mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-08-30T20:00:17.782308+00:00
This commit is contained in:
parent
2e9461ca51
commit
6ccab737dc
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-36374",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:12.077",
|
||||
"lastModified": "2023-11-20T20:53:21.920",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T18:35:00.647",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,16 @@
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22285",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:16.130",
|
||||
"lastModified": "2023-11-17T04:01:57.853",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T18:35:01.847",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,16 @@
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-22448",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:17.743",
|
||||
"lastModified": "2023-11-17T03:58:40.050",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T18:35:02.987",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,16 @@
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32279",
|
||||
"sourceIdentifier": "secure@intel.com",
|
||||
"published": "2023-11-14T19:15:25.480",
|
||||
"lastModified": "2023-11-21T17:54:26.863",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T18:35:03.933",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -79,6 +79,16 @@
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-46943",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-13T02:15:07.200",
|
||||
"lastModified": "2024-07-25T18:15:03.273",
|
||||
"lastModified": "2024-08-30T19:35:03.363",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "CWE-798"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-798"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51070",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-13T04:15:08.100",
|
||||
"lastModified": "2024-01-19T15:29:36.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T19:35:04.160",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52042",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-16T22:15:37.567",
|
||||
"lastModified": "2024-01-19T20:41:35.410",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T19:35:04.953",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -49,6 +69,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5558",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-01-16T16:15:13.443",
|
||||
"lastModified": "2024-01-23T14:31:49.547",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T19:35:05.740",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-7154",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-01-16T16:15:14.180",
|
||||
"lastModified": "2024-01-23T15:45:39.513",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T19:35:06.110",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0226",
|
||||
"sourceIdentifier": "disclosure@synopsys.com",
|
||||
"published": "2024-01-09T18:15:47.177",
|
||||
"lastModified": "2024-01-12T20:04:24.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T19:15:15.420",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
56
CVE-2024/CVE-2024-216xx/CVE-2024-21658.json
Normal file
56
CVE-2024/CVE-2024-216xx/CVE-2024-21658.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-21658",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-08-30T18:15:06.717",
|
||||
"lastModified": "2024-08-30T18:15:06.717",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "discourse-calendar is a discourse plugin which adds the ability to create a dynamic calendar in the first post of a topic. The limit on region value length is too generous. This allows a malicious actor to cause a Discourse instance to use excessive bandwidth and disk space. This issue has been patched in main the main branch. There are no workarounds for this vulnerability. Please upgrade as soon as possible."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse-calendar/security/advisories/GHSA-65f2-9ghp-x8h8",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3673",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-08-30T06:15:05.400",
|
||||
"lastModified": "2024-08-30T13:00:05.390",
|
||||
"lastModified": "2024-08-30T19:35:06.567",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "El complemento Web Directory Free para WordPress anterior a la versi\u00f3n 1.7.3 no valida un par\u00e1metro antes de usarlo en un include(), lo que podr\u00eda generar problemas de inclusi\u00f3n de archivos locales."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/0e8930cb-e176-4406-a43f-a6032471debf/",
|
||||
|
56
CVE-2024/CVE-2024-388xx/CVE-2024-38868.json
Normal file
56
CVE-2024/CVE-2024-388xx/CVE-2024-38868.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-38868",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-08-30T18:15:06.957",
|
||||
"lastModified": "2024-08-30T18:15:06.957",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Zohocorp ManageEngine Endpoint Central affected by\u00a0Incorrect authorization vulnerability while isolating the devices.This issue affects Endpoint Central: before 11.3.2406.08 and before 11.3.2400.15"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/desktop-central/security-updates-ngav.html",
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-38869",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-08-23T15:15:15.843",
|
||||
"lastModified": "2024-08-27T14:35:30.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-08-30T18:15:07.150",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Stored Cross-site Scripting vulnerability affects Zohocorp\u00a0ManageEngine ServiceDesk Plus, ServiceDesk Plus MSP and SupportCenter Plus.This issue affects ServiceDesk Plus versions: through 14810; ServiceDesk Plus MSP: through 14800; SupportCenter Plus: through 14800."
|
||||
"value": "Zohocorp ManageEngine Endpoint Central affected by\u00a0Incorrect authorization vulnerability in remote office deploy configurations.This issue affects Endpoint Central: before 11.3.2416.04 and before 11.3.2400.25."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -42,20 +42,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 4.2
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -128,11 +128,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/service-desk/CVE-2024-41150.html",
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
"url": "https://www.manageengine.com/products/desktop-central/security-updates-config-access.html",
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41517",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-02T17:16:38.867",
|
||||
"lastModified": "2024-08-05T12:41:45.957",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:17:12.567",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,81 @@
|
||||
"value": "Una vulnerabilidad de control de acceso incorrecto en \"/admin/benutzer/institution/rechteverwaltung/uebersicht\" en Feripro <= v2.2.3 permite a atacantes remotos obtener una lista de todos los usuarios y sus privilegios correspondientes."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mecodia:feripro:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.2.3",
|
||||
"matchCriteriaId": "FC35DAD7-C4B7-4ED4-93F1-130282592BDD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://feripro.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://mecodia.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41518",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-02T17:16:38.967",
|
||||
"lastModified": "2024-08-07T17:35:04.077",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:16:30.630",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +81,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mecodia:feripro:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.2.3",
|
||||
"matchCriteriaId": "FC35DAD7-C4B7-4ED4-93F1-130282592BDD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://feripro.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://mecodia.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41519",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-02T17:16:39.063",
|
||||
"lastModified": "2024-08-05T12:41:45.957",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:15:39.753",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,19 +15,81 @@
|
||||
"value": "Feripro <= v2.2.3 es vulnerable a Cross Site Scripting (XSS) a trav\u00e9s de \"/admin/programm//zuordnung/veranstaltungen/\" a trav\u00e9s del campo de entrada \"school\"."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mecodia:feripro:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.2.3",
|
||||
"matchCriteriaId": "FC35DAD7-C4B7-4ED4-93F1-130282592BDD"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://feripro.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Not Applicable"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://mecodia.com",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://piuswalter.de/blog/multiple-vulnerabilities-in-feripro/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-41909",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-08-12T16:15:15.533",
|
||||
"lastModified": "2024-08-12T18:57:29.247",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:32:14.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Como muchas otras implementaciones de SSH, Apache MINA SSHD sufri\u00f3 el problema m\u00e1s conocido como CVE-2023-48795. Un atacante que pueda interceptar el tr\u00e1fico entre el cliente y el servidor podr\u00eda descartar ciertos paquetes de la transmisi\u00f3n, lo que podr\u00eda provocar que el cliente y el servidor terminen con una conexi\u00f3n en la que algunas funciones de seguridad se hayan degradado o desactivado, tambi\u00e9n conocido como un ataque Terrapin. Las mitigaciones para evitar esto. tipo de ataque fueron implementados en Apache MINA SSHD 2.12.0, tanto del lado del cliente como del servidor. Se recomienda a los usuarios actualizar al menos a esta versi\u00f3n. Tenga en cuenta que tanto la implementaci\u00f3n del cliente como del servidor deben tener mitigaciones aplicadas contra este problema; de lo contrario, la conexi\u00f3n a\u00fan puede verse afectada."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
@ -28,14 +51,39 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:apache:mina_sshd:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "2.11.0",
|
||||
"matchCriteriaId": "5F6C877D-CDBB-4A97-AEDD-A4FDF46259D7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/apache/mina-sshd/issues/445",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Issue Tracking"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/vwf1ot8wx1njyy8n19j5j2tcnjnozt3b",
|
||||
"source": "security@apache.org"
|
||||
"source": "security@apache.org",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42337",
|
||||
"sourceIdentifier": "cna@cyber.gov.il",
|
||||
"published": "2024-08-25T07:15:08.540",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-30T19:47:49.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cyberark:identity:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05F3B3BD-6311-4715-A14E-F12BFAC1C7B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
|
||||
"source": "cna@cyber.gov.il"
|
||||
"source": "cna@cyber.gov.il",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42338",
|
||||
"sourceIdentifier": "cna@cyber.gov.il",
|
||||
"published": "2024-08-25T07:15:10.350",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-30T19:47:46.903",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cyberark:identity:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05F3B3BD-6311-4715-A14E-F12BFAC1C7B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
|
||||
"source": "cna@cyber.gov.il"
|
||||
"source": "cna@cyber.gov.il",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42339",
|
||||
"sourceIdentifier": "cna@cyber.gov.il",
|
||||
"published": "2024-08-25T07:15:11.067",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-30T19:47:13.743",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cyberark:identity:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05F3B3BD-6311-4715-A14E-F12BFAC1C7B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
|
||||
"source": "cna@cyber.gov.il"
|
||||
"source": "cna@cyber.gov.il",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-42340",
|
||||
"sourceIdentifier": "cna@cyber.gov.il",
|
||||
"published": "2024-08-25T08:15:03.290",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-08-30T19:47:36.000",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
@ -41,8 +61,18 @@
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "cna@cyber.gov.il",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,10 +81,30 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cyberark:identity:*:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "05F3B3BD-6311-4715-A14E-F12BFAC1C7B4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.gov.il/en/Departments/faq/cve_advisories",
|
||||
"source": "cna@cyber.gov.il"
|
||||
"source": "cna@cyber.gov.il",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4350",
|
||||
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"published": "2024-08-12T13:38:36.460",
|
||||
"lastModified": "2024-08-19T21:15:10.053",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:18:37.130",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"type": "Secondary",
|
||||
@ -73,22 +105,61 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "8.5.18",
|
||||
"matchCriteriaId": "4066C924-46C2-48F4-AA67-2664B6AC24FE"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0",
|
||||
"versionEndExcluding": "9.3.3",
|
||||
"matchCriteriaId": "22477475-FE69-4804-B73E-B3F268F16FE7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/933-release-notes?pk_vid=e367a434ef4830491723060415d52041",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://documentation.concretecms.org/developers/introduction/version-history/8518-release-notes?pk_vid=e367a434ef4830491723055758d52041",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/concretecms/concretecms/commit/c08d9671cec4e7afdabb547339c4bc0bed8eab06",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/concretecms/concretecms/pull/12166",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44918",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-30T17:15:15.290",
|
||||
"lastModified": "2024-08-30T17:15:15.290",
|
||||
"lastModified": "2024-08-30T18:35:06.427",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A cross-site scripting (XSS) vulnerability in the component admin_datarelate.php of SeaCMS v12.9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nn0nkey/nn0nkey/blob/main/CVE-2024-44918.md",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45488",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-30T02:15:03.757",
|
||||
"lastModified": "2024-08-30T13:00:05.390",
|
||||
"lastModified": "2024-08-30T19:35:06.870",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Las versiones anteriores a la 7.5.2 de One Identity Safeguard for Privileged Passwords permiten el acceso no autorizado debido a un problema relacionado con las cookies. Esto solo afecta a las instalaciones de dispositivos virtuales (VMware o HyperV). Las versiones corregidas son 7.0.5.1 LTS, 7.4.2 y 7.5.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.oneidentity.com/kb/4376740/safeguard-for-privileged-passwords-security-vulnerability-notification-defect-460620",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-45490",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-08-30T03:15:03.757",
|
||||
"lastModified": "2024-08-30T13:00:05.390",
|
||||
"lastModified": "2024-08-30T19:35:07.050",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,30 @@
|
||||
"value": "Se descubri\u00f3 un problema en libexpat anterior a 2.6.3. xmlparse.c no rechaza una longitud negativa para XML_ParseBuffer."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/libexpat/libexpat/issues/887",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5185",
|
||||
"sourceIdentifier": "disclosure@synopsys.com",
|
||||
"published": "2024-05-29T13:15:50.003",
|
||||
"lastModified": "2024-05-29T15:18:26.427",
|
||||
"lastModified": "2024-08-30T19:15:16.340",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -90,7 +90,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-349"
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7512",
|
||||
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"published": "2024-08-12T13:38:43.590",
|
||||
"lastModified": "2024-08-19T22:15:06.123",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-08-30T18:19:01.187",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,9 +59,41 @@
|
||||
"baseSeverity": "LOW"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"type": "Secondary",
|
||||
@ -73,14 +105,40 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "9.0.0",
|
||||
"versionEndExcluding": "9.3.3",
|
||||
"matchCriteriaId": "22477475-FE69-4804-B73E-B3F268F16FE7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/933-release-notes?pk_vid=e367a434ef4830491723055753d52041",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Release Notes",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2486344",
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
74
README.md
74
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-30T18:00:17.981062+00:00
|
||||
2024-08-30T20:00:17.782308+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-30T17:56:23.977000+00:00
|
||||
2024-08-30T19:47:49.993000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,56 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
261597
|
||||
261599
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-44916](CVE-2024/CVE-2024-449xx/CVE-2024-44916.json) (`2024-08-30T16:15:09.623`)
|
||||
- [CVE-2024-44918](CVE-2024/CVE-2024-449xx/CVE-2024-44918.json) (`2024-08-30T17:15:15.290`)
|
||||
- [CVE-2024-45047](CVE-2024/CVE-2024-450xx/CVE-2024-45047.json) (`2024-08-30T17:15:15.377`)
|
||||
- [CVE-2024-6204](CVE-2024/CVE-2024-62xx/CVE-2024-6204.json) (`2024-08-30T17:15:15.610`)
|
||||
- [CVE-2024-7051](CVE-2024/CVE-2024-70xx/CVE-2024-7051.json) (`2024-08-30T16:15:10.960`)
|
||||
- [CVE-2024-7712](CVE-2024/CVE-2024-77xx/CVE-2024-7712.json) (`2024-08-30T16:15:11.050`)
|
||||
- [CVE-2024-8064](CVE-2024/CVE-2024-80xx/CVE-2024-8064.json) (`2024-08-30T16:15:11.120`)
|
||||
- [CVE-2024-8235](CVE-2024/CVE-2024-82xx/CVE-2024-8235.json) (`2024-08-30T17:15:15.783`)
|
||||
- [CVE-2024-8342](CVE-2024/CVE-2024-83xx/CVE-2024-8342.json) (`2024-08-30T16:15:12.537`)
|
||||
- [CVE-2024-8343](CVE-2024/CVE-2024-83xx/CVE-2024-8343.json) (`2024-08-30T16:15:13.037`)
|
||||
- [CVE-2024-8344](CVE-2024/CVE-2024-83xx/CVE-2024-8344.json) (`2024-08-30T17:15:16.510`)
|
||||
- [CVE-2024-8345](CVE-2024/CVE-2024-83xx/CVE-2024-8345.json) (`2024-08-30T17:15:16.937`)
|
||||
- [CVE-2024-21658](CVE-2024/CVE-2024-216xx/CVE-2024-21658.json) (`2024-08-30T18:15:06.717`)
|
||||
- [CVE-2024-38868](CVE-2024/CVE-2024-388xx/CVE-2024-38868.json) (`2024-08-30T18:15:06.957`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `56`
|
||||
Recently modified CVEs: `26`
|
||||
|
||||
- [CVE-2024-43952](CVE-2024/CVE-2024-439xx/CVE-2024-43952.json) (`2024-08-30T16:16:50.360`)
|
||||
- [CVE-2024-43953](CVE-2024/CVE-2024-439xx/CVE-2024-43953.json) (`2024-08-30T16:16:01.360`)
|
||||
- [CVE-2024-43954](CVE-2024/CVE-2024-439xx/CVE-2024-43954.json) (`2024-08-30T16:24:37.460`)
|
||||
- [CVE-2024-43955](CVE-2024/CVE-2024-439xx/CVE-2024-43955.json) (`2024-08-30T16:23:35.187`)
|
||||
- [CVE-2024-43958](CVE-2024/CVE-2024-439xx/CVE-2024-43958.json) (`2024-08-30T16:15:19.047`)
|
||||
- [CVE-2024-43960](CVE-2024/CVE-2024-439xx/CVE-2024-43960.json) (`2024-08-30T16:12:24.113`)
|
||||
- [CVE-2024-43963](CVE-2024/CVE-2024-439xx/CVE-2024-43963.json) (`2024-08-30T16:10:16.647`)
|
||||
- [CVE-2024-44070](CVE-2024/CVE-2024-440xx/CVE-2024-44070.json) (`2024-08-30T16:19:49.587`)
|
||||
- [CVE-2024-44761](CVE-2024/CVE-2024-447xx/CVE-2024-44761.json) (`2024-08-30T16:00:30.557`)
|
||||
- [CVE-2024-44913](CVE-2024/CVE-2024-449xx/CVE-2024-44913.json) (`2024-08-30T16:01:54.347`)
|
||||
- [CVE-2024-44914](CVE-2024/CVE-2024-449xx/CVE-2024-44914.json) (`2024-08-30T16:01:45.013`)
|
||||
- [CVE-2024-44915](CVE-2024/CVE-2024-449xx/CVE-2024-44915.json) (`2024-08-30T16:01:10.753`)
|
||||
- [CVE-2024-44919](CVE-2024/CVE-2024-449xx/CVE-2024-44919.json) (`2024-08-30T16:15:09.720`)
|
||||
- [CVE-2024-45232](CVE-2024/CVE-2024-452xx/CVE-2024-45232.json) (`2024-08-30T16:34:39.270`)
|
||||
- [CVE-2024-45233](CVE-2024/CVE-2024-452xx/CVE-2024-45233.json) (`2024-08-30T16:33:56.720`)
|
||||
- [CVE-2024-45435](CVE-2024/CVE-2024-454xx/CVE-2024-45435.json) (`2024-08-30T16:05:58.803`)
|
||||
- [CVE-2024-45436](CVE-2024/CVE-2024-454xx/CVE-2024-45436.json) (`2024-08-30T16:08:54.840`)
|
||||
- [CVE-2024-4872](CVE-2024/CVE-2024-48xx/CVE-2024-4872.json) (`2024-08-30T16:15:10.100`)
|
||||
- [CVE-2024-6117](CVE-2024/CVE-2024-61xx/CVE-2024-6117.json) (`2024-08-30T17:41:50.753`)
|
||||
- [CVE-2024-6118](CVE-2024/CVE-2024-61xx/CVE-2024-6118.json) (`2024-08-30T17:44:20.537`)
|
||||
- [CVE-2024-6227](CVE-2024/CVE-2024-62xx/CVE-2024-6227.json) (`2024-08-30T16:15:10.203`)
|
||||
- [CVE-2024-6255](CVE-2024/CVE-2024-62xx/CVE-2024-6255.json) (`2024-08-30T16:15:10.467`)
|
||||
- [CVE-2024-6331](CVE-2024/CVE-2024-63xx/CVE-2024-6331.json) (`2024-08-30T16:15:10.710`)
|
||||
- [CVE-2024-8194](CVE-2024/CVE-2024-81xx/CVE-2024-8194.json) (`2024-08-30T16:34:53.210`)
|
||||
- [CVE-2024-8250](CVE-2024/CVE-2024-82xx/CVE-2024-8250.json) (`2024-08-30T16:32:16.917`)
|
||||
- [CVE-2023-22285](CVE-2023/CVE-2023-222xx/CVE-2023-22285.json) (`2024-08-30T18:35:01.847`)
|
||||
- [CVE-2023-22448](CVE-2023/CVE-2023-224xx/CVE-2023-22448.json) (`2024-08-30T18:35:02.987`)
|
||||
- [CVE-2023-32279](CVE-2023/CVE-2023-322xx/CVE-2023-32279.json) (`2024-08-30T18:35:03.933`)
|
||||
- [CVE-2023-46943](CVE-2023/CVE-2023-469xx/CVE-2023-46943.json) (`2024-08-30T19:35:03.363`)
|
||||
- [CVE-2023-51070](CVE-2023/CVE-2023-510xx/CVE-2023-51070.json) (`2024-08-30T19:35:04.160`)
|
||||
- [CVE-2023-52042](CVE-2023/CVE-2023-520xx/CVE-2023-52042.json) (`2024-08-30T19:35:04.953`)
|
||||
- [CVE-2023-5558](CVE-2023/CVE-2023-55xx/CVE-2023-5558.json) (`2024-08-30T19:35:05.740`)
|
||||
- [CVE-2023-7154](CVE-2023/CVE-2023-71xx/CVE-2023-7154.json) (`2024-08-30T19:35:06.110`)
|
||||
- [CVE-2024-0226](CVE-2024/CVE-2024-02xx/CVE-2024-0226.json) (`2024-08-30T19:15:15.420`)
|
||||
- [CVE-2024-3673](CVE-2024/CVE-2024-36xx/CVE-2024-3673.json) (`2024-08-30T19:35:06.567`)
|
||||
- [CVE-2024-38869](CVE-2024/CVE-2024-388xx/CVE-2024-38869.json) (`2024-08-30T18:15:07.150`)
|
||||
- [CVE-2024-41517](CVE-2024/CVE-2024-415xx/CVE-2024-41517.json) (`2024-08-30T18:17:12.567`)
|
||||
- [CVE-2024-41518](CVE-2024/CVE-2024-415xx/CVE-2024-41518.json) (`2024-08-30T18:16:30.630`)
|
||||
- [CVE-2024-41519](CVE-2024/CVE-2024-415xx/CVE-2024-41519.json) (`2024-08-30T18:15:39.753`)
|
||||
- [CVE-2024-41909](CVE-2024/CVE-2024-419xx/CVE-2024-41909.json) (`2024-08-30T18:32:14.467`)
|
||||
- [CVE-2024-42337](CVE-2024/CVE-2024-423xx/CVE-2024-42337.json) (`2024-08-30T19:47:49.993`)
|
||||
- [CVE-2024-42338](CVE-2024/CVE-2024-423xx/CVE-2024-42338.json) (`2024-08-30T19:47:46.903`)
|
||||
- [CVE-2024-42339](CVE-2024/CVE-2024-423xx/CVE-2024-42339.json) (`2024-08-30T19:47:13.743`)
|
||||
- [CVE-2024-42340](CVE-2024/CVE-2024-423xx/CVE-2024-42340.json) (`2024-08-30T19:47:36.000`)
|
||||
- [CVE-2024-4350](CVE-2024/CVE-2024-43xx/CVE-2024-4350.json) (`2024-08-30T18:18:37.130`)
|
||||
- [CVE-2024-44918](CVE-2024/CVE-2024-449xx/CVE-2024-44918.json) (`2024-08-30T18:35:06.427`)
|
||||
- [CVE-2024-45488](CVE-2024/CVE-2024-454xx/CVE-2024-45488.json) (`2024-08-30T19:35:06.870`)
|
||||
- [CVE-2024-45490](CVE-2024/CVE-2024-454xx/CVE-2024-45490.json) (`2024-08-30T19:35:07.050`)
|
||||
- [CVE-2024-5185](CVE-2024/CVE-2024-51xx/CVE-2024-5185.json) (`2024-08-30T19:15:16.340`)
|
||||
- [CVE-2024-7512](CVE-2024/CVE-2024-75xx/CVE-2024-7512.json) (`2024-08-30T18:19:01.187`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
188
_state.csv
188
_state.csv
@ -188881,7 +188881,7 @@ CVE-2022-1505,0,0,9c124e512ffd426168727357af55dc595fdeb83172622c10dacb70bc5149c9
|
||||
CVE-2022-1506,0,0,c9e9751d0864822af91977def5ef5322e608ac8efc7ceae8d77eea084e2b967a,2022-06-15T13:19:29.593000
|
||||
CVE-2022-1507,0,0,9ae146dae7632e64748d0577816fe5c49d6c9ef4d7753a63a3d20584d5956448,2023-11-07T03:41:58.370000
|
||||
CVE-2022-1508,0,0,ec15b912a95225485616421abf9643bb39e910e62b17b51d9b8276cd7a60e2b8,2022-09-06T19:43:02.387000
|
||||
CVE-2022-1509,0,1,2da46c7f9fadfc2fe0e2310a33c441f135af55b669b91775181db68f76aa4aa4,2024-08-30T16:15:08.003000
|
||||
CVE-2022-1509,0,0,2da46c7f9fadfc2fe0e2310a33c441f135af55b669b91775181db68f76aa4aa4,2024-08-30T16:15:08.003000
|
||||
CVE-2022-1510,0,0,29876efa057e17ae4a374f409d3c032843850a21c730a9b58bdfb46698bfcd6c,2023-08-08T14:21:49.707000
|
||||
CVE-2022-1511,0,0,bf20950069a5850ba56be5f4b2a547e2da75f289bc3ecb40f049695f6236f2ff,2024-02-15T21:31:56.087000
|
||||
CVE-2022-1512,0,0,bbed2cbe40df761154b66997258076ff8e758991961f0d25f3b69fa0f51cd108,2022-05-25T01:31:56.243000
|
||||
@ -193425,7 +193425,7 @@ CVE-2022-24375,0,0,86df9240b1c06a85f69341f63b4c1d873f819cd109847b545442844b0461a
|
||||
CVE-2022-24376,0,0,0c0303a35db7b569719c7021735f7a90ae2f12c6c71f885e8f420dffb36469ac,2023-08-08T14:21:49.707000
|
||||
CVE-2022-24377,0,0,a404db8222549b2491c6392315249601b90ad89cee680781512aac4404dcb1e6,2023-08-08T14:21:49.707000
|
||||
CVE-2022-24378,0,0,e331a4c17e87ea4a8e33a9bfc08e23e79150772561cf0d087386b6d4d7bcde47,2022-08-19T20:04:21.067000
|
||||
CVE-2022-24379,0,1,7ed908e794322a0f748d388e754db8aa49f0611bce862e98ea2ef7090a7fbdbd,2024-08-30T16:35:00.640000
|
||||
CVE-2022-24379,0,0,7ed908e794322a0f748d388e754db8aa49f0611bce862e98ea2ef7090a7fbdbd,2024-08-30T16:35:00.640000
|
||||
CVE-2022-2438,0,0,7d6053a15ebeb486b2084064ce3ce84efbccc2ea75d86fda8415e1054a8b9502,2023-11-07T03:46:35.240000
|
||||
CVE-2022-24381,0,0,6fe4cbc66ffc25d1be00aa3f591d6fe1fb10d2295fefc25f5ee32ef68465ece8,2022-08-25T20:39:41.347000
|
||||
CVE-2022-24382,0,0,ba93ddc540373efad971603f9a206db956cdaaf1b473d7d4bace33197f1d1a7f,2022-05-23T18:16:46.347000
|
||||
@ -203232,7 +203232,7 @@ CVE-2022-3637,0,0,02894e252e74cd835e763946fd68ff547540858882d48051d09056b6feec3b
|
||||
CVE-2022-36370,0,0,937a7e178aade7e03e55a3989fbe589a23825ef5e3330f49a49ddc28895b3a2c,2022-11-16T16:58:29.637000
|
||||
CVE-2022-36372,0,0,1efaac5634e6f50d8b0c6a5f78417f3d910195653544bea96656a145a2258abf,2023-11-07T03:49:36.840000
|
||||
CVE-2022-36373,0,0,25a1e86ec98d170512a1abb2275a8b6684e7560cd5e3fdc056f03c5f4cc04703,2022-09-02T21:23:45.003000
|
||||
CVE-2022-36374,0,0,04028ff13feb3f1a1d60e73199d8d3672b9a5d4cf5208a177c1ba897dd93ce0b,2023-11-20T20:53:21.920000
|
||||
CVE-2022-36374,0,1,777763d051db253c24d5dd3b9af57fa408cbacf3aa3a297f1c7fdcdedf4b75c9,2024-08-30T18:35:00.647000
|
||||
CVE-2022-36375,0,0,0e14567a1e99022e1ff93cc05e9a70f9b4d77ef27daeccebaec59df7243990a9,2023-06-27T19:35:19.823000
|
||||
CVE-2022-36376,0,0,e698275a52d879c0b74c1cf9c6924b4ecd4268b8621217b5d10f011caca524f7,2023-05-26T15:02:41.920000
|
||||
CVE-2022-36377,0,0,7ae94e6796eafa9dc9e0851f6e4533697e8df335576629988979c858337d50ba,2023-11-14T19:15:12.280000
|
||||
@ -205071,7 +205071,7 @@ CVE-2022-38779,0,0,6f3cb7051bea5ae388a730dfd2bd6270eb4fbdd808bdbd19eee1358dfd9ba
|
||||
CVE-2022-3878,0,0,cc473779c7f7967655924d40bf4b1cdd7abe9e48584c08d6f7e431ba3eec1336,2023-11-07T03:51:54.900000
|
||||
CVE-2022-38784,0,0,45df4c233316acd5436465939570608a4300eeba4f38bbeb6d3e9d21bcfd1ee8,2023-11-07T03:50:16.403000
|
||||
CVE-2022-38785,0,0,abe2c2c7cdde80a847c8c3daaa3ee1234be9974fbe6127e474723db161662dc5,2023-11-07T03:50:16.487000
|
||||
CVE-2022-38786,0,1,df1afc4c3c20e607fa2a39ce22f5ec13d0c0dde91304c4795153a0aa6fc72dc1,2024-08-30T16:35:01.737000
|
||||
CVE-2022-38786,0,0,df1afc4c3c20e607fa2a39ce22f5ec13d0c0dde91304c4795153a0aa6fc72dc1,2024-08-30T16:35:01.737000
|
||||
CVE-2022-38787,0,0,644dadb2f5397bfefb011c41074d65c42b19f8456ff08c56e01bbd5a0ca5b7ad,2023-11-07T03:50:16.530000
|
||||
CVE-2022-38788,0,0,0894daf04823747675866ed87b914e88cae9f4c10f36e5a5aae65656ac1af356,2022-09-20T14:05:11.257000
|
||||
CVE-2022-38789,0,0,f628e49ff6d2e3e239afc6bc765959eb518a463b1e17ecf3c7c5cd0337ba3457,2022-09-20T14:20:49.407000
|
||||
@ -216452,7 +216452,7 @@ CVE-2023-22281,0,0,ff3f0687a6fc9fc0869f42bda14570880c17dea81a79b0ac18758474cd6fc
|
||||
CVE-2023-22282,0,0,a743fa8ab2ad5901dde0470a6471c352911a9564e9bc33ea289ea6df8afa7b2b,2023-04-18T14:04:11.850000
|
||||
CVE-2023-22283,0,0,fd97c84060a75cd9ca4f0f52bb41960d3e7e29075b0a5884ed616eaca974d7db,2023-10-04T16:53:45.020000
|
||||
CVE-2023-22284,0,0,4f1dc5430a9573bd60f0cf907cebd8a5550fcb5ee1117fc1a596275d812a400b,2023-11-07T04:06:48.653000
|
||||
CVE-2023-22285,0,0,719efa509b196d8723a9fd9944ee75bff79a0a8b18e5f320585ccbf47cf20aaf,2023-11-17T04:01:57.853000
|
||||
CVE-2023-22285,0,1,4e702ec6932616434f33e6dbab3123674feb5eaf2063228760c2388580e26e80,2024-08-30T18:35:01.847000
|
||||
CVE-2023-22286,0,0,0cd79472bbe283d4a650f190cd26e64ed37f0bc6a1dd99dc512cc89e2a85de62,2023-01-24T20:10:07.557000
|
||||
CVE-2023-22287,0,0,a5db39d676e3d282de8d054745ed1eb493b80934448db1cc78f73d1264d7e845,2023-11-07T04:06:48.953000
|
||||
CVE-2023-22288,0,0,7f6848fc3b22e5ae5800595e979a0f2017147e6f397752fec080361420e91b92,2024-07-23T19:37:16.630000
|
||||
@ -216614,7 +216614,7 @@ CVE-2023-22442,0,0,a62bf25bedd7ae8951251400573df5dbd8eab9096d7f6656cfeceb35ad677
|
||||
CVE-2023-22443,0,0,29cc79ecf808005c3c9971100793139f58fe2f97f5c11c104d5ce61eeb6bb2d9,2023-11-07T04:06:54.740000
|
||||
CVE-2023-22444,0,0,5fccaa6a810f8cdaf14f3ad939702d8d176bf6913d086a72b47c980aeae65605,2023-11-07T04:06:54.977000
|
||||
CVE-2023-22447,0,0,1fa1f94e03c22cd8fb7feb18edbbb9b9f2d65c71f3b6c6d586c0bebff399e8c7,2023-11-07T04:06:55.350000
|
||||
CVE-2023-22448,0,0,051d730e46242ca8c34c8c4e8556bc4e85029dfa70bfb24b6f1c5fd26391b44f,2023-11-17T03:58:40.050000
|
||||
CVE-2023-22448,0,1,e5f5e7ffc18cfe787fc31a49893c6c2c8bce0926017a39ccce050bfc6ca3c90d,2024-08-30T18:35:02.987000
|
||||
CVE-2023-22449,0,0,4f0f1112c715b95f249b00fa646e6af3b8124183f2d13f77532dcddd08a098ce,2023-11-07T04:06:55.603000
|
||||
CVE-2023-2245,0,0,0ce2a7bf73dc38c9fc1b787f89b7018b652724c8ef035d91c6b81e236f3f2fe7,2024-05-17T02:22:49.060000
|
||||
CVE-2023-22450,0,0,5d1a1dccb849c37fa7574ae4c4d550f0d3ec192d7832a0acfca8540e4b75b0d2,2023-06-12T16:56:27.357000
|
||||
@ -224244,7 +224244,7 @@ CVE-2023-32274,0,0,d85fa8da2eae18f44251ab09c43d4e3ae61e53537c79c4d4bf6d02b74c508
|
||||
CVE-2023-32275,0,0,1e0c8a588a24912f8013a8c0d165901ae0c89930a8c36dc4ef3d1ae15a396cd3,2023-10-18T18:58:18.027000
|
||||
CVE-2023-32276,0,0,3b628e7adf8077dc71030273b1f84759dffe24c06e93958c93f649e19807107d,2023-06-28T18:18:33.447000
|
||||
CVE-2023-32278,0,0,13df6bf24cf336e2fde750b68dae77ce7604db24275f0b3bbf8a74cc1a2085e3,2023-11-20T20:59:00.060000
|
||||
CVE-2023-32279,0,0,bdb0e087635be7e1f3cfcc7863465e64ae4dc52d2ec5dea58922e4331c592029,2023-11-21T17:54:26.863000
|
||||
CVE-2023-32279,0,1,930eef0ccc35c570df9884e241adabb244f2463e3362c3b9e09b833bda3ccf48,2024-08-30T18:35:03.933000
|
||||
CVE-2023-3228,0,0,e4cc69fb8a046a5d5f2370b24cc110e6d32c2269c6df771db1a954259be3444a,2023-06-17T03:10:15.150000
|
||||
CVE-2023-32280,0,0,83a92dbf579f09b1697cf69c7776c6c11d3daa2130f001c22dbc9af617cf8a34,2024-02-14T15:01:51.137000
|
||||
CVE-2023-32281,0,0,ed419030db64a3b8f9206b9cbf0e54a05e0a90609440b9658cf026161c86efcf,2023-06-12T16:38:00.760000
|
||||
@ -224629,7 +224629,7 @@ CVE-2023-32659,0,0,33c897e9468ed9779d7dda06fa70bc87399a58ede8b67a6164c15386aac48
|
||||
CVE-2023-3266,0,0,d90476b9dbe6afad3644b435982161b27433396faa349601f75afe29da344de0,2023-08-22T16:19:57.563000
|
||||
CVE-2023-32660,0,0,3408416a1c84f2ff8871a3a1f78e61af7639c89d34aa5f9fb82643a56894aa05,2023-11-20T20:57:55.033000
|
||||
CVE-2023-32661,0,0,8d18b934b37fb434426f5d91d0372110ee5c4cae8e5916c53319bf25d8d44601,2023-11-20T20:57:14.177000
|
||||
CVE-2023-32662,0,1,1a816704968c2efa8e4765320bef90eb5460203d0547bdcade7a3e102e9f4514,2024-08-30T16:35:05.833000
|
||||
CVE-2023-32662,0,0,1a816704968c2efa8e4765320bef90eb5460203d0547bdcade7a3e102e9f4514,2024-08-30T16:35:05.833000
|
||||
CVE-2023-32663,0,0,aa722753cc6a2f97566ea5e0dd94f5706a512281e4f1093c3f5a341651d9e601,2023-08-21T17:15:47.183000
|
||||
CVE-2023-32664,0,0,6fc53c28d80fa2fce0318122fef95b3973bb1a124d2327846194737257eb1e5f,2023-09-15T19:15:07.340000
|
||||
CVE-2023-32665,0,0,0366e044a496efaf06045ae3cb0f4411640987a4368071e86eb3d51c32ab096a,2024-04-26T09:15:07.333000
|
||||
@ -226083,7 +226083,7 @@ CVE-2023-34427,0,0,909a8be83af7eacd05331f9fd55192a7e6e6804f01177a90a05a5ec37d9b4
|
||||
CVE-2023-34429,0,0,b54009279affbb5911b5dbbbcf73c88c3c18c4cbb8c7b199f375dab53b6c2ed4,2023-07-26T16:17:36.467000
|
||||
CVE-2023-3443,0,0,b69f680be7cd85ae03b42754e66153a6a2f86898ac3dcab322205322858ec4cc,2023-12-06T18:31:10.727000
|
||||
CVE-2023-34430,0,0,ef3e68a9be1bc378dfb1f2f6d81c7da7a9b9a185a7dbc043f94e1437cf93eaad,2023-11-21T19:57:33.780000
|
||||
CVE-2023-34431,0,1,e1fa9e682a8aa6a6a3337ff6115c4f89b5d1ee0c85ace6bbcfde4edb2aea008c,2024-08-30T17:35:02.720000
|
||||
CVE-2023-34431,0,0,e1fa9e682a8aa6a6a3337ff6115c4f89b5d1ee0c85ace6bbcfde4edb2aea008c,2024-08-30T17:35:02.720000
|
||||
CVE-2023-34432,0,0,b12d8eb8f9df668fcba97655ac9742e7d6fb90a6de55c0b2c9a35ada92c88142,2023-11-07T04:15:36.383000
|
||||
CVE-2023-34433,0,0,bd7f2dc553ec0c6d874bc6acb520cef9256d0ae59cd88ce9c90a104182e694f1,2023-07-14T17:58:46.747000
|
||||
CVE-2023-34434,0,0,9df4f90eedc6c36e91d2a4b60bb890bb2358f5af0c3b1319a1f7270daf569c66,2023-08-02T03:53:15.197000
|
||||
@ -235058,7 +235058,7 @@ CVE-2023-46932,0,0,bbfcd1f16105893d89779cc02863ecf7afa9e5520ce05eee5ea61aa8304c5
|
||||
CVE-2023-46935,0,0,7f1a833351024d7047706850d332b4f978998dbc085c73fd714b3d8a36a82b51,2024-08-10T16:35:04.460000
|
||||
CVE-2023-4694,0,0,4af374561d98d7a571388b06aeba9e13942d2790ea5a987ac4c7923a7f5060f4,2023-12-18T19:03:32.283000
|
||||
CVE-2023-46942,0,0,08c6a8e886f7fae2bf06aacf692a2d0eed974ee4f1370b18828db7f2c8bda870,2024-07-25T18:15:03.177000
|
||||
CVE-2023-46943,0,0,3ae067c36d55bbbcd74a1ab1c994e778477a4e4efa0b96242be80940436c30be,2024-07-25T18:15:03.273000
|
||||
CVE-2023-46943,0,1,5e72269c5a836854623c2606edd356b5ca5012a0c878af4c6b559f44b7507ffe,2024-08-30T19:35:03.363000
|
||||
CVE-2023-46944,0,0,cdecfb8ec33e56621b60ab98b450535b2a63b71d0ae32649b6017af3e94bf349,2023-12-04T19:39:27.447000
|
||||
CVE-2023-46947,0,0,69c22ce145401493ee925255d856f76068fc4e105d8df29e207613a75508c727,2023-11-13T18:50:17.157000
|
||||
CVE-2023-4695,0,0,4336782c8ea05850b9eeaa8589b146f9074b1ac72d74510c5d547425385f33fc,2023-09-07T19:10:59.810000
|
||||
@ -237882,7 +237882,7 @@ CVE-2023-51065,0,0,2f6c996d94ac39dace2fd3763724e4756756b72862d45ffeb9b13d7566a01
|
||||
CVE-2023-51066,0,0,bc93864333c599f02109afe134f4b638d8decddc19d2117bd1c5e82e6d4fdcee,2024-01-19T15:29:32.340000
|
||||
CVE-2023-51067,0,0,cdd7ebc268fac52d26fbf7e6bdb687a091f047c90c32c1be5eb7d55e7c74e63f,2024-01-18T20:58:41.177000
|
||||
CVE-2023-51068,0,0,711817b61d2b7491826a100dffcaf3e4bb24b2815aa9640743ecb72813aabfea,2024-01-18T20:58:47.270000
|
||||
CVE-2023-51070,0,0,58e1137937f70a3ab1aeb2130023ed93fef14e7511ffd5f988a1c054c75a29d4,2024-01-19T15:29:36.020000
|
||||
CVE-2023-51070,0,1,73bdad34d8dec888b3e694ab4c5803b58941eb363ec9d97ee8b88bfedb37f91d,2024-08-30T19:35:04.160000
|
||||
CVE-2023-51071,0,0,a76d4c716961c01b1ca0426123bdc0e709b3b8df3c50cbc8924040317242e288,2024-01-19T15:20:47.503000
|
||||
CVE-2023-51072,0,0,2a45c1cfd86dedeaf5f637ee4b4ecb0cfecbf758492083fdffce40296890a3a8,2024-02-09T19:45:58.277000
|
||||
CVE-2023-51073,0,0,f85b3cdb39c3e783ab0702b3e367e5032eb40c39c5215b989f3ecc6d8bca938b,2024-01-18T15:05:25.177000
|
||||
@ -238505,7 +238505,7 @@ CVE-2023-52039,0,0,c5eef7162bd1e1ce751c3c199ba02ddfa22436ea63a594c162daa9ad1740d
|
||||
CVE-2023-5204,0,0,8ca655249825d178ece09fc5352ceb26e87055104512991305d7a295d26b5f57,2023-12-22T19:03:16.240000
|
||||
CVE-2023-52040,0,0,762939d11515580f100465151a16fe161b0f305136b11d8c988a24ca3b912b57,2024-08-01T13:45:33.877000
|
||||
CVE-2023-52041,0,0,d822171150327a12062651891084a07154ed2e15efb3b51e285b66f24f49d7e8,2024-01-19T20:39:37.587000
|
||||
CVE-2023-52042,0,0,cb1e6f3f8508317b40a561318e91d8c7f0a6b87ac2a0d9aafa3b3cf38e7811d3,2024-01-19T20:41:35.410000
|
||||
CVE-2023-52042,0,1,d63c4bc544afb86a58bb15680099cbb76d2fb1c561f2e9993a893dae4d480107,2024-08-30T19:35:04.953000
|
||||
CVE-2023-52043,0,0,7eaf060af774c8e1f4c03b48ff5bc234f4b5ce940181e844fdb57d43a56d9b09,2024-04-04T12:48:41.700000
|
||||
CVE-2023-52046,0,0,9b8f5c0f61db55c891d556798c9c9da378945fb25af6cd3feea31d7ec4cb7ccf,2024-02-13T16:05:49.580000
|
||||
CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000
|
||||
@ -239584,7 +239584,7 @@ CVE-2023-5554,0,0,732b3a6d30cac79f9ac4291b697137c9945f395df33c54242d3c75935ec025
|
||||
CVE-2023-5555,0,0,db9a175d6533dfe4d7ab0a314484025e1301d5c23c1d63fdeec218a031dde28f,2023-10-16T19:23:31.277000
|
||||
CVE-2023-5556,0,0,d73305b28df0413441a69c65e7c616b2e21033a252708902e5634acb14b1d287,2023-10-16T19:23:44.070000
|
||||
CVE-2023-5557,0,0,a4c632c1cdd8f84aef7bb15489e20c22974fa0bd518289004166b2fa7559555d,2023-12-12T22:15:22.623000
|
||||
CVE-2023-5558,0,0,40430d0956bdf765d1e7337bc6971428a7e690402bde8ec67f06430de1f0c5a4,2024-01-23T14:31:49.547000
|
||||
CVE-2023-5558,0,1,e99e4caf777bf841939ef2d614742df8a7c969f7cc0d07560f1090909172bfd3,2024-08-30T19:35:05.740000
|
||||
CVE-2023-5559,0,0,ec4b0c67214a39cf3414965fe46b17515493ee7fd6e81d3ec7a52e3772d7c5bb,2023-11-30T20:19:30.347000
|
||||
CVE-2023-5560,0,0,00d17b2933488be39bee1d04ff65e25ad2cf688fcfd69ce707247f9995745ae4,2023-11-30T20:19:52.993000
|
||||
CVE-2023-5561,0,0,9fa2cb04711b0c5eb9565d2784ef25dc7bab5b14038fc74539c5c024f6d6bb78,2023-11-20T23:15:06.797000
|
||||
@ -241006,7 +241006,7 @@ CVE-2023-7150,0,0,917fb04e857264b5cb60e2aa0eb61a36c4d49042debf699b1856ec48e70c45
|
||||
CVE-2023-7151,0,0,09925b742e6758df397aebe6e95669c4b471e1de759ba451e2a98189a0646198,2024-01-23T15:40:52.973000
|
||||
CVE-2023-7152,0,0,1916f302ddec83a1a9b216af063d5d6dc91d70718afc8cfff62d0e0d7ec184c3,2024-05-17T02:34:13.930000
|
||||
CVE-2023-7153,0,0,130feedfdca2c930058547874a14d18005a6cf80da60eb6c53ccb8faa9089c78,2024-01-24T21:43:31.700000
|
||||
CVE-2023-7154,0,0,2b24e6a3981ae7b652ff11d69dc373af0fae4cc9d8a758faf7b95ab0aa8091e1,2024-01-23T15:45:39.513000
|
||||
CVE-2023-7154,0,1,0275c198c81b198bd15373b833ac76edf607472a92aba0ddd7188e0dc43aa3f1,2024-08-30T19:35:06.110000
|
||||
CVE-2023-7155,0,0,c9f5ad87409d081a5a3c3fa087cc90d00c1482fc399574f0f4b024ecf724440d,2024-05-17T02:34:14.207000
|
||||
CVE-2023-7156,0,0,a5609648e5c0b1321c80f1b1676fe03277b68c658b806a23be02de3cb3b483d6,2024-05-17T02:34:14.320000
|
||||
CVE-2023-7157,0,0,4c6d99b023f04b991dbb39f8c0554e34f3c713c4e3dd5c541b01624359653aad,2024-05-17T02:34:14.430000
|
||||
@ -241257,7 +241257,7 @@ CVE-2024-0222,0,0,b3f6fc9b6decb29bb4c0f2b45d4d98de1d7ddc35add0e737e26b11cd8923ec
|
||||
CVE-2024-0223,0,0,38a64de470819b095ee0b7b4b77ec34c2ec8923a888de65b096c5951a52e2499,2024-01-31T17:15:30.487000
|
||||
CVE-2024-0224,0,0,25b376aa87fe6d078311c7dda48346650dd87d475d01bc343be5ddea70fd0ea3,2024-01-31T17:15:30.873000
|
||||
CVE-2024-0225,0,0,0b77a69c95a19bcdfe05ed5df4808097a36664f7ca815d26c3857bfe772d9451,2024-01-31T17:15:31.230000
|
||||
CVE-2024-0226,0,0,909254a09cd69aeab4ac7a7c1f9fe4cded624a4d4beca4c5b2b7f4dddea6be34,2024-01-12T20:04:24.130000
|
||||
CVE-2024-0226,0,1,e707d4aa495a869f79289c3f4b58fd576da35074608e712de021d3ce83f005b2,2024-08-30T19:15:15.420000
|
||||
CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000
|
||||
CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000
|
||||
CVE-2024-0229,0,0,6602b8ec5feb6956074bc84551508bf34334ccf644b16f57e9c8158e1fe1529f,2024-05-22T17:16:11.003000
|
||||
@ -243464,7 +243464,7 @@ CVE-2024-20929,0,0,6a334fcb9e1a38537d0030d6dc1d1c00c6b32fe3e7ffe70a766d4d253c5ce
|
||||
CVE-2024-2093,0,0,079d9e9604827a4c25e77eb9350d5db2178004f91f7910b9b24cbd37a234888f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-20930,0,0,b32f422ab4d45b84995bbdb96ed692f89844b097060f0942fe72da2764953d01,2024-01-20T18:36:08.060000
|
||||
CVE-2024-20931,0,0,d7d592e6df501a8144029118e8a788945ee86ad4acaf922aff06dbb38e4f65d6,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20932,0,1,b6a5e08f31bc64d8dfd7f42e9d3e9b939e7b79c077de8ac45ea3d3d631b33901,2024-08-30T16:35:09.817000
|
||||
CVE-2024-20932,0,0,b6a5e08f31bc64d8dfd7f42e9d3e9b939e7b79c077de8ac45ea3d3d631b33901,2024-08-30T16:35:09.817000
|
||||
CVE-2024-20933,0,0,a5bb1ca13772c5cf38572f5de702a270d60fabb0e63c4a0fbf4a9ad976d93f9e,2024-04-26T16:03:09.047000
|
||||
CVE-2024-20934,0,0,5acabbe49edd58ec131b480cc50d69da0378844497a0eb69036f3b8449dd657a,2024-01-20T18:35:47.127000
|
||||
CVE-2024-20935,0,0,47973a6d787dac96f84797f9cffe113a23daf9fe3790cd7bf0778215187cf83f,2024-04-26T16:03:04.253000
|
||||
@ -243484,7 +243484,7 @@ CVE-2024-20948,0,0,12e9e8a4ba5f0d4d5a3ec7d1b0d3211c79a9e2d1eccf174b1829b4aa21974
|
||||
CVE-2024-20949,0,0,a2a9e2bb1ecc05c1ef53d90345f7a09727513acaa3e67eae682ecc91fa3b450c,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20950,0,0,a8dcbd8cc1ddfff3d855b715bc3cb1c5e0aab4e149120b29bfe9971dd0c3b192,2024-01-20T18:32:03.153000
|
||||
CVE-2024-20951,0,0,136b65627b34330961bc58be5e8715a36943c88348a722dbeba06d29218077c3,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20952,0,1,ee7670e91d33e31160e61df658911f1f989f8a5d8151285943b5c8af49a8a00e,2024-08-30T16:35:10.593000
|
||||
CVE-2024-20952,0,0,ee7670e91d33e31160e61df658911f1f989f8a5d8151285943b5c8af49a8a00e,2024-08-30T16:35:10.593000
|
||||
CVE-2024-20953,0,0,46cccee01b693cef9c9646cac2e0fd84e85cf6e77caa7c1816c2e535a0c5b0f7,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20954,0,0,57a73413d0e3acca6ee4a29e076cb030f710aa01f467c3e7bf98fabced0d9135,2024-04-17T12:48:31.863000
|
||||
CVE-2024-20955,0,0,3ef5989170bb1b485154f91fb8591afd4cb71f457c0fd734cc9a4a4e8a7d2a89,2024-02-09T02:26:25.517000
|
||||
@ -244062,6 +244062,7 @@ CVE-2024-21652,0,0,e0d7be5546ef01efa9704280134988508a565f3e7e562069f235bc79c8e45
|
||||
CVE-2024-21653,0,0,ce4af85c3427e8e239faa818c1af79d7b1adc1dc1f140ac9db4d80e88fa5042a,2024-02-08T17:33:27.273000
|
||||
CVE-2024-21654,0,0,ff7ec2b8812a327818c17013b24cdd0ef431c4abd14d7dd5a8537adb8ccd1d32,2024-01-22T19:45:11.213000
|
||||
CVE-2024-21655,0,0,e05ae57984fd3423a83e9c7cb5d50a52bb4d06f33337e122d8d866553309143d,2024-01-25T15:36:21.337000
|
||||
CVE-2024-21658,1,1,5bad63bd5db318a72bf44f9c0e417939cc94499d3d65bc4cb2acd3c1e39ad621,2024-08-30T18:15:06.717000
|
||||
CVE-2024-21661,0,0,d5e0d946b3d41760ea6570a14473ae0108c9da74849db85d955568f34a0a7e8b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-21662,0,0,6c6f15e19e16a5ef9a32b04238e6288a5bcabd1c5ac78c1dc5b6aa6699d17dcf,2024-03-18T19:40:00.173000
|
||||
CVE-2024-21663,0,0,722c9f68e0462dda2a873b80565815f1b1146bfc9206245ea518f4fde9529f1f,2024-01-12T15:22:42.607000
|
||||
@ -244754,7 +244755,7 @@ CVE-2024-2259,0,0,47e9716e08a8a64152636e816d65e3ceba79ed2969d2637cad811811cd8275
|
||||
CVE-2024-22590,0,0,d6412fa08202703f5ad227553f1802d67a899aa26e46c95f53e4a8e42002c8bc,2024-08-22T20:35:03.440000
|
||||
CVE-2024-22591,0,0,70771714261423b75efa32d9aeb9ee1dd7955f2ff659f39ff329504c4eb8516f,2024-01-20T18:49:47.907000
|
||||
CVE-2024-22592,0,0,268d0bb3e8d404d0087cf60d681467b452c81f0d7e52d485caa72c08138c2725,2024-01-20T18:49:41.750000
|
||||
CVE-2024-22593,0,1,2467562dcdb298d5c4dca68f2ef85b02e65460fe241eb9ee49dceb82fe1beadf,2024-08-30T16:35:11.453000
|
||||
CVE-2024-22593,0,0,2467562dcdb298d5c4dca68f2ef85b02e65460fe241eb9ee49dceb82fe1beadf,2024-08-30T16:35:11.453000
|
||||
CVE-2024-2260,0,0,d237748ae68b04ec0e8b308a9264a7bfcc2df1f036367829588718b7aa93c97c,2024-04-16T13:24:07.103000
|
||||
CVE-2024-22601,0,0,01fc61698b671d9d41699ae801e07d490ff49371417b94a20b73f1e5a18d5d63,2024-01-23T14:23:11.057000
|
||||
CVE-2024-22603,0,0,309894547e614c5d21c5fa6f92f5bedf8f5e1b1421f7223a169ad2a441b96068,2024-08-29T21:35:06.313000
|
||||
@ -254354,7 +254355,7 @@ CVE-2024-36443,0,0,38195f7df8580deaa4dd036c38bb714d8d18d45a4faa64844c80b85de41e3
|
||||
CVE-2024-36444,0,0,525183f83037435f2af5637e8716083a8f0d5fddba9d30b5cea6213924652f0d,2024-08-26T15:35:11.977000
|
||||
CVE-2024-36445,0,0,7d7e8c131c3075facba288799c042e0db5cd29389714aa43c2d4864faad7bb19,2024-08-23T16:18:28.547000
|
||||
CVE-2024-36446,0,0,fb83b75323b3e400ca2145700cc136f4b6c6846fd602109bf32c3aabc452c8ad,2024-08-14T02:07:05.410000
|
||||
CVE-2024-36448,0,1,f7f2ccfd6392d72a44247290ace1d30cada1f6b8b579c50676cd28d048778959,2024-08-30T16:39:20.220000
|
||||
CVE-2024-36448,0,0,f7f2ccfd6392d72a44247290ace1d30cada1f6b8b579c50676cd28d048778959,2024-08-30T16:39:20.220000
|
||||
CVE-2024-3645,0,0,ea45063aa3cff8d7bb517959f0685ad339f1e48c249e10e3851af9fbba289420,2024-04-22T19:24:12.920000
|
||||
CVE-2024-36450,0,0,700527b7e7e1ebac8a4794e042f6b829b1a1f942eb0939907744fde9a0923a2e,2024-07-31T14:47:05.423000
|
||||
CVE-2024-36451,0,0,0282b5798612593892f8b22f51a38ce8164272f8754ea7af1c514e9b953ab154,2024-07-11T15:05:47.857000
|
||||
@ -254489,7 +254490,7 @@ CVE-2024-3671,0,0,721f7e6a346cf74d875b2c4c41e32228fcdbc5d546ba420f9052982bd9032d
|
||||
CVE-2024-3672,0,0,3f4375d3f925965eedd3021149cf89991af4643d3a1e99168ddd0533ac28ffa8,2024-04-16T13:24:07.103000
|
||||
CVE-2024-36728,0,0,685c6307c04e58fb91aa1cd3d8196094b317c76e0e4421d5d65d9f3c42021678,2024-07-03T02:03:33.547000
|
||||
CVE-2024-36729,0,0,d45877829f45f72a36efe808f4ab30639504f5ee409a1f4bbca4482bbbc7cd52,2024-07-03T02:03:34.353000
|
||||
CVE-2024-3673,0,0,03a06add3eba3e24336ba492ab7b76bdf85a4330bb5d226b27b54c6fdc533b36,2024-08-30T13:00:05.390000
|
||||
CVE-2024-3673,0,1,793bfe64393173ca9d6fad84c98d57e0015832a693f798ed6c4f8a051964a6cc,2024-08-30T19:35:06.567000
|
||||
CVE-2024-36730,0,0,64a3dffa7bbe9fe7e69b7699e79bca595a078505b7c29c8334f44bb856a96c39,2024-06-07T14:56:05.647000
|
||||
CVE-2024-36732,0,0,89ef79acf914e7fa79f0997bbb77dd27a533cae855c7319e0da9cc89d060d11c,2024-08-01T13:53:14.287000
|
||||
CVE-2024-36734,0,0,37607296c2114d18eb9371884ac39d9c7abe072eefba87ba6dd89607d9b61cc6,2024-08-20T14:35:24.830000
|
||||
@ -254727,9 +254728,9 @@ CVE-2024-37066,0,0,846c6cc9851f92e172f698dfdac0216349fea638c25d55cdb5de9d8c7c3ef
|
||||
CVE-2024-3707,0,0,6bfaa46ff6eb40f5f2f9b2ce66b762ad7c8a8dd85b0bee59ae4503c9e3de8bec,2024-07-05T13:15:10.997000
|
||||
CVE-2024-37077,0,0,ff2ab30c51fd1f14ba05ba8f6a2cb5932da12571ff707f15bafd014a8f78dc32,2024-07-03T18:02:47.117000
|
||||
CVE-2024-37078,0,0,009c869d231f8709f73a489f7029f4a82b9aafc8e4c52e039b4b2d9718fdb586,2024-07-05T08:15:03.130000
|
||||
CVE-2024-37079,0,1,82b979f10f365a85d100214f0fb7af7a3eb5d21de28fec4391bf5c3ae307fb19,2024-08-30T16:33:59.787000
|
||||
CVE-2024-37079,0,0,82b979f10f365a85d100214f0fb7af7a3eb5d21de28fec4391bf5c3ae307fb19,2024-08-30T16:33:59.787000
|
||||
CVE-2024-3708,0,0,d5d3127cf1ebbe4d1277dc91ebc9f2ee01faea98cb7a29c27942fe94c97d6c50,2024-07-09T15:15:11.623000
|
||||
CVE-2024-37080,0,1,de459bd2ddfc409fc8457e24456550c53d34fe3f29bc2ee8121467f738fa3fa0,2024-08-30T16:35:29.797000
|
||||
CVE-2024-37080,0,0,de459bd2ddfc409fc8457e24456550c53d34fe3f29bc2ee8121467f738fa3fa0,2024-08-30T16:35:29.797000
|
||||
CVE-2024-37081,0,0,1657c2c6215fa861c8bf708a3b65df9501dd8a14588c6f7d5718007f5ce77c8d,2024-07-03T02:04:05.970000
|
||||
CVE-2024-37082,0,0,cdf7ab7ec235a04ab3547ac9302ea8fb37a25e6b12903e2e739c3b31068e7382,2024-07-12T17:15:10.220000
|
||||
CVE-2024-37084,0,0,e8df0694fdec2710f267b23abcc1607a09f45be7ad027071682046814f69bbe8,2024-08-26T16:11:27.507000
|
||||
@ -255278,10 +255279,10 @@ CVE-2024-37950,0,0,b9d9c5157e1c031a5d4e7c44990db904f249de585cb32088fcff43b55d08f
|
||||
CVE-2024-37951,0,0,1d7da26bc90367902aadb08526715ea13e2d2d70f6c886dc0633388d7fb4c227,2024-07-22T13:00:31.330000
|
||||
CVE-2024-37952,0,0,bd86ec6c211688ba29fc744c5aef3d42e26e9441894c6b1d08190d2fb9b682f3,2024-08-16T14:43:20.333000
|
||||
CVE-2024-37953,0,0,4eb5938cacccd7a29bd6421c7b9d4f160d359c8ce01d9b3d6865ffcc482f476e,2024-07-22T13:00:31.330000
|
||||
CVE-2024-37954,0,1,1c640ac4df37ea3331e68a9257565ea5d4e7ed6d0ee04d4617a78b61ae0ab68a,2024-08-30T16:46:38.627000
|
||||
CVE-2024-37955,0,1,1f83806c1a4a98ae814f120c689a6da4330d601dcf8c25cf09a16809c7e086d7,2024-08-30T17:42:28.193000
|
||||
CVE-2024-37956,0,1,c41ea1913ade9caa6b192d2ef5b13bc4f5eb0fc89d8d3ffee93b50c23f53761c,2024-08-30T17:48:10.377000
|
||||
CVE-2024-37957,0,1,a0468b4cfb8afdff98ec12eab4bfff265258e3b4400edc48618af5233a27e7a2,2024-08-30T17:56:23.977000
|
||||
CVE-2024-37954,0,0,1c640ac4df37ea3331e68a9257565ea5d4e7ed6d0ee04d4617a78b61ae0ab68a,2024-08-30T16:46:38.627000
|
||||
CVE-2024-37955,0,0,1f83806c1a4a98ae814f120c689a6da4330d601dcf8c25cf09a16809c7e086d7,2024-08-30T17:42:28.193000
|
||||
CVE-2024-37956,0,0,c41ea1913ade9caa6b192d2ef5b13bc4f5eb0fc89d8d3ffee93b50c23f53761c,2024-08-30T17:48:10.377000
|
||||
CVE-2024-37957,0,0,a0468b4cfb8afdff98ec12eab4bfff265258e3b4400edc48618af5233a27e7a2,2024-08-30T17:56:23.977000
|
||||
CVE-2024-37958,0,0,bc287f5f20457f05c8d3137e84685755cf9e9acda7ed8c8b8e1d2674983eb6e8,2024-07-22T13:00:31.330000
|
||||
CVE-2024-37959,0,0,0a89e2045c7690120907a9b888ad211603cf619468902002241d7d50995a3d3b,2024-07-22T13:00:31.330000
|
||||
CVE-2024-3796,0,0,5bae4d416035885a0192c05970d5fd8edbaa05fe9b0acf97b8394b245a69cda0,2024-05-14T16:11:39.510000
|
||||
@ -255909,7 +255910,7 @@ CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37
|
||||
CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000
|
||||
CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000
|
||||
CVE-2024-38793,0,0,a8fd48aed5b75b541d296823be3a1e58abe69599744d420c44bb0f22ac5d40d7,2024-08-30T13:00:05.390000
|
||||
CVE-2024-38795,0,1,83e6ed558db6ed1b1b849abb4b7528bc0fb3b0856b9448de9d080b54c41c3121,2024-08-30T16:31:03.887000
|
||||
CVE-2024-38795,0,0,83e6ed558db6ed1b1b849abb4b7528bc0fb3b0856b9448de9d080b54c41c3121,2024-08-30T16:31:03.887000
|
||||
CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26
|
||||
CVE-2024-38806,0,0,aa1ff0885d521aab036aaf6506258a484aa869322b524482869e0e1df3ac4a48,2024-07-19T13:01:44.567000
|
||||
CVE-2024-38807,0,0,6663b89433c5ca3162ac8e0676fc16d9b92af7b1823f84debbce11cbc23a4743,2024-08-23T16:18:28.547000
|
||||
@ -255923,7 +255924,8 @@ CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3
|
||||
CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000
|
||||
CVE-2024-38859,0,0,593edb58800c759df69d81e4c4902db80ed6954e27fabcb131a77e637ddeaf57,2024-08-26T15:15:23.727000
|
||||
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
|
||||
CVE-2024-38869,0,0,1bbfe8ba5ee6530e938680d2bdff6e195b2ae2a3024f333b116d61f0d44241da,2024-08-27T14:35:30.290000
|
||||
CVE-2024-38868,1,1,5f60194e3d1d59618be01fdc85fcd84265bb98850782dfe5e0cc1c80bd3ff2b3,2024-08-30T18:15:06.957000
|
||||
CVE-2024-38869,0,1,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
|
||||
CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000
|
||||
CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000
|
||||
CVE-2024-38871,0,0,7b8770d00947c719a3dd8fe17f4a1ff79757e750998a4996ef9fa64a87345086,2024-07-29T14:12:08.783000
|
||||
@ -256351,9 +256353,9 @@ CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fd
|
||||
CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000
|
||||
CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000
|
||||
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-39620,0,1,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f3e4,2024-08-30T16:30:39.210000
|
||||
CVE-2024-39620,0,0,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f3e4,2024-08-30T16:30:39.210000
|
||||
CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39622,0,1,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000
|
||||
CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000
|
||||
CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39626,0,0,d18b40bac7879d91efce41316f457b002a06c0098fd8a51342c25f4f7011fae6,2024-08-02T12:59:43.990000
|
||||
CVE-2024-39627,0,0,f6ecb8eb87a0844a06d33fd61ce1655e1dc35cf5d41af8bf595cbdcdb232937f,2024-08-02T12:59:43.990000
|
||||
@ -256470,7 +256472,7 @@ CVE-2024-3978,0,0,264c95fabf2474878692eedd3d0ccd0dbcfac72fb894e9f86052802e2ea097
|
||||
CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b631,2024-06-06T20:15:14.127000
|
||||
CVE-2024-39791,0,0,67ad59fd29829ae2f24abc2182dde7428e4f74acb93e703ae70c08f625fe2293,2024-08-20T17:15:56.067000
|
||||
CVE-2024-39792,0,0,89dfb5d6e1471517d66a74daaa8f0b2947fd2994f2ce01af52b42a5dfe4eec05,2024-08-19T16:20:28.967000
|
||||
CVE-2024-3980,0,1,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000
|
||||
CVE-2024-3980,0,0,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000
|
||||
CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000
|
||||
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
|
||||
CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000
|
||||
@ -256493,7 +256495,7 @@ CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a
|
||||
CVE-2024-39832,0,0,4e3934d2762f9f7037c319199b04232a1818dd1ced3ad84be4d619c335cdb24b,2024-08-23T14:35:13.670000
|
||||
CVE-2024-39836,0,0,0d5fe8c5e6b07786a6f137526c846390a0820f10bee6c12207bd00a1009c33ce,2024-08-23T16:16:18.757000
|
||||
CVE-2024-39837,0,0,c60120742f41154fefe3eaf4e38584ef459a2d1a28dab13e5a0225dc3e52fb1e,2024-08-01T16:45:25.400000
|
||||
CVE-2024-39838,0,1,95968d26b9b642ab64b4cc3d1724bddc9c7d1141d1aebd702fece4a9bd0629d3,2024-08-30T17:49:03.730000
|
||||
CVE-2024-39838,0,0,95968d26b9b642ab64b4cc3d1724bddc9c7d1141d1aebd702fece4a9bd0629d3,2024-08-30T17:49:03.730000
|
||||
CVE-2024-39839,0,0,c4552c9b1ee7cea8a178134078e247b54a0ce7f628fb8b4d8589f1118253544d,2024-08-01T16:45:25.400000
|
||||
CVE-2024-3984,0,0,9fd51fca8e9cb62e411ab69c310516342152a8240e3126272f1618181a2d89aa,2024-06-20T12:44:01.637000
|
||||
CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000
|
||||
@ -256605,7 +256607,7 @@ CVE-2024-40075,0,0,ea8801174ab63f09ecb78691088214272746fb9a3a5615024827c9ef25c43
|
||||
CVE-2024-4008,0,0,41ba43cb718e067f099fac417cd6110082f457ea9bc7353b1528141e52f4a2d0,2024-06-18T17:00:01.570000
|
||||
CVE-2024-4009,0,0,26a6ec4a10b164e2f280e8681d4c21dd6301b3a45dfa2578f28e720f7416c2f5,2024-06-18T17:01:19.897000
|
||||
CVE-2024-40094,0,0,5d1ab4fa5a1484beb0714ef3fcebe3147b446e4d722942df6d84c0a1bd2dd7f2,2024-07-30T13:32:45.943000
|
||||
CVE-2024-40096,0,1,7067973a4296a7a70beea7b209cd71d2a86d44a9bdfd60035b86d8848d99631b,2024-08-30T16:14:41.957000
|
||||
CVE-2024-40096,0,0,7067973a4296a7a70beea7b209cd71d2a86d44a9bdfd60035b86d8848d99631b,2024-08-30T16:14:41.957000
|
||||
CVE-2024-4010,0,0,6f96a951ba4d658f2d216c10726beef3ec3f9c518875bc1c492ed89999ff3fc2,2024-05-15T16:40:19.330000
|
||||
CVE-2024-40101,0,0,886521863c96c11be959a1cf217c3eefcb0791bdf3b877e4dc348f32f4062dae,2024-08-29T16:57:16.727000
|
||||
CVE-2024-4011,0,0,1484f28c8125b702be19148770f89c8b6b993aafff3c3ded37de5b6fc9a35488,2024-08-30T14:15:16.590000
|
||||
@ -257167,7 +257169,7 @@ CVE-2024-4121,0,0,62ca255cdda2e26a7a0224389681466727634cf0831afab2f14e58a1cb5bd9
|
||||
CVE-2024-4122,0,0,3d81c7d42348f56045cc538515e4a2e136e243adec928773370fb697e11bd281,2024-06-04T19:20:30.560000
|
||||
CVE-2024-41226,0,0,0f1b0fab09deb513b318e5339bb250b54a4148cca3ff553dad16500490764bac,2024-08-12T16:01:32.383000
|
||||
CVE-2024-4123,0,0,b9879b7d0937c162f61c7aeebe9319c3ee0d2290b23cb569d74c82da57c569d5,2024-06-04T19:20:30.660000
|
||||
CVE-2024-41236,0,1,be448d605b1e60c187be198662d1bb9951811e6c057df5c799b75e6bea3c62e1,2024-08-30T16:02:49.257000
|
||||
CVE-2024-41236,0,0,be448d605b1e60c187be198662d1bb9951811e6c057df5c799b75e6bea3c62e1,2024-08-30T16:02:49.257000
|
||||
CVE-2024-41237,0,0,8ccb4952f164337b681989e54cc147e9e164fc596c980ba694a928ee7e458af2,2024-08-08T20:53:45.827000
|
||||
CVE-2024-41238,0,0,f705e2f0b1f5d028406d99f056a8ab6c4a04267fa568b3aa67b3ab220a8ce6db,2024-08-12T15:06:26.557000
|
||||
CVE-2024-41239,0,0,131b357876f7631347cb4a7eac6921190f3c4ad817f4e0a0fd5e6c6c0d9100d6,2024-08-08T19:04:43.380000
|
||||
@ -257263,7 +257265,7 @@ CVE-2024-41443,0,0,1be6f511e21ef9a107685136f15f3c2750b611a333337ffc199f4824cee06
|
||||
CVE-2024-41444,0,0,abf00e890aab3eab79de5f49a6550430273c34dfb216bb88f1c4a5e644eb4c70,2024-08-26T19:10:09.607000
|
||||
CVE-2024-4145,0,0,704254773246494130c81e0600984df247a970411736d475449e315ca595ee9b,2024-07-03T02:07:08.133000
|
||||
CVE-2024-41459,0,0,9640a7afe79b79343a3929c52d836dc236bb14f56157fc3a97eeb523f4182cdc,2024-08-01T13:58:42.827000
|
||||
CVE-2024-4146,0,1,44d4e6fc76499583267ad9d2982965e0b01277c59cea588fc1c62cd739f32cf9,2024-08-30T16:15:09.813000
|
||||
CVE-2024-4146,0,0,44d4e6fc76499583267ad9d2982965e0b01277c59cea588fc1c62cd739f32cf9,2024-08-30T16:15:09.813000
|
||||
CVE-2024-41460,0,0,c083c888decef1f6a25386395c954e7130328fe40eb807fb48aeb706487a4b23,2024-08-01T13:58:43.920000
|
||||
CVE-2024-41461,0,0,29e4ea2e6c0449f9c564b466527c20a02d07c4c6d50d9f1be0a40101bb5592e5,2024-08-01T13:58:44.983000
|
||||
CVE-2024-41462,0,0,7dbe5aff525bed125a538ee4652d679dba96e46bb328711bc0224d78949e0a92,2024-08-01T13:58:45.997000
|
||||
@ -257282,9 +257284,9 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
|
||||
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
|
||||
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
|
||||
CVE-2024-41517,0,0,0729c4e8df4f4b2d6b84d426036a88a3541ba1c3cd7eb4f1a7798cbecdb6bbd0,2024-08-05T12:41:45.957000
|
||||
CVE-2024-41518,0,0,2db9db4c4e65143986434c884e5690397e9ec55eecd583f766597bc9d54548ba,2024-08-07T17:35:04.077000
|
||||
CVE-2024-41519,0,0,e437ece553ec86e986c42af85cd102cc6774fd282d48ce5e85c6e783fd98a9c2,2024-08-05T12:41:45.957000
|
||||
CVE-2024-41517,0,1,14181ab03112ab6990f01440ec862c826283de4b3ab4ad08e508725941ba5067,2024-08-30T18:17:12.567000
|
||||
CVE-2024-41518,0,1,d96d64280cfb21f9c157d4757a39f16184a0a5b710bef3f37093adedf1ba5662,2024-08-30T18:16:30.630000
|
||||
CVE-2024-41519,0,1,681f04a7caa46e210325543c56a25f90c96537ca1564dfaf1f38a18bdc140a18,2024-08-30T18:15:39.753000
|
||||
CVE-2024-4152,0,0,36a0d7cfd7ae4093c14018eeecb901f1be03f5ffbcf2f6180fccbe34da83a1ec,2024-06-07T17:15:51.580000
|
||||
CVE-2024-4153,0,0,3fae78b221751422ac040502ea12520d7ce5149857852489782ffbd186ca2e2d,2024-06-07T17:15:51.640000
|
||||
CVE-2024-4154,0,0,84badb779862aa9714be3b2e958a85563e0b4bd20cc10469a3787dcbbdfc4755,2024-05-22T12:46:53.887000
|
||||
@ -257385,7 +257387,7 @@ CVE-2024-41710,0,0,60d485e1ae4ab9a6a76b69400c8e45c5632e291398c40e0cff7baeda3bb11
|
||||
CVE-2024-41711,0,0,a7d50100784e2b53720ec9203abd546adbf9c7f45f11894e83b991465b2f1919,2024-08-14T16:35:15.033000
|
||||
CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8faf,2024-08-19T18:40:35.203000
|
||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||
CVE-2024-41720,0,1,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
||||
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
||||
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||
CVE-2024-41727,0,0,f64de623c1f3cae418235db50af8da33c1315446224a7b8505bd8fc5343d1bad,2024-08-20T19:25:12.490000
|
||||
@ -257479,7 +257481,7 @@ CVE-2024-4188,0,0,5459733739e7d5773814c2ce2922cf5b8b26c5398a641d72cfafdd22a46674
|
||||
CVE-2024-41880,0,0,fb22214cf23b63ecac791ad54f65d75460df9fd80fc112c0736bcd80f342f363,2024-08-01T13:59:12.507000
|
||||
CVE-2024-41881,0,0,649cc07cf7de21549ce70eef1f2f35714a84b1ff95e773c0e75090d3c6d27c2e,2024-08-01T13:59:13.313000
|
||||
CVE-2024-41888,0,0,551a193b56683c8a955974406454da46e806e6e58f5cbc2dcb8dc5dd231b91d3,2024-08-29T12:55:09.210000
|
||||
CVE-2024-41889,0,1,c2f8146a4c074f06a28a6e2235a6e3d92ccee3a8823a7bd377c0c9b959c16c5c,2024-08-30T17:53:40.897000
|
||||
CVE-2024-41889,0,0,c2f8146a4c074f06a28a6e2235a6e3d92ccee3a8823a7bd377c0c9b959c16c5c,2024-08-30T17:53:40.897000
|
||||
CVE-2024-41890,0,0,a90af16c8c7558e5227ebbc511a4c71519b3a4532e07b0a451c0d8da1663fee0,2024-08-29T12:56:47.413000
|
||||
CVE-2024-4190,0,0,937461468fcd73b26e47070e7d0620ac3009210ef2f47e2156f0b87dd1c21bc4,2024-06-13T18:36:09.013000
|
||||
CVE-2024-41903,0,0,67dddda11208425a9dbc345fc58604fc5d7cb0caf7e9b81aadfd0fc331e40c63,2024-08-14T18:39:21.207000
|
||||
@ -257488,7 +257490,7 @@ CVE-2024-41905,0,0,ac139d9e01d82a616a25e6137ffc628fc7fb451519deab8e50230ba67daa3
|
||||
CVE-2024-41906,0,0,c83126784f371cba88c55cd452b89dab5cf2d83d4694a8d4b6a74a9ba6782b55,2024-08-14T18:04:32.100000
|
||||
CVE-2024-41907,0,0,dd22152f04151c110d30e0e9f18b72a1dffbc013ed5967a8aff2ca3fde651bee,2024-08-14T18:06:56.493000
|
||||
CVE-2024-41908,0,0,4395c5591073b43f4724f4131ff7c57ca0e5c0cbe6832eb0944957596ef1d23b,2024-08-13T12:58:25.437000
|
||||
CVE-2024-41909,0,0,0894a457262ae9d47120a1de70180553b19bd9c270366d42b0693745e0d6eef0,2024-08-12T18:57:29.247000
|
||||
CVE-2024-41909,0,1,ae6686d5ad4d2ebfd635dbae6d1f881b365882bc35a01efb94a8b8f78e60a1e9,2024-08-30T18:32:14.467000
|
||||
CVE-2024-41910,0,0,06fef1a1746e307a7b6963424f9e76401a3fb6190b3818fc37dc793d73a60b2e,2024-08-13T13:06:13.467000
|
||||
CVE-2024-41911,0,0,b542ab6549d1a6ba75d487319609cd34daa1d1d30a8cdf77ef05c27a0b475654,2024-08-13T13:06:50.707000
|
||||
CVE-2024-41912,0,0,1adae7c062cc193d9cda59c9b448e43f505db490975548e118eb851dae368d94,2024-08-08T13:04:18.753000
|
||||
@ -257496,7 +257498,7 @@ CVE-2024-41913,0,0,c6ad0a1fb279b7b6cd3ae0202ead0c310e4163291803f6da39ff84b133ebe
|
||||
CVE-2024-41914,0,0,cbc550b915270d7e2f2879c2f4d0216e7f6bd6d1cd3a3c180c2f13327702487c,2024-08-01T13:59:14.250000
|
||||
CVE-2024-41915,0,0,79e27d81a466e27de33128fccf775ada519c090b73b4d198c18c4a0be866e968,2024-08-01T13:59:14.947000
|
||||
CVE-2024-41916,0,0,a0fecd8d5dfc5244c3f03c29349b89d02348a331ee6a39e9fbc76610f4f83ad0,2024-07-31T12:57:02.300000
|
||||
CVE-2024-41918,0,1,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb241,2024-08-30T16:05:23.737000
|
||||
CVE-2024-41918,0,0,444713f57f29ae6ab3503ccd6ce1c7bde4d2698bbfadab74cd1692649dedb241,2024-08-30T16:05:23.737000
|
||||
CVE-2024-4192,0,0,0768e429bccaed861e82d220deefd437e5feb26a94e95c7a121626318970662c,2024-05-01T13:02:20.750000
|
||||
CVE-2024-41924,0,0,06cc2d8c551d8fd39f4e2ff31447bb4070ddde2d992cf8f0c8cb1b0035280973,2024-08-01T13:59:15.743000
|
||||
CVE-2024-41926,0,0,13c43cd281b4a9b74f2496b8daab80f10df1e7e6bc024b50c3c661b49018ccc2,2024-08-01T16:45:25.400000
|
||||
@ -257811,11 +257813,11 @@ CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab2
|
||||
CVE-2024-42334,0,0,63554eb6ad9440efa3ee44750a635a89b93444804b44759a759c86799c0d08da,2024-08-21T15:59:56.493000
|
||||
CVE-2024-42335,0,0,2b9b97973dd654c6eb68cc221bad7788b92938b457385b73625ca969f07db996,2024-08-21T13:49:19.863000
|
||||
CVE-2024-42336,0,0,74e57bfa6ceb0764665eac825d78f0a67cb52357a0fbd794d7fcb504d5103724,2024-08-27T14:59:38.100000
|
||||
CVE-2024-42337,0,0,9f09d47739813eb7311792ec3f487782b32d4b6bc8e823315cb562aa9501db27,2024-08-26T12:47:20.187000
|
||||
CVE-2024-42338,0,0,5927feeea5656a034bd16472e370a7104ca141160b03ab5bfbfcc3879795c2cf,2024-08-26T12:47:20.187000
|
||||
CVE-2024-42339,0,0,845f40a4d90573e9b4c3edda708939ae3128ba93487c99118a6fd2732a1a3f07,2024-08-26T12:47:20.187000
|
||||
CVE-2024-42337,0,1,76aed1566fc52b0e12514551ebbf6ae5c8fcd5dc1022f916f44ed893b78ec187,2024-08-30T19:47:49.993000
|
||||
CVE-2024-42338,0,1,1c166daf89824e931f66e0595fb5e5754e965336c9788e410016199689669d45,2024-08-30T19:47:46.903000
|
||||
CVE-2024-42339,0,1,0f64f5dc7b4d98f934a7a3631edfea2fcfdfd750cae95143817c35e5cf790c70,2024-08-30T19:47:13.743000
|
||||
CVE-2024-4234,0,0,18c98986f4d0c323ca7a76881b57d07f11d740fced15b647da44016411c790ed,2024-04-26T15:32:22.523000
|
||||
CVE-2024-42340,0,0,bae24bb2a52bb12d7fd7cfde69a22378bf53793e468ec6d76b04aa7345dae365,2024-08-26T12:47:20.187000
|
||||
CVE-2024-42340,0,1,708aac03ef44aeea471e9a045b752e905888f9d429c0c9806a766c67411a6e38,2024-08-30T19:47:36
|
||||
CVE-2024-42347,0,0,9d56c3d6f460e2251d08d50a3e874b7efeb364cadb050367418d1be0b31e15cb,2024-08-12T18:52:08.163000
|
||||
CVE-2024-42348,0,0,9049ba06c12fadbe924de4e1d7650091813be7f3a3306b9434f7ebd8620eed32,2024-08-05T12:41:45.957000
|
||||
CVE-2024-42349,0,0,7c83a1a3a31095b7c061367c56e1e2185d3951ede9de2f7c2b93de97074131bc,2024-08-05T12:41:45.957000
|
||||
@ -257874,7 +257876,7 @@ CVE-2024-42439,0,0,08f9e0083219c02517835f74d205a3e990d7afc9a56ebae8a3bd402fa7b88
|
||||
CVE-2024-4244,0,0,0a1e4c7b4cff7996944f75b62aaefc0f51495a17918fe625b6507a3d9892e7a7,2024-06-04T19:20:33.593000
|
||||
CVE-2024-42440,0,0,19ccc0e809e3e2bf1e830128a29110680f7fa87923d96851d116e1e89bcae87a,2024-08-28T23:59:01.537000
|
||||
CVE-2024-42441,0,0,f25ce01d00bee15651b5d0ef3b027baaf54cad0dca0cb0ace6ef530480ea5aeb,2024-08-28T23:58:06.960000
|
||||
CVE-2024-42447,0,1,68027c21ffcefe32f56a7a559d44cc2a1c6b0b32c4ec80fa56a1f1b8e20a917b,2024-08-30T17:35:29.533000
|
||||
CVE-2024-42447,0,0,68027c21ffcefe32f56a7a559d44cc2a1c6b0b32c4ec80fa56a1f1b8e20a917b,2024-08-30T17:35:29.533000
|
||||
CVE-2024-4245,0,0,bc150cb423e680075dcbfa7aff18f43429f7c6ca789bf05cb5f53de998c993ba,2024-06-04T19:20:33.693000
|
||||
CVE-2024-42458,0,0,5dc7de7c18fc9a4762e6600de6bc88b5c8771baaff2409a2a19314905b1c968f,2024-08-07T16:35:17.090000
|
||||
CVE-2024-42459,0,0,1b31e68c1b4d33528b48a03fd6d9767f75dade645a7a5642b37f7704ee8ff193,2024-08-02T15:35:44.213000
|
||||
@ -258402,7 +258404,7 @@ CVE-2024-43472,0,0,4f801f83921e67b67f46b12b24b80ffa004f18db83d5caf5b1035ebd0cb2b
|
||||
CVE-2024-43477,0,0,7032b6e49493834ede52e5f56f0a124d3ffe61f7e9da696a9c0c79526fdcc194,2024-08-23T16:18:28.547000
|
||||
CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69df,2024-06-04T19:20:36.223000
|
||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||
CVE-2024-4350,0,0,1a6f5a846c08d92d747bb60db8b475cd9e2a367d1319390edc34eccdbc5075d5,2024-08-19T21:15:10.053000
|
||||
CVE-2024-4350,0,1,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
|
||||
CVE-2024-4351,0,0,1afa7cdd2b07ed7f6c7d4fd33431ae4e847e5055e80de2c2ff284dbdde180a83,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4352,0,0,83fde2dc0fb70bd9398ce4f7dc00180654ce0fb46c0f63d8091186b07c4c5ecb,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4353,0,0,aba01e17f5523fea8114a858821f92c407b11c64f22dee184f29d8c270ca2d70,2024-08-07T19:15:48.223000
|
||||
@ -258578,8 +258580,8 @@ CVE-2024-43931,0,0,d74e610d5124f68f8bec4cb90dab68421bf7defe29841aa92d1066c54a657
|
||||
CVE-2024-43934,0,0,02ae49237eb0ca3ddb69bb7c0c18623c302f35abdd4f5fc93e679bbccb4705a3,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43935,0,0,e264478e8dfe41ac236d9dd1e1917ef755cbbc7ac4a0fd933ae3529845ae8469,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43936,0,0,c3d56486fd2b8cfcea44bfd8e51042faa595caea22c6c1ac30db5d582f68982e,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43939,0,1,d426ea6c624de2aac782301aee13dd37ea340c14d42e40cc8485be204e0f41b4,2024-08-30T16:29:15.177000
|
||||
CVE-2024-43940,0,1,1c00f3798e1667265ee707181635deee289bf65cd84317a4bdc295f8b6b4065a,2024-08-30T16:27:22.270000
|
||||
CVE-2024-43939,0,0,d426ea6c624de2aac782301aee13dd37ea340c14d42e40cc8485be204e0f41b4,2024-08-30T16:29:15.177000
|
||||
CVE-2024-43940,0,0,1c00f3798e1667265ee707181635deee289bf65cd84317a4bdc295f8b6b4065a,2024-08-30T16:27:22.270000
|
||||
CVE-2024-43941,0,0,51da6628d50618fc8f152eebc9db91e71523891a7db90b265f812b78f3b13ead,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43942,0,0,e407f19e5fd9829011f6787f9c7691b398ead09a08db45a3953ea472df2a562a,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43943,0,0,3e393391698d09fd81d5d7be23db1feaee575a46747a1104ac77289691928f07,2024-08-30T13:00:05.390000
|
||||
@ -258589,17 +258591,17 @@ CVE-2024-43947,0,0,edb3b36ddc37170b66cbc416c5321e1a097a5eee8071b3a104c96d4792d08
|
||||
CVE-2024-43948,0,0,62da4ce69bd218a239dde32118aa73fdff38cb0b8d3274452c2e2a35eb6ccfc7,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43949,0,0,53cb787590ba7708354e80461e922b0cc2c1c65c512885ec8763c3e6ed5e1fb7,2024-08-30T13:00:05.390000
|
||||
CVE-2024-4395,0,0,7eb8bb55518c25270e2cdb5da345e646a2437fce6bdd0ba1dda9f1e27539a52c,2024-07-03T02:07:30.800000
|
||||
CVE-2024-43950,0,1,e5132b91dd15cac35c9308614d7196bb7ccaac4f082bdb23a9ebba21185c7e74,2024-08-30T16:20:26.173000
|
||||
CVE-2024-43951,0,1,eebec757f62fed72f4a8ea8bbf15837fce42895dd78744d490c100a7ed47e1ba,2024-08-30T16:17:20.900000
|
||||
CVE-2024-43952,0,1,2e8649a5292a35453d82489b6a0bd45c22add9f038806d90bd84b3869928be37,2024-08-30T16:16:50.360000
|
||||
CVE-2024-43953,0,1,56af89b2bc051a2a3fa3c2433004559f7117fb9158a81b84197c9f70495951ba,2024-08-30T16:16:01.360000
|
||||
CVE-2024-43954,0,1,76c216e4287ea3e21df8a5c42687b7643218c83658145d7a54c571f2f9829fc0,2024-08-30T16:24:37.460000
|
||||
CVE-2024-43955,0,1,4ede473467403747b1a04930906c4ff684161a593463954ac3ec5bae261e5e01,2024-08-30T16:23:35.187000
|
||||
CVE-2024-43950,0,0,e5132b91dd15cac35c9308614d7196bb7ccaac4f082bdb23a9ebba21185c7e74,2024-08-30T16:20:26.173000
|
||||
CVE-2024-43951,0,0,eebec757f62fed72f4a8ea8bbf15837fce42895dd78744d490c100a7ed47e1ba,2024-08-30T16:17:20.900000
|
||||
CVE-2024-43952,0,0,2e8649a5292a35453d82489b6a0bd45c22add9f038806d90bd84b3869928be37,2024-08-30T16:16:50.360000
|
||||
CVE-2024-43953,0,0,56af89b2bc051a2a3fa3c2433004559f7117fb9158a81b84197c9f70495951ba,2024-08-30T16:16:01.360000
|
||||
CVE-2024-43954,0,0,76c216e4287ea3e21df8a5c42687b7643218c83658145d7a54c571f2f9829fc0,2024-08-30T16:24:37.460000
|
||||
CVE-2024-43955,0,0,4ede473467403747b1a04930906c4ff684161a593463954ac3ec5bae261e5e01,2024-08-30T16:23:35.187000
|
||||
CVE-2024-43957,0,0,58ecfe6fe3943775d4c6ef06e67cd4ae5d3c7397b5566e3b648b22f38e8b8fe6,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43958,0,1,3f3bf4212bc2e74c074c138fa03eac2a971b658d4caf8d2e0f7172d721ab1b4b,2024-08-30T16:15:19.047000
|
||||
CVE-2024-43960,0,1,980e57c6c61444ba89ee403d9dc5147321c211af37703070f5947ad7256ca9de,2024-08-30T16:12:24.113000
|
||||
CVE-2024-43958,0,0,3f3bf4212bc2e74c074c138fa03eac2a971b658d4caf8d2e0f7172d721ab1b4b,2024-08-30T16:15:19.047000
|
||||
CVE-2024-43960,0,0,980e57c6c61444ba89ee403d9dc5147321c211af37703070f5947ad7256ca9de,2024-08-30T16:12:24.113000
|
||||
CVE-2024-43961,0,0,fc0c25e77def1081886110717c1745e96221babc8d9d376dd02221e26610d343,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43963,0,1,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000
|
||||
CVE-2024-43963,0,0,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000
|
||||
CVE-2024-43964,0,0,bc32f4a153e6dcf4e86584279d8891537ac8aafde77ba6c4ee6c0bc4b7914cd2,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43965,0,0,08b6ad4a1a4b1ffdd93dbbd7fa720075997c0aeeaa32e6ecff18f58a8c42dd84,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43966,0,0,cd3d16dd9709908a4a64e6a13b6fef840bd6c4e6049b114619dc3ea375d7306a,2024-08-26T15:15:23.727000
|
||||
@ -258616,7 +258618,7 @@ CVE-2024-4405,0,0,45cc63f187ac8ca241b3f6f4ea8115546cfb9789c95e5b84e970d2850f40bb
|
||||
CVE-2024-4406,0,0,4d2edf89174eefb11c1e35948c69459d7b4d6dd1a09c10eb7a0704c1561ef984,2024-05-02T18:00:37.360000
|
||||
CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000
|
||||
CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000
|
||||
CVE-2024-44070,0,1,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000
|
||||
CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000
|
||||
CVE-2024-44073,0,0,ad93c7cd67f110b3f3dbf8094f03e2f128eb131898a84b811a05132b4dd487f2,2024-08-21T12:32:44.470000
|
||||
CVE-2024-44076,0,0,d8ab474e3e0cd492e411ba495a07543359555360960989541af9d6ad1fd6855e,2024-08-21T12:33:42.487000
|
||||
CVE-2024-44083,0,0,0fbb97686726ee4d6be299ae185c5a7e6d7807c436d290993d1b41ed0119344c,2024-08-28T15:15:17.050000
|
||||
@ -258700,7 +258702,7 @@ CVE-2024-4473,0,0,8a0cf4a98efdbfb5770862e11c920028f2e3a9a43c44eb843685fb5ef0c3f7
|
||||
CVE-2024-4474,0,0,f8c1a36ad14efe96f98dae06e1720ed737c744e50cd9a9e3991eaed9f98aef96,2024-07-17T02:48:04.213000
|
||||
CVE-2024-4475,0,0,b199ea7732b827fa53d53ebb43badb03a8dff248a786cc8d7d2459800e62c08e,2024-07-17T02:47:07.620000
|
||||
CVE-2024-44760,0,0,0d252ff08482783aaee88c027910c09101e7f32f15f52b69e5e2b4482012606e,2024-08-30T15:55:41.137000
|
||||
CVE-2024-44761,0,1,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
|
||||
CVE-2024-44761,0,0,2cb43df04a70791b0f0fb8982142da3403b663e9582e8c16ce12d7edd85714da,2024-08-30T16:00:30.557000
|
||||
CVE-2024-4477,0,0,b275cf91a81ef0e33ced77c1c5ba5e17245e6b33fc991fd87901e463b723d83e,2024-07-12T16:12:03.717000
|
||||
CVE-2024-44776,0,0,28ae5db6f882f425142c0c1059cbd5a1c8ad65f7a4cfef3ef61dc0e39bea3c2e,2024-08-30T13:00:05.390000
|
||||
CVE-2024-44777,0,0,cde3cdcf6f920db7b620a51993a8b22bac61a970df2497f8ed04c8a930b1d684,2024-08-30T13:00:05.390000
|
||||
@ -258725,12 +258727,12 @@ CVE-2024-4488,0,0,1067ee59b8b50187d3b6e6dcedd09634fc158d8d3cf8abb63a1cced20ae50a
|
||||
CVE-2024-4489,0,0,982cbf89b6458fc8989b334c07bea5cd0f34b9af1a316c2d08ef53a4dd4e8b8f,2024-06-11T18:07:03.573000
|
||||
CVE-2024-4490,0,0,46d58037d58f18ff9df6b6b94f91d6beb02adec3983ce96102d15aba21f19fde,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e08871,2024-06-04T19:20:38.950000
|
||||
CVE-2024-44913,0,1,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000
|
||||
CVE-2024-44914,0,1,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000
|
||||
CVE-2024-44915,0,1,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000
|
||||
CVE-2024-44916,1,1,9d35622ab55f872b55ffb0fe1419e573ff503dcec49f4f29721a94b7337826c8,2024-08-30T17:35:03.740000
|
||||
CVE-2024-44918,1,1,c269f5414e9ec700540eb87631d1afc6e1f303a3c98c1683843d9399d3448166,2024-08-30T17:15:15.290000
|
||||
CVE-2024-44919,0,1,4ce1b96ddb0a7c15b96ca851eaf197d01501859f99507e5fc4c267c2fc748b54,2024-08-30T16:15:09.720000
|
||||
CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000
|
||||
CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000
|
||||
CVE-2024-44915,0,0,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000
|
||||
CVE-2024-44916,0,0,9d35622ab55f872b55ffb0fe1419e573ff503dcec49f4f29721a94b7337826c8,2024-08-30T17:35:03.740000
|
||||
CVE-2024-44918,0,1,98b3a4a99a202c10b9ec4706afd3240303b4665496e139e2cfa259e09e99b4f7,2024-08-30T18:35:06.427000
|
||||
CVE-2024-44919,0,0,4ce1b96ddb0a7c15b96ca851eaf197d01501859f99507e5fc4c267c2fc748b54,2024-08-30T16:15:09.720000
|
||||
CVE-2024-4492,0,0,0237cea7742a82f916a95c7121fd101b19e30a52d4f326fc68f5db785a621a29,2024-06-04T19:20:39.047000
|
||||
CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000
|
||||
CVE-2024-44930,0,0,7742e471af6d813844c83bc1edc4d2c34bd92450c44640698d5e16549d2fbbfc,2024-08-30T13:00:05.390000
|
||||
@ -258765,7 +258767,7 @@ CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f34
|
||||
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
|
||||
CVE-2024-45045,0,0,a2c6a8d3ca359aad7e3c010bad910cf2259709611515d3a05c1006324ee49723,2024-08-30T13:00:05.390000
|
||||
CVE-2024-45046,0,0,4d7016da74eaf67c450dc439af799ed2952384706074b1964aaa74d9bd45c737,2024-08-29T13:25:27.537000
|
||||
CVE-2024-45047,1,1,f1f70b99a45b1ff699473b32fa1ab6084fc42294cfde2486098e3639761a785a,2024-08-30T17:15:15.377000
|
||||
CVE-2024-45047,0,0,f1f70b99a45b1ff699473b32fa1ab6084fc42294cfde2486098e3639761a785a,2024-08-30T17:15:15.377000
|
||||
CVE-2024-45048,0,0,f84a03b52c4e4737f004ef4638c6c48a715aa1051c897955680d1101538ffe4e,2024-08-29T13:25:27.537000
|
||||
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
|
||||
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
|
||||
@ -258806,8 +258808,8 @@ CVE-2024-45201,0,0,83db05d7484ca5c2638e18e64e3b5c06d28a9caaae332ad6d01f844ea902b
|
||||
CVE-2024-4521,0,0,a1d240438f25322e21494c2ddd2f5ee26b23410f012534bc2c27a0a49b09a860,2024-06-04T19:20:41.223000
|
||||
CVE-2024-4522,0,0,acd0b6b231758473c48ed22daa75c2f0d87280406667aa3ced0f39aaa73cb777,2024-06-04T19:20:41.320000
|
||||
CVE-2024-4523,0,0,e149ff229bd41b5a453469b36d558b5c1f467161b85c2884a74fe2177217c73a,2024-06-04T19:20:41.420000
|
||||
CVE-2024-45232,0,1,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000
|
||||
CVE-2024-45233,0,1,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000
|
||||
CVE-2024-45232,0,0,d2eccd07147c0ab2f9f7e5560b5b1bac422f5ad79377d7ed727039bcaf25bbd4,2024-08-30T16:34:39.270000
|
||||
CVE-2024-45233,0,0,5285670af66f459db0801c25719b83bc6fb78721d233b9411020bb578be83355,2024-08-30T16:33:56.720000
|
||||
CVE-2024-45234,0,0,4b3eecbe75c64cf8d46066aeb4347cf8775538d743d35431815d363ef479920c,2024-08-27T15:45:44.560000
|
||||
CVE-2024-45235,0,0,12ffac5ccf9101959e31fcf0cfbde69d544eaa4a6e68395ec661cd3f82a2da19,2024-08-26T17:35:17.953000
|
||||
CVE-2024-45236,0,0,9f46d1e309d244d60318b2e583a075d74d8dfa3f46db84beb50215ce95ea0169,2024-08-27T15:48:05.687000
|
||||
@ -258844,17 +258846,17 @@ CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b91
|
||||
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4542,0,0,188546ca483f93e7131261a5bd57b93b03491de5e62247759ac8c05b93c8f51b,2024-05-16T14:15:08.980000
|
||||
CVE-2024-4543,0,0,cda17786b919b03cc3eee3c735d905916723b9b88a929a8c3a419843d78bdd6c,2024-07-03T18:23:54.237000
|
||||
CVE-2024-45435,0,1,5433f0f03bb0062f42648419a87874aef4d44b44ce06804d4bf8e499928756ec,2024-08-30T16:05:58.803000
|
||||
CVE-2024-45436,0,1,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000
|
||||
CVE-2024-45435,0,0,5433f0f03bb0062f42648419a87874aef4d44b44ce06804d4bf8e499928756ec,2024-08-30T16:05:58.803000
|
||||
CVE-2024-45436,0,0,285ce8c7d8a1a73359dbcdd8ed12fdef35f675e020b230adf62e4aee88352a8c,2024-08-30T16:08:54.840000
|
||||
CVE-2024-4544,0,0,15f8e020f3ae5b19c85909c1ae8a806386c0b6da2837ebed60d92355c70c1564,2024-05-24T13:03:11.993000
|
||||
CVE-2024-45440,0,0,48f137caa1abb077b1075de2faba6a6806a147fc385fe9803d57e1539cd03295,2024-08-29T13:25:27.537000
|
||||
CVE-2024-4545,0,0,864a22773c6eaa7a20fdb4cf4c4b7a2709a2c8e64cfe98132d05364d67e97af4,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4546,0,0,da973c82a9042d639d29e7a0c2ffb48d440dea200e6df21027887041c43a68db,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4547,0,0,e03413ba2a3d643e986abd6a70d4989a4412faae98e55cc280c4859673ba647d,2024-05-06T16:00:59.253000
|
||||
CVE-2024-4548,0,0,c312b0154ade9cb7e93b29cf6468875ea09abcdae811bc20c1f6b28cb1f08ef2,2024-05-06T16:00:59.253000
|
||||
CVE-2024-45488,0,0,a51189d35a08d4e93065317ae409e3cc6b796679c34f65f5440d918b8fe0bb24,2024-08-30T13:00:05.390000
|
||||
CVE-2024-45488,0,1,02812af338aadc4a80122f84f222d800d57fc191e3e2ef216830d55dc271ef45,2024-08-30T19:35:06.870000
|
||||
CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde15796,2024-07-03T02:07:44.057000
|
||||
CVE-2024-45490,0,0,6e2855e694873f311778105c33853c5a1aaaaf3146958c0e6ada3573a0d2b524,2024-08-30T13:00:05.390000
|
||||
CVE-2024-45490,0,1,540514ff834e3c0b6fe4ca0c9a351c7af66437b260e35f3424d90136724978ba,2024-08-30T19:35:07.050000
|
||||
CVE-2024-45491,0,0,d50817a58309934ce1e6c9f069c18968451a3af67ad0b3f9c4ed58ff8571c85d,2024-08-30T14:35:09.057000
|
||||
CVE-2024-45492,0,0,cab4c5ca84baf34dea16b84281c2356a238ac9571c230c2d937a4646809be15a,2024-08-30T14:35:09.790000
|
||||
CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000
|
||||
@ -259144,7 +259146,7 @@ CVE-2024-4868,0,0,115d92ddb75cc1364cb7dc1ed780a32e113f5bc6f17706ce21f4cd60cd219a
|
||||
CVE-2024-4869,0,0,c966893d60f3d2b834063ff6490a8006deca39b71769e89345f5be1133a2f10c,2024-06-26T12:44:29.693000
|
||||
CVE-2024-4870,0,0,34dc62fe0d9ee09fd087b0b9ccdcdae4c15125668207018dedb4b3cfd451baf0,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4871,0,0,27d58887099f376e93909bb4c2214524b0789bbba79f05cabea36e120d5295ee,2024-08-12T16:15:17.313000
|
||||
CVE-2024-4872,0,1,d3552ad5e455a2f03e0985e27ab9fdd410d5c0a63d6a88f9e1f6765e28d6bcca,2024-08-30T16:15:10.100000
|
||||
CVE-2024-4872,0,0,d3552ad5e455a2f03e0985e27ab9fdd410d5c0a63d6a88f9e1f6765e28d6bcca,2024-08-30T16:15:10.100000
|
||||
CVE-2024-4873,0,0,acc2d485a3cc66f2d361ddda92f62901a8108a4490dc81ea4acfb7f60771d88d,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4874,0,0,4b5967df7915507c9b0020b0ee4984332d2c23e37a57b9a262a2ae6c5b300f4b,2024-06-24T19:41:12.293000
|
||||
CVE-2024-4875,0,0,5a9bf10de46e2f944321ed00fa6d17c799716a219001f5797c9cce4abb6a2b7b,2024-05-21T12:37:59.687000
|
||||
@ -259411,7 +259413,7 @@ CVE-2024-5179,0,0,6961559157b2692b340c3a167eca15cc044aebdebaf78fc359c62b997a6f0a
|
||||
CVE-2024-5181,0,0,bbf6825e1d5f360a1a58b67dff2bf4d85afbf0a93fef4d4bb8dfd7975bcf0e60,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5182,0,0,58b8232fd0b5e70f15eeeb5297ff44723ef92c555fd120d8b123a01ca786d63b,2024-08-27T17:30:21.127000
|
||||
CVE-2024-5184,0,0,913e376e9213bf80a4ef6a0008bd230beba5d0e3fbd42416956e3dc16ba16e7b,2024-06-18T17:06:20.257000
|
||||
CVE-2024-5185,0,0,3d9097e9edd68b1a61ddf8b22d544b13320bd5fe9c392649fb66d80c69a658af,2024-05-29T15:18:26.427000
|
||||
CVE-2024-5185,0,1,0c09010aee9423412314c9f1cbba57fc2fd9ee19c760646e6502f5738cacb7fd,2024-08-30T19:15:16.340000
|
||||
CVE-2024-5186,0,0,69118220a4589595e04a16dac1408d0d7061fc9b2dd45293e94f807b7f32a65c,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5187,0,0,8cb79662a760d64eaa6c095be93462d8fe8184c0e06ac81e3b7767e0ccc3f033,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5188,0,0,b2a939863f7779e6dba1e0e2aecd4047c60710495b7cac734003aec732566505,2024-06-11T17:41:17.087000
|
||||
@ -260192,8 +260194,8 @@ CVE-2024-6113,0,0,0258a013a0633b4223d3b34fa713df1179bb149b5036cecf3e425f58a1718b
|
||||
CVE-2024-6114,0,0,807e490413847463615484f6207707764c80caa646855a88799bba65a3d69870,2024-08-23T16:38:30.133000
|
||||
CVE-2024-6115,0,0,15dd6157449ec10d31fd4366fb8ca14f8fe35af7e4b7d4c1bf3f3f7159a1a698,2024-08-23T02:20:09.017000
|
||||
CVE-2024-6116,0,0,f2ada37f40e94dafdc5d43df86df5904a49741c82bcc90227e41dbb655a1d08c,2024-08-23T02:19:51.723000
|
||||
CVE-2024-6117,0,1,d5912ee8b7e4ddbb2a8f1ef197795383d392b808369f9562b5d5244a004a10d9,2024-08-30T17:41:50.753000
|
||||
CVE-2024-6118,0,1,1a4b8c8391abe6767f17dfe565807cd043bd462cdba8832490fc6733cc9b8f4a,2024-08-30T17:44:20.537000
|
||||
CVE-2024-6117,0,0,d5912ee8b7e4ddbb2a8f1ef197795383d392b808369f9562b5d5244a004a10d9,2024-08-30T17:41:50.753000
|
||||
CVE-2024-6118,0,0,1a4b8c8391abe6767f17dfe565807cd043bd462cdba8832490fc6733cc9b8f4a,2024-08-30T17:44:20.537000
|
||||
CVE-2024-6120,0,0,887a4e2aeba7d554804c74306237ee98da6982710d9ab44cbcf47e59767187c6,2024-06-24T20:03:04.363000
|
||||
CVE-2024-6121,0,0,ca3a4df866c04d91a8299ec9d7d3d482d90a57c7a8dc29a6fa55ffef02eccb66,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6122,0,0,c8077cf11281a520f9cddc1bada37060f1a2aaa357eb2389fb60e2b645640b0c,2024-07-24T12:55:13.223000
|
||||
@ -260266,7 +260268,7 @@ CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883
|
||||
CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000
|
||||
CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000
|
||||
CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609dc,2024-08-29T17:46:28.790000
|
||||
CVE-2024-6204,1,1,8d55b27213dd98d84bdbd5358332480610be1b7252d205a38ede36b1412502b8,2024-08-30T17:15:15.610000
|
||||
CVE-2024-6204,0,0,8d55b27213dd98d84bdbd5358332480610be1b7252d205a38ede36b1412502b8,2024-08-30T17:15:15.610000
|
||||
CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000
|
||||
CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000
|
||||
CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000
|
||||
@ -260286,7 +260288,7 @@ CVE-2024-6223,0,0,c2a5a51fdbbd77355d74c750a6e6733ae6781c6b296fb53463ed7d53ba9a33
|
||||
CVE-2024-6224,0,0,254379a5da630d5f422fd8da5211494e4e22117328ba82ab9e812041fec1026b,2024-08-01T14:00:16.047000
|
||||
CVE-2024-6225,0,0,510a69cec2d5d6c6d036e0951030f27f3f34bcc77e3448a2bbf2dbc18120fe93,2024-06-24T19:21:28.450000
|
||||
CVE-2024-6226,0,0,ce2ab5c61eaa56df1ae1e99a9106ee57b45fa6f536c072cda0c4750b16109344,2024-08-01T14:00:16.260000
|
||||
CVE-2024-6227,0,1,4dda552b45e491a3aea14a6a0cebc6297d597cc5b3fd65f2a3ad4f72b819801b,2024-08-30T16:15:10.203000
|
||||
CVE-2024-6227,0,0,4dda552b45e491a3aea14a6a0cebc6297d597cc5b3fd65f2a3ad4f72b819801b,2024-08-30T16:15:10.203000
|
||||
CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000
|
||||
CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000
|
||||
CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000
|
||||
@ -260305,7 +260307,7 @@ CVE-2024-6251,0,0,4ff3c6977b6838552fca6fd96450148c0a810a0b49d59064a41fd5d7df8c39
|
||||
CVE-2024-6252,0,0,f925951499780a86ba894fc39baf0f6088fcb6c4e2787ea242a732a2e35ea460,2024-06-26T19:15:14.383000
|
||||
CVE-2024-6253,0,0,d70df9ffdc81f7d3511638a8a32373070f208c5646ec9496ca814b85bf15f7ca,2024-06-25T18:15:12
|
||||
CVE-2024-6254,0,0,fde0fafe626682898f8bbfd16af33ff0c947c80d91ffee5375f17b755d365a35,2024-08-08T13:04:18.753000
|
||||
CVE-2024-6255,0,1,4b23bc0ba79484acd9ec84f5e33767095b874b70e803764459f9fd056777671c,2024-08-30T16:15:10.467000
|
||||
CVE-2024-6255,0,0,4b23bc0ba79484acd9ec84f5e33767095b874b70e803764459f9fd056777671c,2024-08-30T16:15:10.467000
|
||||
CVE-2024-6256,0,0,cd0156365b21d4bea53ae3ad70dcec4b1c8c7fe2a610d4e79db68145fb523cc9,2024-07-12T16:53:35.083000
|
||||
CVE-2024-6257,0,0,9068db2cec3557427b4184684513a4bf48773ad544b747d98a6b6caebef9018b,2024-06-25T18:50:42.040000
|
||||
CVE-2024-6262,0,0,295b38dc67b71cbe5bd8be303a870636c7b9e2de2092da87a091242e8bc3623e,2024-06-27T12:47:19.847000
|
||||
@ -260374,7 +260376,7 @@ CVE-2024-6327,0,0,2921f8f8780ecccf64e99daaa57d4495895350cac37fbdf3fcfbbaadf38692
|
||||
CVE-2024-6328,0,0,1dc9c3c4a448080717651ebabfb2fc281b4a1c036cabba31a96124b6cb4e8cbc,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6329,0,0,86251ab842ffcb900239f67c839645a87676821122e9a881854a92c1e2f082f5,2024-08-23T17:01:34.227000
|
||||
CVE-2024-6330,0,0,e1243e86845c9ad8bb8e14e862db7cae433088225de72050fd359fe249b90cd8,2024-08-19T16:35:30.907000
|
||||
CVE-2024-6331,0,1,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000
|
||||
CVE-2024-6331,0,0,52c1c6ef5119330812f0b8f9d4c8f908510020273352e90ad354980012c782b6,2024-08-30T16:15:10.710000
|
||||
CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac670504522a,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6336,0,0,1df5fc72f07b093cfd11ea9b65ef147e8130715026fca7ff47fd924988f45532,2024-07-17T13:34:20.520000
|
||||
CVE-2024-6337,0,0,2e78350836fa8817ff4aec79c82f6f0f98d78739985b39708ec542654e5f48f4,2024-08-21T12:30:33.697000
|
||||
@ -260849,7 +260851,7 @@ CVE-2024-7031,0,0,4808703a4cd0b97f67a773c5f222b01d69a2fff387801423358b3ea99670c8
|
||||
CVE-2024-7032,0,0,3560b48f27bfff69db1e59c5bf5a8bf1115ef48945752de496fcc7dee3f42d1d,2024-08-21T12:30:33.697000
|
||||
CVE-2024-7047,0,0,21985a71701c23251b30e756f6f2c4f75baa147c34a8c282b34b811aa42e2336,2024-08-26T16:07:27.837000
|
||||
CVE-2024-7050,0,0,f402c0a89ba2917236fe6639793bd54ee4751807250eba7a4dde84d4a362ffd7,2024-07-29T14:12:08.783000
|
||||
CVE-2024-7051,1,1,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000
|
||||
CVE-2024-7051,0,0,d0158d1d3b2cdd12dcaf8ff0c61b0f7cdef559e08a0a05011bfe1940648c764c,2024-08-30T16:15:10.960000
|
||||
CVE-2024-7054,0,0,c2f192d88d8b2a817d17540b8fda16fcd38e463cdb3b6d5e52e3cf243830add6,2024-08-20T15:44:20.567000
|
||||
CVE-2024-7055,0,0,b0e8b0793ccc61abbc70699af6d91421241877ab1f640f57d490cff121ecbcd0,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7057,0,0,e86292da776d8c2eee12db885a241ac453174252cdfea8e6058f6d373bd4dc19,2024-07-25T12:36:39.947000
|
||||
@ -261160,7 +261162,7 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e
|
||||
CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7512,0,0,0b268823c12403b1ae04f27f57affbb115bfe771ac8dddd7d1bf67012c949d20,2024-08-19T22:15:06.123000
|
||||
CVE-2024-7512,0,1,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000
|
||||
CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7515,0,0,3a174c853c7ff7ac11f06a078625d3fec604b25f74f3c9dd6a512b7295373686,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7518,0,0,3d74948c02d4c957921d5b67aab57df80b7795ebc72bd26ca456b0a500d24f9e,2024-08-19T17:52:53.887000
|
||||
@ -261296,7 +261298,7 @@ CVE-2024-7706,0,0,f82d2763755e9a5f550b3d32288a2fafc9a32d9b764dc49c7c067ba5792a16
|
||||
CVE-2024-7707,0,0,f8de015be00795da0af9b00fe142b56145045c7575c0f341ba96aecb6e80eb01,2024-08-22T13:23:20.327000
|
||||
CVE-2024-7709,0,0,885c8ab670bc9137207c7147a93dbb83f228a878ced7f9e3351a8e82272eda87,2024-08-17T10:15:10.957000
|
||||
CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000
|
||||
CVE-2024-7712,1,1,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
|
||||
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
|
||||
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
|
||||
CVE-2024-7720,0,0,ddf81bc4df03ac1e2d7b5b61581e0a5dc6cc3f46e57542a631155ffde48ea5ad,2024-08-28T14:35:14.160000
|
||||
CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000
|
||||
@ -261465,7 +261467,7 @@ CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a
|
||||
CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000
|
||||
CVE-2024-8041,0,0,530afb8d20f30d401c1d7f8908c798a45edf30b2f924035dda7c4300ee7ef6f4,2024-08-23T16:18:28.547000
|
||||
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
|
||||
CVE-2024-8064,1,1,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
|
||||
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
|
||||
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
|
||||
CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000
|
||||
CVE-2024-8073,0,0,9b209032e2ee03e5591085b2e1095a0cad7be8b64d09d59daa7771a73ff32c4b,2024-08-26T12:47:20.187000
|
||||
@ -261531,7 +261533,7 @@ CVE-2024-8181,0,0,118bc11b2b4900ec5fff0bf86d3a0383942e5b4916d0cc73cb03ffe17b7de9
|
||||
CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000
|
||||
CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000
|
||||
CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000
|
||||
CVE-2024-8194,0,1,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000
|
||||
CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000
|
||||
CVE-2024-8195,0,0,690850dad9e9debe83e3b31934e05f3d048da18a5a72ab008b4259527f1aad61,2024-08-28T14:31:24.487000
|
||||
CVE-2024-8197,0,0,60c1dd5a1a3c5aad3ac938fab8c46d1fa7e711c4df3249376b3e24407eb9fe54,2024-08-27T13:01:37.913000
|
||||
CVE-2024-8198,0,0,ae88aaa83fc11075d32a275c58ebf5badbfadaf84787111050f38bf28c955c58,2024-08-30T15:52:02.687000
|
||||
@ -261562,8 +261564,8 @@ CVE-2024-8229,0,0,b4e82f248689c551a8c2d56510132af8816aa6c16d8f7b5aa18c38850899c5
|
||||
CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb4e,2024-08-29T00:08:24.643000
|
||||
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
|
||||
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
|
||||
CVE-2024-8235,1,1,0a54a81474e5aee1b522fe1f7adbdd0c8755450d63ea53ebfd6d437def338295,2024-08-30T17:15:15.783000
|
||||
CVE-2024-8250,0,1,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||
CVE-2024-8235,0,0,0a54a81474e5aee1b522fe1f7adbdd0c8755450d63ea53ebfd6d437def338295,2024-08-30T17:15:15.783000
|
||||
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||
CVE-2024-8252,0,0,f4e1dbfa0b6d48720eeed9955e08877eeab027a9e95da449606e54f658411a7b,2024-08-30T13:00:05.390000
|
||||
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
|
||||
CVE-2024-8260,0,0,f101d670db69158c5137b9cf48a8e7cb0ec0fce3493e5bb1cee914b2ce3bf746,2024-08-30T13:15:12.347000
|
||||
@ -261592,7 +261594,7 @@ CVE-2024-8338,0,0,834d33b33067d3480ef10d62893e58a6036b3c2ffc4c06acca37e9736fceaa
|
||||
CVE-2024-8339,0,0,4ed6ada317f3a70da083604c7a00f5fb95deb7a091b1dbf1025e0e9cf02ddcb8,2024-08-30T15:15:20.453000
|
||||
CVE-2024-8340,0,0,704ecf5af235a98587ea2c8151afe4c231ebf634efb263f92476eb538836232c,2024-08-30T15:15:20.903000
|
||||
CVE-2024-8341,0,0,f55dd9e1356807e4ab4994d2c62c5ad3cff3007eaadbf27aee274c7155b25b5e,2024-08-30T15:15:21.340000
|
||||
CVE-2024-8342,1,1,eee880c20acbf22e832a8e4e3c41b685bf26cc008b877c369a7374c41d1faf05,2024-08-30T16:15:12.537000
|
||||
CVE-2024-8343,1,1,e843e77336a59dacd806ba78c994483621bcb7bb8da20f092918bb15b9c7f48d,2024-08-30T16:15:13.037000
|
||||
CVE-2024-8344,1,1,86f7115343a46e52a7e5759eaf147cdf5383a02ca6bdd3e053a1fc43de84761f,2024-08-30T17:15:16.510000
|
||||
CVE-2024-8345,1,1,64e0a45eab2d63ed1ca49430f715da68fb3efa7fec84d2122cc6f0b48b771218,2024-08-30T17:15:16.937000
|
||||
CVE-2024-8342,0,0,eee880c20acbf22e832a8e4e3c41b685bf26cc008b877c369a7374c41d1faf05,2024-08-30T16:15:12.537000
|
||||
CVE-2024-8343,0,0,e843e77336a59dacd806ba78c994483621bcb7bb8da20f092918bb15b9c7f48d,2024-08-30T16:15:13.037000
|
||||
CVE-2024-8344,0,0,86f7115343a46e52a7e5759eaf147cdf5383a02ca6bdd3e053a1fc43de84761f,2024-08-30T17:15:16.510000
|
||||
CVE-2024-8345,0,0,64e0a45eab2d63ed1ca49430f715da68fb3efa7fec84d2122cc6f0b48b771218,2024-08-30T17:15:16.937000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user