mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-03-19T09:00:53.869974+00:00
This commit is contained in:
parent
91dd70d371
commit
6d89219e2b
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42790",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:46.293",
|
||||
"lastModified": "2024-03-15T15:16:00.440",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-19T08:15:06.147",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -145,11 +145,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-327",
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-328",
|
||||
"source": "psirt@fortinet.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-48788",
|
||||
"sourceIdentifier": "psirt@fortinet.com",
|
||||
"published": "2024-03-12T15:15:46.973",
|
||||
"lastModified": "2024-03-15T14:52:23.887",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-19T08:15:06.373",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -98,11 +98,8 @@
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-23-430",
|
||||
"source": "psirt@fortinet.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
"url": "https://fortiguard.com/psirt/FG-IR-24-007",
|
||||
"source": "psirt@fortinet.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-00xx/CVE-2024-0054.json
Normal file
43
CVE-2024/CVE-2024-00xx/CVE-2024-0054.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-0054",
|
||||
"sourceIdentifier": "product-security@axis.com",
|
||||
"published": "2024-03-19T07:15:07.033",
|
||||
"lastModified": "2024-03-19T07:15:07.033",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs local_list.cgi, create_overlay.cgi and irissetup.cgi\u00a0was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS\nversions for the highlighted flaw. Please refer to the Axis security advisory\nfor more information and solution.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@axis.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.axis.com/dam/public/76/f3/1d/cve-2024-0054-en-US-432116.pdf",
|
||||
"source": "product-security@axis.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-00xx/CVE-2024-0055.json
Normal file
43
CVE-2024/CVE-2024-00xx/CVE-2024-0055.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-0055",
|
||||
"sourceIdentifier": "product-security@axis.com",
|
||||
"published": "2024-03-19T07:15:08.667",
|
||||
"lastModified": "2024-03-19T07:15:08.667",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sandro Poppi, member of the AXIS OS Bug Bounty Program, has found that the VAPIX APIs mediaclip.cgi and playclip.cgi was vulnerable for file globbing which could lead to a resource exhaustion attack. Axis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@axis.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.axis.com/dam/public/c4/00/c5/cve-2024-0055-en-US-432117.pdf",
|
||||
"source": "product-security@axis.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-224xx/CVE-2024-22453.json
Normal file
55
CVE-2024/CVE-2024-224xx/CVE-2024-22453.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-22453",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-19T08:15:06.480",
|
||||
"lastModified": "2024-03-19T08:15:06.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerEdge Server BIOS contains a heap-based buffer overflow vulnerability. A local high privileged attacker could potentially exploit this vulnerability to write to otherwise unauthorized memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223209/dsa-2024-105-security-update-for-dell-poweredge-server-bios-for-a-heap-based-buffer-overflow-vulnerability",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-240xx/CVE-2024-24042.json
Normal file
47
CVE-2024/CVE-2024-240xx/CVE-2024-24042.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-24042",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-19T07:15:09.097",
|
||||
"lastModified": "2024-03-19T07:15:09.097",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in Devan-Kerman ARRP v.0.8.1 and before allows a remote attacker to execute arbitrary code via the dumpDirect in RuntimeResourcePackImpl component."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/apple502j/193358682885fe1a6708309ce934e4ed",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Devan-Kerman/ARRP/commit/7ea80db462c8bf66a0565e84fa49c1f2ecb9287b",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-240xx/CVE-2024-24043.json
Normal file
55
CVE-2024/CVE-2024-240xx/CVE-2024-24043.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-24043",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-19T07:15:09.517",
|
||||
"lastModified": "2024-03-19T07:15:09.517",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in Speedy11CZ MCRPX v.1.4.0 and before allows a local attacker to execute arbitrary code via a crafted file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Directory Traversal en Speedy11CZ MCRPX v.1.4.0 y anteriores permite a un atacante local ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo manipulado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/apple502j/193358682885fe1a6708309ce934e4ed",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Speedy11CZ/mcrpx/commit/02ca6d1fd851567560046766ac9d04d20db35b8e",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Speedy11CZ/mcrpx/releases/tag/v1.4.1",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25942.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25942.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25942",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-19T08:15:06.713",
|
||||
"lastModified": "2024-03-19T08:15:06.713",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerEdge Server BIOS contains an Improper SMM communication buffer verification vulnerability. A physical high privileged attacker could potentially exploit this vulnerability leading to arbitrary writes to SMRAM."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223210/dsa-2024-104-security-update-for-dell-poweredge-server-bios-for-an-improper-smm-communication-buffer-verification-vulnerability",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
28
README.md
28
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-19T07:00:38.833088+00:00
|
||||
2024-03-19T09:00:53.869974+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-19T06:15:07.697000+00:00
|
||||
2024-03-19T08:15:06.713000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,29 +29,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
241956
|
||||
241962
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
* [CVE-2024-21503](CVE-2024/CVE-2024-215xx/CVE-2024-21503.json) (`2024-03-19T05:15:09.447`)
|
||||
* [CVE-2024-21504](CVE-2024/CVE-2024-215xx/CVE-2024-21504.json) (`2024-03-19T05:15:09.813`)
|
||||
* [CVE-2024-22017](CVE-2024/CVE-2024-220xx/CVE-2024-22017.json) (`2024-03-19T05:15:10.073`)
|
||||
* [CVE-2024-22025](CVE-2024/CVE-2024-220xx/CVE-2024-22025.json) (`2024-03-19T05:15:10.267`)
|
||||
* [CVE-2024-26369](CVE-2024/CVE-2024-263xx/CVE-2024-26369.json) (`2024-03-19T06:15:06.267`)
|
||||
* [CVE-2024-28446](CVE-2024/CVE-2024-284xx/CVE-2024-28446.json) (`2024-03-19T06:15:07.547`)
|
||||
* [CVE-2024-28447](CVE-2024/CVE-2024-284xx/CVE-2024-28447.json) (`2024-03-19T06:15:07.697`)
|
||||
* [CVE-2024-0054](CVE-2024/CVE-2024-00xx/CVE-2024-0054.json) (`2024-03-19T07:15:07.033`)
|
||||
* [CVE-2024-0055](CVE-2024/CVE-2024-00xx/CVE-2024-0055.json) (`2024-03-19T07:15:08.667`)
|
||||
* [CVE-2024-22453](CVE-2024/CVE-2024-224xx/CVE-2024-22453.json) (`2024-03-19T08:15:06.480`)
|
||||
* [CVE-2024-24042](CVE-2024/CVE-2024-240xx/CVE-2024-24042.json) (`2024-03-19T07:15:09.097`)
|
||||
* [CVE-2024-24043](CVE-2024/CVE-2024-240xx/CVE-2024-24043.json) (`2024-03-19T07:15:09.517`)
|
||||
* [CVE-2024-25942](CVE-2024/CVE-2024-259xx/CVE-2024-25942.json) (`2024-03-19T08:15:06.713`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
* [CVE-2023-4459](CVE-2023/CVE-2023-44xx/CVE-2023-4459.json) (`2024-03-19T05:15:08.030`)
|
||||
* [CVE-2023-7192](CVE-2023/CVE-2023-71xx/CVE-2023-7192.json) (`2024-03-19T05:15:09.100`)
|
||||
* [CVE-2024-0646](CVE-2024/CVE-2024-06xx/CVE-2024-0646.json) (`2024-03-19T05:15:09.250`)
|
||||
* [CVE-2023-42790](CVE-2023/CVE-2023-427xx/CVE-2023-42790.json) (`2024-03-19T08:15:06.147`)
|
||||
* [CVE-2023-48788](CVE-2023/CVE-2023-487xx/CVE-2023-48788.json) (`2024-03-19T08:15:06.373`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
30
_state.csv
30
_state.csv
@ -230125,7 +230125,7 @@ CVE-2023-42787,0,0,d2e32fdcaebd006eadd533ba8a29ed23caf0307fff995ed88db2c58ae2047
|
||||
CVE-2023-42788,0,0,5bef1975ed59cd6701a5c6bbed8dda53f3f68505397a976a2b099f108b659070,2024-01-12T22:15:12.640000
|
||||
CVE-2023-42789,0,0,101c12081a96ef778c9fc9158a10f90ca213e4c68e8c0907ff6d5043d6752d06,2024-03-15T15:22:17.107000
|
||||
CVE-2023-4279,0,0,c2e3019450af55a07054d390380759c5e0fa2e34b465501d298cd74551d5e5d2,2023-11-07T04:22:24.490000
|
||||
CVE-2023-42790,0,0,8ec0e6c729fb9530eeef3fc79fc86a0b893f17e58ca199352996d6f10f50d8f8,2024-03-15T15:16:00.440000
|
||||
CVE-2023-42790,0,1,b4b2ac52d8ef552cdcca6ff264e1f281494fd2bfdb590f1e4279ab8796c86ae7,2024-03-19T08:15:06.147000
|
||||
CVE-2023-42791,0,0,27d45cceba3e4562352c7ede0404756c9d01f4154ce9e1abec4867c04764897a,2024-02-20T19:50:53.960000
|
||||
CVE-2023-42792,0,0,dd24ffcdecd6ee52b22199ebd3870422060275bcb8dab633695cea3f8caa0706,2023-12-21T15:15:08.710000
|
||||
CVE-2023-42793,0,0,543dfe1f320b6b248a7d52a1f9b64c360f3b0bdf054225947761bc8900ed87e1,2023-10-03T15:44:06.660000
|
||||
@ -231237,7 +231237,7 @@ CVE-2023-4454,0,0,fe899221eb203df39954aedfaeaf87bdb09afc80eb2c22102da392016705c3
|
||||
CVE-2023-4455,0,0,9528a57f6832fe8e6664fdc368bd3e3314370da9062831e095663a0c221f98f6,2023-08-24T21:11:31.950000
|
||||
CVE-2023-4456,0,0,6d9cdb4689534916ddff63b61413f1e522c8383cf07c0239a48f4e3d5fbfcc73,2023-11-07T04:22:38.447000
|
||||
CVE-2023-4457,0,0,ac60e11809ded7eaccf037584c3d03207cafdbc7826e19cec4254350e1a52269,2023-10-20T15:17:32.870000
|
||||
CVE-2023-4459,0,1,b88832dd787cbeec9bae999e0095944a864720b0a9e2fecd7b0da4bba66a39fd,2024-03-19T05:15:08.030000
|
||||
CVE-2023-4459,0,0,b88832dd787cbeec9bae999e0095944a864720b0a9e2fecd7b0da4bba66a39fd,2024-03-19T05:15:08.030000
|
||||
CVE-2023-4460,0,0,f93ac0cc9ec04f47ebf64d59feccc55ae86604f5338e23e11a38cdb78ed4a09c,2023-12-07T20:31:47.693000
|
||||
CVE-2023-4462,0,0,e8652c1af7020b20d4e3bb76958b75c6ac3b649c3c41d7ee1dc182189606bfe8,2024-02-29T01:41:49.647000
|
||||
CVE-2023-4463,0,0,5778177a2ad3e8beb0474c5e239ee34824ff50d1b13cdbaaaee9b92ed30b0081,2024-02-29T01:41:49.787000
|
||||
@ -233950,7 +233950,7 @@ CVE-2023-48780,0,0,81a46aadc83bef693702f0587720fb307d57733c38a40b0e9a0adbf977d5c
|
||||
CVE-2023-48781,0,0,0b8167a5eef8ab6e938308c388d4115607ba3ad1846d34aa073b91ec79ad8a40,2023-12-22T09:47:10.017000
|
||||
CVE-2023-48782,0,0,88145c135f3d36dc2324e589083cb79dceef7bf357c73c33782a57f9910e4f66,2023-12-15T20:01:55.773000
|
||||
CVE-2023-48783,0,0,ebc0e9b096de11f5bb2feb6ecedfda87f1114290b6bb005e0f4f19fb8a6d2ef6,2024-01-17T18:24:38.617000
|
||||
CVE-2023-48788,0,0,431a30b5a4d2d89a6f19f8c64dd0507c284384eda44196b13aaf49cb79224e2a,2024-03-15T14:52:23.887000
|
||||
CVE-2023-48788,0,1,ad4c216351c42bcd5d4781646e670b4d1143b26fb73cd6dbadd9e138caef4506,2024-03-19T08:15:06.373000
|
||||
CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63fe,2023-09-18T18:58:43.767000
|
||||
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
||||
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
||||
@ -237662,7 +237662,7 @@ CVE-2023-7188,0,0,852cd48c16fe0b4232c1cc1e9892899282c0d5a5fa43f1b8f320174637d432
|
||||
CVE-2023-7189,0,0,58a77aeec688a533f21ed0a4a9d71eb0705fbd19c0515c4ff17f03cfd1fda1ea,2024-02-29T01:42:59.443000
|
||||
CVE-2023-7190,0,0,525bdeccc55a9711a53be90441300e5c3c4140cb068f0b2822d05bced8bf600b,2024-02-29T01:42:59.540000
|
||||
CVE-2023-7191,0,0,e88be4c11ad575ba542d73410e05ca9713d2c182f91e9bea29393daea35a5564,2024-02-29T01:42:59.630000
|
||||
CVE-2023-7192,0,1,c8d2745a9bc4a273527e90949c72631c3b3b7af44c972ba7d9bafc29405b2df6,2024-03-19T05:15:09.100000
|
||||
CVE-2023-7192,0,0,c8d2745a9bc4a273527e90949c72631c3b3b7af44c972ba7d9bafc29405b2df6,2024-03-19T05:15:09.100000
|
||||
CVE-2023-7193,0,0,a8537a9a993f65c4193859072543f394186e6722552129f1f6417c478374bc9d,2024-02-29T01:42:59.733000
|
||||
CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000
|
||||
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
|
||||
@ -237742,6 +237742,8 @@ CVE-2024-0050,0,0,ac4e7fe9d34761575417473ff0725a23428cba002d4bdba2ecc8c3f11dcdf6
|
||||
CVE-2024-0051,0,0,1e10d7ae88cadc9f5a72832435250d22c26ea58118b48436460d9ab0abdd889a,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0052,0,0,982ec5f500f55c393e1ad95104d1acd01617089fcfa88bc636de292bcef45a51,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0053,0,0,260483d756f420e8962c4a32143c98e01fe118d5502a6b9f7b4edbf25e96bf4f,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0054,1,1,3552e1d3e922d75516a78ab3f1411140d50345a0eebabee07273897f2c8adc04,2024-03-19T07:15:07.033000
|
||||
CVE-2024-0055,1,1,3460661a6f9f0f8643b57c7938cf658a4032397eb07fb1569d1574481d778c96,2024-03-19T07:15:08.667000
|
||||
CVE-2024-0056,0,0,8e4c5bb83a29ac8333eedaa800b8f7cbc24d65d51285a7605c7436e724c22f27,2024-02-27T20:42:01.233000
|
||||
CVE-2024-0057,0,0,e4dc663a42ac696d9f4ea85b4eec7c26c470f055092858eb6ffdd99343f4d6bf,2024-02-27T20:41:51.863000
|
||||
CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07a3,2024-03-01T14:04:26.010000
|
||||
@ -238151,7 +238153,7 @@ CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e30
|
||||
CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf1072,2024-01-24T19:29:41.893000
|
||||
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
|
||||
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
|
||||
CVE-2024-0646,0,1,7e4b9686d0d568c51a7f698a5519166ecc4cfc2fe106b6715ac6290b3f638b9d,2024-03-19T05:15:09.250000
|
||||
CVE-2024-0646,0,0,7e4b9686d0d568c51a7f698a5519166ecc4cfc2fe106b6715ac6290b3f638b9d,2024-03-19T05:15:09.250000
|
||||
CVE-2024-0647,0,0,0332e6d59eefdc64eb05b07e4fa46b058d042ccaea99c8f45f753fe35b015cbb,2024-02-29T01:43:23.930000
|
||||
CVE-2024-0648,0,0,a4f5a25e8c9710190b25da008c97da5d141e1a6619a4b29f822c0647da977a03,2024-02-29T01:43:24.013000
|
||||
CVE-2024-0649,0,0,1ed5652bc1679829cc2258e6f05d507deca75bc30838839b4d286f0055698888,2024-02-29T01:43:24.097000
|
||||
@ -239518,8 +239520,8 @@ CVE-2024-2150,0,0,b83314ad56669588db95aa786ae7a17f777458826d382001055429649dadce
|
||||
CVE-2024-21500,0,0,c7cd747e0f0c4b38d8e4dbe19bee0ca66b1639098d16200b89805bcc371371ae,2024-02-20T19:50:53.960000
|
||||
CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5ef0,2024-03-06T14:15:48.343000
|
||||
CVE-2024-21502,0,0,253b7cd8cd65099448332976329a521bac2b28af5e046192a7c42ab6af135b17,2024-02-26T13:42:22.567000
|
||||
CVE-2024-21503,1,1,2a36a1a5fed9fa183ac791c22d331872eb5d5935cbb721aeb5dc38bd4860eedb,2024-03-19T05:15:09.447000
|
||||
CVE-2024-21504,1,1,98f52e8e564b1a295f7b7c821232de2d94a2633e837d34077a0bedb064ca31d7,2024-03-19T05:15:09.813000
|
||||
CVE-2024-21503,0,0,2a36a1a5fed9fa183ac791c22d331872eb5d5935cbb721aeb5dc38bd4860eedb,2024-03-19T05:15:09.447000
|
||||
CVE-2024-21504,0,0,98f52e8e564b1a295f7b7c821232de2d94a2633e837d34077a0bedb064ca31d7,2024-03-19T05:15:09.813000
|
||||
CVE-2024-2151,0,0,495640d86128d2bc0aeeff77d3b870070f1388478e718a7bad3a177fbcc68beb,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2152,0,0,d677d760100442be712e5eec50e33d95d66b2aa83966714505912fafaea405bb,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2153,0,0,fb8a655e3fba8ce0afef143bbe07f9318fe9ac9ad4a4312149ae082896b81088,2024-03-04T13:58:23.447000
|
||||
@ -239706,12 +239708,12 @@ CVE-2024-22010,0,0,c8be08522110436a9d4fa99d4021d5a2fb6c1481cb50733e6d40fe00f78ad
|
||||
CVE-2024-22011,0,0,0b600b1e31e74facb27c71d7c9b3f514c8b8b4c777fc0d39f1c7ce9fc8756817,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22012,0,0,6083637305fc19ea62a8c209ebe6bfac1cd035e045c787ca530a090291dc1971,2024-03-12T21:15:57.953000
|
||||
CVE-2024-22016,0,0,72bb3341c866069974fe863b6c9e848e25809f5f0697d51cda8a3c348c9671f4,2024-02-07T17:33:12.727000
|
||||
CVE-2024-22017,1,1,14a3fcdf6f182b423fd9f5e9942b0441a65dbbd11c9c79f1c863b5211adc660b,2024-03-19T05:15:10.073000
|
||||
CVE-2024-22017,0,0,14a3fcdf6f182b423fd9f5e9942b0441a65dbbd11c9c79f1c863b5211adc660b,2024-03-19T05:15:10.073000
|
||||
CVE-2024-22019,0,0,f2437e68c6ddb8f7177f54a0e9f52e5ca8426b13996c7a8a6cfcbbb0d671c60e,2024-03-15T11:15:08.807000
|
||||
CVE-2024-22021,0,0,ba38d4b86a2c5af951f989c7a28594b6207f0b19739ba3d580be6e4d49001bfb,2024-02-29T01:44:04.690000
|
||||
CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60d9e,2024-02-15T18:45:30.887000
|
||||
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
|
||||
CVE-2024-22025,1,1,86fafa4f33c0e6fa4f2207a6a7311c72b954a26bcbe7a62e0f3dc1d575de20c3,2024-03-19T05:15:10.267000
|
||||
CVE-2024-22025,0,0,86fafa4f33c0e6fa4f2207a6a7311c72b954a26bcbe7a62e0f3dc1d575de20c3,2024-03-19T05:15:10.267000
|
||||
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
|
||||
CVE-2024-22028,0,0,8abd1038154eaf5ca23784f859ed6e719a17c93e427bf707fe61eab823cdcecc,2024-01-22T20:22:47.847000
|
||||
CVE-2024-22039,0,0,ef8c56b19d2a3b2c57a146991f2128767113626aa58dc9954ac8669d3630e403,2024-03-12T12:40:13.500000
|
||||
@ -239931,6 +239933,7 @@ CVE-2024-22445,0,0,874153d1fc6b93fe9f1bc951c0a860f76df46d0b4a1da0ccdd296d9b31c66
|
||||
CVE-2024-22449,0,0,bbda7843d9766542fd731dac4991558c835fbecfc00731f79a512d8c0e63a23d,2024-02-03T00:30:30.737000
|
||||
CVE-2024-2245,0,0,691730e073363309cbbedda1561ea8c86cfdfccb1b6917a0eaaacd61f92e651b,2024-03-07T13:52:27.110000
|
||||
CVE-2024-22452,0,0,80a49da4f3f93f14d99e56090386038017924d30f728430f2aac9792c96b9939,2024-03-04T13:58:23.447000
|
||||
CVE-2024-22453,1,1,0d97d1ab802dde23679a52d547d0ba14c788d33b17beb79dc898db967b80b762,2024-03-19T08:15:06.480000
|
||||
CVE-2024-22454,0,0,323c0cbc8c3a94d57ed602cc461475e5ca2e60a686452caf750d59ecf708ba74,2024-02-27T17:10:16.097000
|
||||
CVE-2024-22455,0,0,93b62f3ddef8805afbddbbac0392b16d3832897fc5287e2cb0477eb46d680dca,2024-02-14T13:59:35.580000
|
||||
CVE-2024-22457,0,0,7279ce58ecce8320d3d09adc8f81224f08bd00041f311a050a60e7628b040618,2024-03-01T14:04:04.827000
|
||||
@ -240578,6 +240581,8 @@ CVE-2024-2403,0,0,db710ca0e617c3da526a0c52d62f8976f63ed0af009f8cc6c6ef6ea3cb5744
|
||||
CVE-2024-24034,0,0,f4e2cb1ad61decc8759fc1601847f210f2a72bb15bd38e4d1e3133a19621c99b,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24035,0,0,77bbb29060dad0a4e27b56775f789e0b578831621d3fa9615a4c8def660cc461,2024-03-08T14:02:57.420000
|
||||
CVE-2024-24041,0,0,f96650c9700d93c943d8efc95d65c599a8e77cc1d7aaa4ba87820d6237153959,2024-02-07T17:14:41.607000
|
||||
CVE-2024-24042,1,1,9b757c90c57cd5d1d10fe306a61b474dc9d79508ef1e555352eb52d5ba1e7c62,2024-03-19T07:15:09.097000
|
||||
CVE-2024-24043,1,1,3a611e6fbf058a328646fd276c24f5e7ff336bb5fc813d0bc4299dbc9a473942,2024-03-19T07:15:09.517000
|
||||
CVE-2024-24059,0,0,3da8cffbcfd869f14b04835347f156c5cf1a6025fa9627a3ec1ec79a41a9d0be,2024-02-03T00:40:43.793000
|
||||
CVE-2024-2406,0,0,93c22b844fdd3e9e5d23091d0d4a49fe9aed9112f23dba2ad0e01fb92984ecfa,2024-03-13T12:33:51.697000
|
||||
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
|
||||
@ -241326,6 +241331,7 @@ CVE-2024-25936,0,0,8effd82663b8db2d960ef33e023d14a22fda9a759a9ee34ebfd84341bfced
|
||||
CVE-2024-2594,0,0,62f22797cf1e847607c0f48ec8428fa7570128cbcbde2cadf780cc6697bdf9c5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25940,0,0,81faf8084be28ad3443bfad1349de788b40c215e318cb61e901b3079aac1c24e,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25941,0,0,ca1cef65d30f17057b47421c2700ecf50e418e7bf4da35eb3fcc2989f17ef1eb,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25942,1,1,413a4a699ee3a4d6da7a88c45eaf655b380d00f6d235170f5e5e5f636c182c38,2024-03-19T08:15:06.713000
|
||||
CVE-2024-2595,0,0,2deb54d18ba7636df2c2b5e2f14f094eeefaa5b876ae68e9d3b6166f648310d6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25951,0,0,4cab9db546da1535e7f7aa83987aad28b8aa7aeb3328d636aa2cd78c27a2b2c1,2024-03-11T01:32:39.697000
|
||||
CVE-2024-2596,0,0,978865da9be9e1fb873a9c434a053f33d1f0c5219abdf12becebd1212242ea79,2024-03-18T19:40:00.173000
|
||||
@ -241507,7 +241513,7 @@ CVE-2024-26349,0,0,01186c28ef719dd0149527c4abd8d67b60279349307693d6719ba1d7ab32d
|
||||
CVE-2024-26350,0,0,1f62ec8cd425e84b1282a5e55493461489796820c50a425af585677fa2bae43e,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26351,0,0,61b98d66760f09ba8a0757ca890b9ad836349a62d566c880c0eb8336d14dbb04,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26352,0,0,ed876b320273da7c752d57a08640f2d98ce80b026324bdf46d0712ec0097ce54,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26369,1,1,bbf7f56a04a37dfe1f3ccce0f59653fe19675329bafc0dad09256de06ce153d2,2024-03-19T06:15:06.267000
|
||||
CVE-2024-26369,0,0,bbf7f56a04a37dfe1f3ccce0f59653fe19675329bafc0dad09256de06ce153d2,2024-03-19T06:15:06.267000
|
||||
CVE-2024-26445,0,0,3735cabd04dab3a1baa3e135ef467df65425520025be25bd7cf66dc1b1b0bf61,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26450,0,0,e70e1c7044e1447bb73bfa4a556135e1953f1916a7225089ba5c38735bf8ee34,2024-03-09T08:15:06.120000
|
||||
CVE-2024-26454,0,0,bae0c35b4dfcdbee5c6f4167647fab36cadeab218796adaaf17826bd73693c56,2024-03-15T12:53:06.423000
|
||||
@ -241904,8 +241910,8 @@ CVE-2024-28429,0,0,caaa64487b84149266e9e941a72e13f93e6070c94b1fe7355fb56db4eb5b2
|
||||
CVE-2024-28430,0,0,bf34fb49e742ebf9176808c1e05b7467ed1662a29a5c18afe29f976454928e37,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c418,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28446,1,1,8a9199274a5a035e1881ec7fd714011fa6cb19f218db9ccd8c619f1bace2e3d1,2024-03-19T06:15:07.547000
|
||||
CVE-2024-28447,1,1,0380c907287ee8a708bc6550562550ab516ab4c431a794e3e88a4816cc06fdcb,2024-03-19T06:15:07.697000
|
||||
CVE-2024-28446,0,0,8a9199274a5a035e1881ec7fd714011fa6cb19f218db9ccd8c619f1bace2e3d1,2024-03-19T06:15:07.547000
|
||||
CVE-2024-28447,0,0,0380c907287ee8a708bc6550562550ab516ab4c431a794e3e88a4816cc06fdcb,2024-03-19T06:15:07.697000
|
||||
CVE-2024-28535,0,0,05b59fc574e3ec1a67ffae1023c5999e94849ce19d6ee2f539dda71a994d8b6c,2024-03-12T16:02:33.900000
|
||||
CVE-2024-28537,0,0,ff6bf2a37289dca28bccb57e311acb6479e1a577841d298af6b3b484403dfc2c,2024-03-18T19:40:00.173000
|
||||
CVE-2024-28547,0,0,a2de8a258b087cbf7c5442c921d96afce5895db417e9c628fe7656334d2bb7cc,2024-03-18T19:40:00.173000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user