Auto-Update: 2024-06-14T04:00:18.521501+00:00

This commit is contained in:
cad-safe-bot 2024-06-14 04:03:10 +00:00
parent bf2acf15c3
commit 6f623a01a9
46 changed files with 1752 additions and 78 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-51507",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-14T02:15:09.177",
"lastModified": "2024-06-14T02:15:09.177",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through 8.1.16."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-1-16-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-51516",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-14T02:15:09.423",
"lastModified": "2024-06-14T02:15:09.423",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in Business Directory Team Business Directory Plugin.This issue affects Business Directory Plugin: from n/a through 6.3.9."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/business-directory-plugin/wordpress-business-directory-plugin-easy-listing-directories-for-wordpress-plugin-6-3-9-broken-access-control-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-51523",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-14T02:15:09.650",
"lastModified": "2024-06-14T02:15:09.650",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing Authorization vulnerability in WriterSystem WooCommerce Easy Duplicate Product.This issue affects WooCommerce Easy Duplicate Product: from n/a through 0.3.0.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/woo-easy-duplicate-product/wordpress-woocommerce-easy-duplicate-product-plugin-0-3-0-7-broken-access-control-csrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27141",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:09.700",
"lastModified": "2024-06-14T03:15:09.700",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Toshiba printers use XML communication for the API endpoint provided by the printer. For the endpoint, XML parsing library is used and it is vulnerable to a time-based blind XML External Entity (XXE) vulnerability. An attacker can DoS the printers by sending a HTTP request without authentication. An attacker can exploit the XXE to retrieve information.\u00a0As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-776"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27142",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:10.007",
"lastModified": "2024-06-14T03:15:10.007",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Toshiba printers use XML communication for the API endpoint provided by the printer. For the endpoint, XML parsing library is used and it is vulnerable to a time-based blind XML External Entity (XXE) vulnerability. An attacker can DoS the printers. An attacker can exploit the XXE to retrieve information. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-776"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27143",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:10.243",
"lastModified": "2024-06-14T03:15:10.243",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Toshiba printers use SNMP for configuration. Using the private community, it is possible to remotely execute commands as root on the remote printer. Using this vulnerability will allow any attacker to get a root access on a remote Toshiba printer. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone.\u00a0So, the CVSS score for this vulnerability alone is lower than the score listed in the \"Base Score\" of this vulnerability.\u00a0For detail on related other vulnerabilities, please ask to the below contact point.\n https://www.toshibatec.com/contacts/products/ \nAs for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-27144",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:10.483",
"lastModified": "2024-06-14T03:15:10.483",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers provide several ways to upload files using the web interface without authentication. An attacker can overwrite any insecure files. And the Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. The programs can be replaced by malicious programs by any local or remote attacker.\u00a0This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone.\u00a0So, the CVSS score for this vulnerability alone is lower than the score listed in the \"Base Score\" of this vulnerability.\u00a0For detail on related other vulnerabilities, please ask to the below contact point.\n https://www.toshibatec.com/contacts/products/ \nAs for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
},
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27145",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:10.723",
"lastModified": "2024-06-14T03:15:10.723",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers provide several ways to upload files using the admin web interface. An attacker can remotely compromise any Toshiba printer. An attacker can overwrite any insecure files.\u00a0This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone.\u00a0So, the CVSS score for this vulnerability alone is lower than the score listed in the \"Base Score\" of this vulnerability.\u00a0For detail on related other vulnerabilities, please ask to the below contact point.\n https://www.toshibatec.com/contacts/products/ \nAs for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27146",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:11.057",
"lastModified": "2024-06-14T03:15:11.057",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers do not implement privileges separation. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27147",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:11.347",
"lastModified": "2024-06-14T03:15:11.347",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-250"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27148",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:11.577",
"lastModified": "2024-06-14T03:15:11.577",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27149",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:11.810",
"lastModified": "2024-06-14T03:15:11.810",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27150",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:12.070",
"lastModified": "2024-06-14T03:15:12.070",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27151",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:12.297",
"lastModified": "2024-06-14T03:15:12.297",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. The programs can be replaced by malicious programs by any local or remote attacker. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27152",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:12.533",
"lastModified": "2024-06-14T03:15:12.533",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27153",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:12.763",
"lastModified": "2024-06-14T03:15:12.763",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Toshiba printers are vulnerable to a Local Privilege Escalation vulnerability. An attacker can remotely compromise any Toshiba printer. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.4,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-27154",
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"published": "2024-06-14T03:15:13.007",
"lastModified": "2024-06-14T03:15:13.007",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Passwords are stored in clear-text logs. An attacker can retrieve passwords. As for the affected products/models/versions, see the reference URL."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/20240531_01.html",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
},
{
"url": "https://www.toshibatec.com/information/pdf/information20240531_01.pdf",
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-3079",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-06-14T03:15:13.540",
"lastModified": "2024-06-14T03:15:13.540",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Certain models of ASUS routers have buffer overflow vulnerabilities, allowing remote attackers with administrative privileges to execute arbitrary commands on the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-7858-3c978-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-7857-5726f-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-3080",
"sourceIdentifier": "twcert@cert.org.tw",
"published": "2024-06-14T03:15:13.807",
"lastModified": "2024-06-14T03:15:13.807",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Certain ASUS router models have authentication bypass vulnerability, allowing unauthenticated remote attackers to log in the device."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "twcert@cert.org.tw",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"references": [
{
"url": "https://www.twcert.org.tw/en/cp-139-7860-760b1-2.html",
"source": "twcert@cert.org.tw"
},
{
"url": "https://www.twcert.org.tw/tw/cp-132-7859-0e104-1.html",
"source": "twcert@cert.org.tw"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34055",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-05T05:15:49.950",
"lastModified": "2024-06-11T17:16:29.167",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-14T03:15:13.247",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"Release Notes"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CJZQAE3XC2GBCE5KSTWJ5A6QYANFWGFB/",
"source": "cve@mitre.org"
},
{
"url": "https://www.cyrusimap.org/dev/imap/download/release-notes/3.10/x/3.10.0-rc1.html",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-35235",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-11T15:16:07.473",
"lastModified": "2024-06-13T18:36:45.417",
"lastModified": "2024-06-14T03:15:13.393",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -82,6 +82,10 @@
{
"url": "https://github.com/OpenPrinting/cups/security/advisories/GHSA-vvwp-mv6j-hw6f",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00001.html",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5830",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.203",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.047",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/342456991",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5831",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.277",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/339171223",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5832",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.350",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.270",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/340196361",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5833",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.430",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.337",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/342602616",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5834",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.513",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.410",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/342840932",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5835",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.583",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.480",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/341991535",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5836",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.657",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.540",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/341875171",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5837",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.723",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.600",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/342415789",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5838",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.790",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/342522151",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5839",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.860",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/340122160",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5840",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:54.933",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.790",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/41492103",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5841",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.003",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.860",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/326765855",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5842",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.080",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:14.940",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/40062622",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5843",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.150",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:15.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/333940412",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5844",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.227",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:15.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/331960660",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5845",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.317",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:15.137",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/340178596",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5846",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.397",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:15.193",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/341095523",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5847",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-11T21:15:55.500",
"lastModified": "2024-06-13T18:36:09.013",
"lastModified": "2024-06-14T03:15:15.263",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -23,6 +23,10 @@
{
"url": "https://issues.chromium.org/issues/341313077",
"source": "chrome-cve-admin@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7VXA32LXMNK3DSK3JBRLTBPFUH7LTODU/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5976",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-13T21:15:57.683",
"lastModified": "2024-06-13T21:15:57.683",
"lastModified": "2024-06-14T03:15:15.327",
"vulnStatus": "Received",
"descriptions": [
{
@ -17,19 +17,19 @@
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
@ -39,17 +39,17 @@
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
"baseScore": 7.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5981",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:09.897",
"lastModified": "2024-06-14T02:15:09.897",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Online House Rental System 1.0. It has been classified as critical. Affected is an unknown function of the file manage_user.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-268458 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuYongXiang-git/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268458",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268458",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.356163",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5983",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.173",
"lastModified": "2024-06-14T02:15:10.173",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file bookPerPub.php. The manipulation of the argument pubid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268459."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuYongXiang-git/cve/issues/2",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268459",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268459",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.356164",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.443",
"lastModified": "2024-06-14T02:15:10.443",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Online Bookstore 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file book.php. The manipulation of the argument bookisbn leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268460."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/LiuYongXiang-git/cve/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268460",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268460",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.356177",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-5985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-14T02:15:10.713",
"lastModified": "2024-06-14T02:15:10.713",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Best Online News Portal 1.0. This affects an unknown part of the file /admin/index.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268461 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/CveSecLook/cve/issues/45",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.268461",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.268461",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.356239",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-14T02:00:18.703488+00:00
2024-06-14T04:00:18.521501+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-14T01:00:05.030000+00:00
2024-06-14T03:15:15.327000+00:00
```
### Last Data Feed Release
@ -33,29 +33,63 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254031
254054
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `23`
- [CVE-2023-29174](CVE-2023/CVE-2023-291xx/CVE-2023-29174.json) (`2024-06-14T00:15:09.683`)
- [CVE-2023-35040](CVE-2023/CVE-2023-350xx/CVE-2023-35040.json) (`2024-06-14T00:15:09.980`)
- [CVE-2023-35045](CVE-2023/CVE-2023-350xx/CVE-2023-35045.json) (`2024-06-14T00:15:10.203`)
- [CVE-2023-36504](CVE-2023/CVE-2023-365xx/CVE-2023-36504.json) (`2024-06-14T00:15:10.423`)
- [CVE-2023-36694](CVE-2023/CVE-2023-366xx/CVE-2023-36694.json) (`2024-06-14T00:15:10.660`)
- [CVE-2023-36695](CVE-2023/CVE-2023-366xx/CVE-2023-36695.json) (`2024-06-14T00:15:10.880`)
- [CVE-2023-37394](CVE-2023/CVE-2023-373xx/CVE-2023-37394.json) (`2024-06-14T00:15:11.247`)
- [CVE-2023-51507](CVE-2023/CVE-2023-515xx/CVE-2023-51507.json) (`2024-06-14T02:15:09.177`)
- [CVE-2023-51516](CVE-2023/CVE-2023-515xx/CVE-2023-51516.json) (`2024-06-14T02:15:09.423`)
- [CVE-2023-51523](CVE-2023/CVE-2023-515xx/CVE-2023-51523.json) (`2024-06-14T02:15:09.650`)
- [CVE-2024-27141](CVE-2024/CVE-2024-271xx/CVE-2024-27141.json) (`2024-06-14T03:15:09.700`)
- [CVE-2024-27142](CVE-2024/CVE-2024-271xx/CVE-2024-27142.json) (`2024-06-14T03:15:10.007`)
- [CVE-2024-27143](CVE-2024/CVE-2024-271xx/CVE-2024-27143.json) (`2024-06-14T03:15:10.243`)
- [CVE-2024-27144](CVE-2024/CVE-2024-271xx/CVE-2024-27144.json) (`2024-06-14T03:15:10.483`)
- [CVE-2024-27145](CVE-2024/CVE-2024-271xx/CVE-2024-27145.json) (`2024-06-14T03:15:10.723`)
- [CVE-2024-27146](CVE-2024/CVE-2024-271xx/CVE-2024-27146.json) (`2024-06-14T03:15:11.057`)
- [CVE-2024-27147](CVE-2024/CVE-2024-271xx/CVE-2024-27147.json) (`2024-06-14T03:15:11.347`)
- [CVE-2024-27148](CVE-2024/CVE-2024-271xx/CVE-2024-27148.json) (`2024-06-14T03:15:11.577`)
- [CVE-2024-27149](CVE-2024/CVE-2024-271xx/CVE-2024-27149.json) (`2024-06-14T03:15:11.810`)
- [CVE-2024-27150](CVE-2024/CVE-2024-271xx/CVE-2024-27150.json) (`2024-06-14T03:15:12.070`)
- [CVE-2024-27151](CVE-2024/CVE-2024-271xx/CVE-2024-27151.json) (`2024-06-14T03:15:12.297`)
- [CVE-2024-27152](CVE-2024/CVE-2024-271xx/CVE-2024-27152.json) (`2024-06-14T03:15:12.533`)
- [CVE-2024-27153](CVE-2024/CVE-2024-271xx/CVE-2024-27153.json) (`2024-06-14T03:15:12.763`)
- [CVE-2024-27154](CVE-2024/CVE-2024-271xx/CVE-2024-27154.json) (`2024-06-14T03:15:13.007`)
- [CVE-2024-3079](CVE-2024/CVE-2024-30xx/CVE-2024-3079.json) (`2024-06-14T03:15:13.540`)
- [CVE-2024-3080](CVE-2024/CVE-2024-30xx/CVE-2024-3080.json) (`2024-06-14T03:15:13.807`)
- [CVE-2024-5981](CVE-2024/CVE-2024-59xx/CVE-2024-5981.json) (`2024-06-14T02:15:09.897`)
- [CVE-2024-5983](CVE-2024/CVE-2024-59xx/CVE-2024-5983.json) (`2024-06-14T02:15:10.173`)
- [CVE-2024-5984](CVE-2024/CVE-2024-59xx/CVE-2024-5984.json) (`2024-06-14T02:15:10.443`)
- [CVE-2024-5985](CVE-2024/CVE-2024-59xx/CVE-2024-5985.json) (`2024-06-14T02:15:10.713`)
### CVEs modified in the last Commit
Recently modified CVEs: `3`
Recently modified CVEs: `21`
- [CVE-2024-26169](CVE-2024/CVE-2024-261xx/CVE-2024-26169.json) (`2024-06-14T01:00:05.030`)
- [CVE-2024-32896](CVE-2024/CVE-2024-328xx/CVE-2024-32896.json) (`2024-06-14T01:00:05.030`)
- [CVE-2024-4358](CVE-2024/CVE-2024-43xx/CVE-2024-4358.json) (`2024-06-14T01:00:05.030`)
- [CVE-2024-34055](CVE-2024/CVE-2024-340xx/CVE-2024-34055.json) (`2024-06-14T03:15:13.247`)
- [CVE-2024-35235](CVE-2024/CVE-2024-352xx/CVE-2024-35235.json) (`2024-06-14T03:15:13.393`)
- [CVE-2024-5830](CVE-2024/CVE-2024-58xx/CVE-2024-5830.json) (`2024-06-14T03:15:14.047`)
- [CVE-2024-5831](CVE-2024/CVE-2024-58xx/CVE-2024-5831.json) (`2024-06-14T03:15:14.140`)
- [CVE-2024-5832](CVE-2024/CVE-2024-58xx/CVE-2024-5832.json) (`2024-06-14T03:15:14.270`)
- [CVE-2024-5833](CVE-2024/CVE-2024-58xx/CVE-2024-5833.json) (`2024-06-14T03:15:14.337`)
- [CVE-2024-5834](CVE-2024/CVE-2024-58xx/CVE-2024-5834.json) (`2024-06-14T03:15:14.410`)
- [CVE-2024-5835](CVE-2024/CVE-2024-58xx/CVE-2024-5835.json) (`2024-06-14T03:15:14.480`)
- [CVE-2024-5836](CVE-2024/CVE-2024-58xx/CVE-2024-5836.json) (`2024-06-14T03:15:14.540`)
- [CVE-2024-5837](CVE-2024/CVE-2024-58xx/CVE-2024-5837.json) (`2024-06-14T03:15:14.600`)
- [CVE-2024-5838](CVE-2024/CVE-2024-58xx/CVE-2024-5838.json) (`2024-06-14T03:15:14.667`)
- [CVE-2024-5839](CVE-2024/CVE-2024-58xx/CVE-2024-5839.json) (`2024-06-14T03:15:14.727`)
- [CVE-2024-5840](CVE-2024/CVE-2024-58xx/CVE-2024-5840.json) (`2024-06-14T03:15:14.790`)
- [CVE-2024-5841](CVE-2024/CVE-2024-58xx/CVE-2024-5841.json) (`2024-06-14T03:15:14.860`)
- [CVE-2024-5842](CVE-2024/CVE-2024-58xx/CVE-2024-5842.json) (`2024-06-14T03:15:14.940`)
- [CVE-2024-5843](CVE-2024/CVE-2024-58xx/CVE-2024-5843.json) (`2024-06-14T03:15:15.000`)
- [CVE-2024-5844](CVE-2024/CVE-2024-58xx/CVE-2024-5844.json) (`2024-06-14T03:15:15.070`)
- [CVE-2024-5845](CVE-2024/CVE-2024-58xx/CVE-2024-5845.json) (`2024-06-14T03:15:15.137`)
- [CVE-2024-5846](CVE-2024/CVE-2024-58xx/CVE-2024-5846.json) (`2024-06-14T03:15:15.193`)
- [CVE-2024-5847](CVE-2024/CVE-2024-58xx/CVE-2024-5847.json) (`2024-06-14T03:15:15.263`)
- [CVE-2024-5976](CVE-2024/CVE-2024-59xx/CVE-2024-5976.json) (`2024-06-14T03:15:15.327`)
## Download and Usage

View File

@ -221615,7 +221615,7 @@ CVE-2023-2917,0,0,0c33dbb94b62dae07e93d7cfd630833806bfc7ed5ac893eb076aa91c84cb36
CVE-2023-29170,0,0,812d89aa12b8324705f0953b6fd0abe9e41728c8cc4f7e058303e63c81300d08,2023-11-07T04:11:06.057000
CVE-2023-29171,0,0,0d87268635c285004aad4f3d0483cfe6d332c30ce6bbcbf0b7230a72f027250c,2023-11-07T04:11:06.133000
CVE-2023-29172,0,0,793b8023a3bc13547ee56a4b3c30f7d45ea7850969368546a625520ca16c21e3,2023-11-07T04:11:06.213000
CVE-2023-29174,1,1,bd8b00854d18111f3a2e67ee6627fc9d44a6b54d75eca151f265dd1534536444,2024-06-14T00:15:09.683000
CVE-2023-29174,0,0,bd8b00854d18111f3a2e67ee6627fc9d44a6b54d75eca151f265dd1534536444,2024-06-14T00:15:09.683000
CVE-2023-29175,0,0,036fcf053e8f05da93794f56fed3eb91c059ca61c5ab7eb9dd2a742a4bae6d05,2023-11-07T04:11:06.290000
CVE-2023-29177,0,0,04ff6d619242f9e96c1dfb1cce373f8d66817de7fe51acd80ea16e225b679a0f,2023-11-21T18:47:17.137000
CVE-2023-29178,0,0,f1fa3b41adc70522c08b5dbe0de5e7d8c12874c3aad5b1af5fad910aba9acc8d,2023-11-07T04:11:06.467000
@ -225902,12 +225902,12 @@ CVE-2023-35036,0,0,ef403ade4b177dfa1e17aac80c084339b3c1b7c573c2b41f946c1b9fe63ad
CVE-2023-35038,0,0,fadf168e7b88e274d41e31cdfeb1a9ac931335c005ee0faebfd633bc417b00e1,2023-07-26T01:11:36.390000
CVE-2023-35039,0,0,9f94b04539ebbeb1d2b47b433f054c8672b64104617800d37ba01dc915a2990a,2023-12-12T16:54:28.523000
CVE-2023-3504,0,0,8f0f1997dcb62a2a148ee016271eb1c7fc07d76ca04928cf38058f7ea9013f3f,2024-05-17T02:27:32.597000
CVE-2023-35040,1,1,1fe6737e1ca5608f3f165805961295110908836d2e0c1cee57515e01c63bfe12,2024-06-14T00:15:09.980000
CVE-2023-35040,0,0,1fe6737e1ca5608f3f165805961295110908836d2e0c1cee57515e01c63bfe12,2024-06-14T00:15:09.980000
CVE-2023-35041,0,0,e4b8ff6b97e1c2910936b2f98db975f0f5bca7934bffa13cef377a99783546bd,2023-11-17T21:31:40.127000
CVE-2023-35042,0,0,e0deb38f85e7f7f4299802b4933c26589f787110703fdd30530607e795fce33d,2024-05-17T02:25:18.010000
CVE-2023-35043,0,0,2f67e45e1ae4b7f315187f979bfb4642b2ac64e3b5a79b590db8148d184356d6,2023-07-31T18:01:50.287000
CVE-2023-35044,0,0,45f40e6694e87ced74b4deadebb9273be310310ac0e25d08dc42d598488e5e03,2023-07-18T18:24:12.803000
CVE-2023-35045,1,1,8dd656911e36a616f70b5472176d8bd71750c51c549cf5e9a01b97cd6bae60e9,2024-06-14T00:15:10.203000
CVE-2023-35045,0,0,8dd656911e36a616f70b5472176d8bd71750c51c549cf5e9a01b97cd6bae60e9,2024-06-14T00:15:10.203000
CVE-2023-35047,0,0,fe258d6ee26c0233b2874679788145dd4bac851e1c7fa70cf5bc84fadfb5902f,2023-07-18T18:21:45.713000
CVE-2023-35048,0,0,02fe97c0093e1429567a43693606b005b52f707cb13aeaf4d21f056707a3b606,2023-06-28T07:24:45.533000
CVE-2023-3505,0,0,bb7ccef8f4e641467252849d80f7cc74c51a53533d6b1dc48cac00a4fe605528,2024-05-17T02:27:32.733000
@ -226861,7 +226861,7 @@ CVE-2023-3650,0,0,8e853154c669830fdded123a5dafec33b80c7a35cdbdb972f5598b45d40a8c
CVE-2023-36501,0,0,254775d83c6d3d6c35e3b27a6a5df5173dbca1b873675ebf1caf3d32f10bf3d7,2023-08-04T03:56:04.857000
CVE-2023-36502,0,0,818e0095576af0a5902db39e2415887c5b116aff7ee6d72582494504b6472b91,2023-08-01T00:47:08.160000
CVE-2023-36503,0,0,234443b6cf0bdb41059dc83ffcaa444381175a8d1fdb7419b51f9b327a12f578,2023-08-01T00:48:46.750000
CVE-2023-36504,1,1,205286f846dec472e70a2750bea0727f0018f0b2062220a6bd2dd1d832aaf339,2024-06-14T00:15:10.423000
CVE-2023-36504,0,0,205286f846dec472e70a2750bea0727f0018f0b2062220a6bd2dd1d832aaf339,2024-06-14T00:15:10.423000
CVE-2023-36505,0,0,c0cdcdac095f7bedbec9affc1f684fb3a56afcadb7f3cbcf041f130fe576ceb1,2024-04-17T12:48:07.510000
CVE-2023-36507,0,0,29af67b33727cb340afdb79364b7fbb36daaca24d9a8770d1fda55dfa024a9ce,2023-12-06T17:42:58.647000
CVE-2023-36508,0,0,6a82ccd114f0b0b6a677dcb4ee79ade31dd64cf63b48057227930f2fe1db578f,2023-11-08T18:47:51.157000
@ -227029,8 +227029,8 @@ CVE-2023-36690,0,0,b094eddeb111d0d38b169cb033a5d79eed34bc29a819b1e6fb6dae694bb60
CVE-2023-36691,0,0,c3178809b3a605100ec6676c4609bf45a9b5ef940189725d09e254398df5d475,2023-07-18T15:18:17.570000
CVE-2023-36692,0,0,7d50f9b25c2fc1c43995717bda1693aa05172afdebbf444bebb0531e00390c46,2023-08-10T03:53:20.880000
CVE-2023-36693,0,0,8ae8003517070b220c3b722b67aaa56efd6da6b28183e0d7eafc591e8d459a0f,2023-07-18T16:46:25.593000
CVE-2023-36694,1,1,bcaffc02d5a4d2e7ba8473ae3d19212227d50f6294703302eca76aa0cdb0096f,2024-06-14T00:15:10.660000
CVE-2023-36695,1,1,c8f26c048cf03a75be8654c1ae876d831d747cf66b649a28838e7bde0d49d659,2024-06-14T00:15:10.880000
CVE-2023-36694,0,0,bcaffc02d5a4d2e7ba8473ae3d19212227d50f6294703302eca76aa0cdb0096f,2024-06-14T00:15:10.660000
CVE-2023-36695,0,0,c8f26c048cf03a75be8654c1ae876d831d747cf66b649a28838e7bde0d49d659,2024-06-14T00:15:10.880000
CVE-2023-36696,0,0,0dbca8715ad784ffa8132363d49d76405059b7b7a1b69b04819ed10c19f3a75f,2024-05-29T02:16:13.667000
CVE-2023-36697,0,0,4aadfeb5ee4cf8894afe3d57cfd06a0ce9bf12eeebc3e868e07bc5812fc058a2,2024-05-29T02:16:13.863000
CVE-2023-36698,0,0,167c224463ba5a97144356bb653f39c9bc6157fedc11d74ffd7b254701614474,2024-05-29T02:16:14.107000
@ -227550,7 +227550,7 @@ CVE-2023-37390,0,0,beefd5a2e4a19d3b0ffb1bb0f2f85af514f3ea9c28ebe0e58e6cfa5d84d7f
CVE-2023-37391,0,0,e2fe4b9468265d86203aeb4f4e78bc23d15d8a390b586f8cb2605015db60ebbb,2023-07-18T18:20:32.877000
CVE-2023-37392,0,0,be11758bdf0d96662528452e8fe70e754fe1aff91d6d2e13e81311dc49a14e2b,2023-07-18T11:54:08.147000
CVE-2023-37393,0,0,9c64d9787b079bc76b2e70a470218f2756f0ba1ecb5a1fb11f931d24e13905e7,2023-09-06T22:25:13.517000
CVE-2023-37394,1,1,5583315fd86815d1ce2a490d1993d06e16ace6b626fbd13c91aeac473b14c76d,2024-06-14T00:15:11.247000
CVE-2023-37394,0,0,5583315fd86815d1ce2a490d1993d06e16ace6b626fbd13c91aeac473b14c76d,2024-06-14T00:15:11.247000
CVE-2023-37396,0,0,65173902bd1c519e55c5f426d167560555fd2622a0980838a72205a4fbd39bef,2024-04-19T16:19:49.043000
CVE-2023-37397,0,0,6a4a3a1f1be0f8b0a7c13c6bf5c653f73d3d205acc40a21d3cc4ee0adf6378b5,2024-04-30T15:15:50.273000
CVE-2023-3740,0,0,3f59a8e6db4c9006682d171f3cd0be104dfdcd93e39b955451ed6599230cba95,2024-01-31T17:15:13.297000
@ -237449,6 +237449,7 @@ CVE-2023-51503,0,0,5ac7c8eeed00162b3c4b70af3515452a68d76d43174ada767d4218544f46c
CVE-2023-51504,0,0,a4449bcf5dfe20da2bde883b6bb9c682e0b69aba87d142f45e46df28ef0d060d,2024-02-13T19:48:53.577000
CVE-2023-51505,0,0,944e5e16bf74bc429e288d1c22640a317ef68cbe80332ba53f2cec0d850f7957,2024-02-15T15:08:24.430000
CVE-2023-51506,0,0,790ab2e3cef1799d8436fd3d32401313518ae0019be6de7df391355d2e94ee62,2024-02-06T01:02:24.077000
CVE-2023-51507,1,1,658842c672aac7084171b9918204c7856f478f85efdbb97e68ac3a6c2782f00e,2024-06-14T02:15:09.177000
CVE-2023-51508,0,0,099af3ff1b9f679effb5120ee494202dac60ab65a92678cc7e6be069d589ff42,2024-02-06T12:15:55.170000
CVE-2023-51509,0,0,aca08ca21768d303c35e41d15b9bbe6af6c7742abca074387d9b454c0c3c1bfc,2024-02-06T01:02:16.330000
CVE-2023-5151,0,0,1b68d8ee874e236cbdc70956d4d3baa8dfa247178722cc1fc700d4d7c992bbf0,2024-05-17T02:32:51.987000
@ -237457,6 +237458,7 @@ CVE-2023-51511,0,0,907f82404362df6475682e9aa163ed76f0834b74fc21b4cc7df8b4b6648cb
CVE-2023-51512,0,0,b503b131cbc4230950d7fc98e64892f0904a9f3b2b59ccf4a240d2b4fe53e2d1,2024-03-17T22:38:29.433000
CVE-2023-51514,0,0,44a388f30c139a4590a3bf56e00fe693595a163e9cef7869b048530195c7b7e1,2024-02-06T01:02:10.990000
CVE-2023-51515,0,0,3422ae4f26a23a247945a7b0cf74e34e46aa8f9a141eed6440357fa69f923e4b,2024-04-15T13:15:51.577000
CVE-2023-51516,1,1,3b962dc1978cd031fa76a7d4fa909be5b4c329732bb601ae87e047c203c9e580,2024-06-14T02:15:09.423000
CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e5c8,2024-01-05T18:14:06.130000
CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000
CVE-2023-51519,0,0,3b445d6bd3be23fb0c7b8bd50e945b7f3cd436e22fad9212f5592115dff25b41,2024-06-13T18:36:45.417000
@ -237464,6 +237466,7 @@ CVE-2023-5152,0,0,4d274ae25ae7ea9b786d87658afd070d56510cc3779979a5d6b4972e0e0d6a
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
CVE-2023-51521,0,0,4043678b5c752fdce26eb856e0355d2e992a01ceb0d8bef6c886294149b1fa75,2024-03-17T22:38:29.433000
CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
CVE-2023-51523,1,1,59da33dc98ce18669b7d599cd95706bfd461e8633995d12b3235979f1fda9715,2024-06-14T02:15:09.650000
CVE-2023-51524,0,0,376d6e721585a5241447fbc2a40a0d165c530c1c58eb654e7ef9b73bcb75e294,2024-06-13T18:36:09.010000
CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000
CVE-2023-51526,0,0,d1628b1116d392206fa49d232f8f98e92c82afa08852360478837db41e4de3f8,2024-06-13T18:36:09.010000
@ -245817,7 +245820,7 @@ CVE-2024-26165,0,0,792572cb07406ab81127d72d06c0ecf3b7711c4a86d4c35cf21d2ebce3939
CVE-2024-26166,0,0,f391c4b0db733d40148db48047d4241707d804226a4057e01c2cdc7ed3c4af9e,2024-04-11T20:15:33.987000
CVE-2024-26167,0,0,df41d27f07d121d47403423e03cb5d0669d0be17e49911f76c8b08032270ca64,2024-06-11T16:15:19.920000
CVE-2024-26168,0,0,949af59ee3b8c1baa60afaabce6faf5f018a8b72d7b8397412fa4ad69b2f274a,2024-04-10T13:24:00.070000
CVE-2024-26169,0,1,9f41f5c2a5df1c28e8ac0f531a8caa574babc02c1c02ac413837baed23830c23,2024-06-14T01:00:05.030000
CVE-2024-26169,0,0,9f41f5c2a5df1c28e8ac0f531a8caa574babc02c1c02ac413837baed23830c23,2024-06-14T01:00:05.030000
CVE-2024-2617,0,0,babf715e658d886f2044bd63c306bf0aff0a68888d1930a63deb9a40a6ed8a17,2024-04-30T17:52:35.057000
CVE-2024-26170,0,0,f2c772370ea374610349e86e1f764806e1b8901d9cb2b50e74b95ca0709a0820,2024-05-29T00:15:37.043000
CVE-2024-26171,0,0,9585df40c5f7289258f98464992d6f7b36d924236a4b679b88371a3376d72c9d,2024-04-10T13:24:00.070000
@ -246633,7 +246636,21 @@ CVE-2024-27138,0,0,b099a37bd6bd06771ccd0d4a605b41ff72cf31165d4c7c0ea37d0b28b310e
CVE-2024-27139,0,0,5e7888e89d482e3e5f40cfdc640fb4169d86933380e96bafbb3178e764d3924e,2024-05-17T02:37:25.190000
CVE-2024-2714,0,0,14f40cd4bfa53feeb5e4acf18b5d2b179b0ad5429d8ebda8d963bedfd21bc4c2,2024-05-17T02:38:26.850000
CVE-2024-27140,0,0,1cd154edfecaeb68b86b6f36ac0a4e1e28a3ec0b2e2a53e8bc8efb5503f93f66,2024-05-17T02:37:25.260000
CVE-2024-27141,1,1,c73009adf4fa61a2530429031c1668af87f1e636acf8429a71bb3d57c080d51f,2024-06-14T03:15:09.700000
CVE-2024-27142,1,1,5a41540c9cb76a5081a2ce4f529fcb8fe6fdad561f66387d4c2d3885ef9c84ec,2024-06-14T03:15:10.007000
CVE-2024-27143,1,1,c85e461934efa2d87d433eae60fc712eccec15a6fe70d727008546c15e156486,2024-06-14T03:15:10.243000
CVE-2024-27144,1,1,f4b3b52aba40495f5bf0d14812319546e6ffb2eab339467959f580c91608115a,2024-06-14T03:15:10.483000
CVE-2024-27145,1,1,c51d0f69c1acca217354a56bb2275a6de27c405e4108b8ac052c1064de45b89a,2024-06-14T03:15:10.723000
CVE-2024-27146,1,1,9fc93ce389a3137d1f998d439857b4f208e13576267b384d3b822b8b22e1560b,2024-06-14T03:15:11.057000
CVE-2024-27147,1,1,d881ea52636c4bbca62a78cb7ed230efbd867d95a0e9085b027893d54714c9b9,2024-06-14T03:15:11.347000
CVE-2024-27148,1,1,21feb717877e852331e863d79e0b09453730789a0a1262cfdbe99097a67e6274,2024-06-14T03:15:11.577000
CVE-2024-27149,1,1,4c33e5aae03e59e97e1a4341828727f2463d78238723761ec4c65d0c47d5c271,2024-06-14T03:15:11.810000
CVE-2024-2715,0,0,66555a425977f30e610ffb246814fc985a1299c990c4fda39d762bdefc1d97d3,2024-05-17T02:38:27.133000
CVE-2024-27150,1,1,5f7b50f50a2deded295574de7634fe3a31f1cedc5a5fa37dd6e69dd1a59efe98,2024-06-14T03:15:12.070000
CVE-2024-27151,1,1,8b6d484b9e8db0f02d7418e7132a5bbff3018699922503a88649043197235cd4,2024-06-14T03:15:12.297000
CVE-2024-27152,1,1,2a7e04d6ed24d22a940af85894b0bf10e7847b86f6a39c877d766c63c0c4f64d,2024-06-14T03:15:12.533000
CVE-2024-27153,1,1,95e5d697dfc9f5dbaa1bb96cfd9b4423ca00ebcf0a5cab2adb2115c011f109c8,2024-06-14T03:15:12.763000
CVE-2024-27154,1,1,f2b3a48ce15661690bc5a07926154b40838538eb1a543160d782f1a5f742e2c4,2024-06-14T03:15:13.007000
CVE-2024-2716,0,0,d586ccc6b8ff694522fc15808bdfdd7aafa58b923bb129c7e55486b115bef77c,2024-05-17T02:38:27.223000
CVE-2024-2717,0,0,e6c399761440c908c518202a72ef470645feb287dc7b100688c8747f8c54d16e,2024-05-17T02:38:27.320000
CVE-2024-2718,0,0,ea13884a6a94fa11cb595762b38780201943e5e1759d2219b058983f7ee6ca9e,2024-05-17T02:38:27.407000
@ -248968,7 +248985,9 @@ CVE-2024-3075,0,0,5616ddf2d80857a322d6e0f6fa7d8c0737f6830a4b1728fbd3d30ea1d6b09a
CVE-2024-3076,0,0,b2ddfdf17526511f9ad04f6248546e0c8d288852cffe59b222a3e4004ceea7ef,2024-04-26T15:32:22.523000
CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000
CVE-2024-3078,0,0,bab9594b1bbcb7c5b250fbe2c8eea38e31b02ce838e7fc85a3f05fa82d4d81e1,2024-05-17T02:39:42.337000
CVE-2024-3079,1,1,732e1932911e28f9510de15ae08f9c45caf4ddd7c6921b2b1868e24f86821b73,2024-06-14T03:15:13.540000
CVE-2024-30799,0,0,eae5bca102ad0c1fe3f236f7e51af89eca892740403953a6086f43b81ad7d92b,2024-04-22T13:28:43.747000
CVE-2024-3080,1,1,11b7f5c690778faab65a2a3845ae7f8d5a2ba75de7a2c1a1c1d5ccf8b54b0104,2024-06-14T03:15:13.807000
CVE-2024-30800,0,0,f3aa3f6f154cac6ad1c0d84e6831cbd6fca8728e681fceff9d529e8d2a6eec09,2024-04-24T13:39:42.883000
CVE-2024-30801,0,0,59870152c8da15c65471b6c718cd867071125370ab29779fbd2a95a500515742,2024-05-14T16:13:02.773000
CVE-2024-30802,0,0,07a5f60026e39f7ac976e8364b15ee9d61c61f85b2e7ce06003ce4055b46ceb0,2024-05-14T16:13:02.773000
@ -250290,7 +250309,7 @@ CVE-2024-32892,0,0,e73b8a4820f61bd178e8629b09756f338bd616344ecd2856f97969dffc0f6
CVE-2024-32893,0,0,339c538e4788c458fdfb7aba0edb59af876f00fd3b910d1dd2b3d36ebf1fe5c2,2024-06-13T21:15:53.847000
CVE-2024-32894,0,0,f91cedc5de6cd6d870da9ff0ae7296610b084efc3648b4238c32c359970437dd,2024-06-13T21:15:53.923000
CVE-2024-32895,0,0,a0a4fee8c3aec54bb4ec7888ee8f1af92e0d465fb72b3299ecb14b1d2f20e2bb,2024-06-13T21:15:53.997000
CVE-2024-32896,0,1,7fe69df5d26588de86bd4d38dcc50f1bb30caaf25ba9d23fa66a2c6c1d3fd03d,2024-06-14T01:00:05.030000
CVE-2024-32896,0,0,7fe69df5d26588de86bd4d38dcc50f1bb30caaf25ba9d23fa66a2c6c1d3fd03d,2024-06-14T01:00:05.030000
CVE-2024-32897,0,0,28804992e3942abd3cefccf3bd29be764363b156432b85fbc5d5b2a87bf4b1b8,2024-06-13T21:15:54.150000
CVE-2024-32898,0,0,25086db624d94ec865dc32501d0c7098aac9c8edc3828da3895f3f904fba3faa,2024-06-13T21:15:54.223000
CVE-2024-32899,0,0,755df3b1fe5c9c27a6b24bcd95b015e0049ed15bb0e6ff4b663b012b4e0fe5db,2024-06-13T21:15:54.287000
@ -250887,7 +250906,7 @@ CVE-2024-34049,0,0,659b6c20c375fc6a98cdfe826f7b991bd781b69ca08f703cc4572e5c76f88
CVE-2024-3405,0,0,168ec7f9b410ce208cd59ad1ea840c83def6fd83f8512f3bb62051f5ec3a0bc0,2024-05-15T16:40:19.330000
CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000
CVE-2024-34051,0,0,ac84f2fd7dd43d4574139c8cf26e6f74ad2fa41e2254272b15b5513f0e198e55,2024-06-04T16:57:41.057000
CVE-2024-34055,0,0,5a626d4bb045489bd8f4f2bbeb28cb895c012d3fca56272f22aa82965f9dc7c4,2024-06-11T17:16:29.167000
CVE-2024-34055,0,1,1accd11afba969b091c25a5343ebd55308941ea6a8339fa80a970a81545f4fb6,2024-06-14T03:15:13.247000
CVE-2024-34058,0,0,859a5867c3261cbc3116f378e08c5280a9474e2ad72a0c908fe3c9d61944df2b,2024-06-10T17:16:28.297000
CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000
CVE-2024-34060,0,0,3a924f7009b7e35c5ed89c1ddd4a1ea338a526dc659a3f0f832e02177cf8d5cd,2024-05-24T01:15:30.977000
@ -251495,7 +251514,7 @@ CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
CVE-2024-35231,0,0,f8530b660fb5fe1a3f6068301d0584388b48db3deb576b79e05a1ef5783b526b,2024-05-28T12:39:28.377000
CVE-2024-35232,0,0,e11d112dbb50bd6ac52fe1023c1686a96b37e3a0e6e89d4fb71dc8ea03458586,2024-05-28T12:39:42.673000
CVE-2024-35235,0,0,803197c305d6b9776a08be48d78a153629a1ad44b3b69764fbb34fbdfd20b055,2024-06-13T18:36:45.417000
CVE-2024-35235,0,1,77c8fe70acb53a597e023bea6cdccc00718d34a2e9a9e6d1ad7d6544cab04fe8,2024-06-14T03:15:13.393000
CVE-2024-35236,0,0,9c23a184eb48860f429493171a4c62809168210276bc2ebf0f78566d7ec88f75,2024-05-28T12:39:28.377000
CVE-2024-35237,0,0,27687b26a7b23ba1ab2f1369afb101a3e55bbdfed6512210bc15966acab9b92b,2024-05-28T12:39:28.377000
CVE-2024-35238,0,0,90b2bf17c4613df420698bab76b724ca8e351da1091b572382c658446aa99656,2024-05-28T12:39:28.377000
@ -253092,7 +253111,7 @@ CVE-2024-4354,0,0,27d960d644c92d61d0d9e89105be589f22d4c15041c9b66ebd262debb10aea
CVE-2024-4355,0,0,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000
CVE-2024-4356,0,0,c1f48aced0f7eb8c7cd8dcf0330d605a6d5e376358212460a9e157795442734d,2024-05-30T13:15:41.297000
CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad546411072,2024-05-15T18:35:11.453000
CVE-2024-4358,0,1,097302d74ad36b29b17e71d118221d045633b5ad0ace8a7baae8423829ce2651,2024-06-14T01:00:05.030000
CVE-2024-4358,0,0,097302d74ad36b29b17e71d118221d045633b5ad0ace8a7baae8423829ce2651,2024-06-14T01:00:05.030000
CVE-2024-4361,0,0,133909e17de135792173cf72624f64f1510a4ce9cc19a57a2e3a0686665955c8,2024-05-21T12:37:59.687000
CVE-2024-4362,0,0,af0fb88b473869224d001344dee6aa8815e25580824ec25d2696d475519ed716,2024-05-22T12:46:53.887000
CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000
@ -253988,24 +254007,24 @@ CVE-2024-5812,0,0,b231b6b4b2edc3b100956cc90803ec880aa99de51e5a0f50bc4b9e381c5722
CVE-2024-5813,0,0,d695683c807a1777a11ef158e495934f31ab7056ebdb25d58f5f11112f2d1965,2024-06-13T18:36:45.417000
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000
CVE-2024-5830,0,0,30f68ea15e58c613ed23678d4bb35c37c9fc68630bb43ef6583f7eb18c50bfa9,2024-06-13T18:36:09.013000
CVE-2024-5831,0,0,13cf679852ba4ca8d0a9aa4a6383080981b8630fa2fa15bfc3296ba67557011e,2024-06-13T18:36:09.013000
CVE-2024-5832,0,0,f335303a58365d25480f51455b49b05594c9294dd749eee6bf75e978b3220753,2024-06-13T18:36:09.013000
CVE-2024-5833,0,0,0bb50133e5781dbab4a6782a566af15e53408387019784a5c4f0b9d3c6d143e1,2024-06-13T18:36:09.013000
CVE-2024-5834,0,0,39ac86cf85f79aa9cac9c67e0d0319dd3c9aab88cb62b7c49adfe53a784e860f,2024-06-13T18:36:09.013000
CVE-2024-5835,0,0,9caa49a133f7398de50ab9d7d3267cf40e8dccc092bd2567cd5b9437dd0c3a25,2024-06-13T18:36:09.013000
CVE-2024-5836,0,0,2acceb2831e516ed9dbb123040b38db52d44c64962262558cf1adcbff8510781,2024-06-13T18:36:09.013000
CVE-2024-5837,0,0,0ab198dcbdbf9c38ef6bd9998849fe89db39ae2ac916228ea6904715ec9fbb0c,2024-06-13T18:36:09.013000
CVE-2024-5838,0,0,692db97cd73c0b8ba56bc44902b5dfb93f0bb0335524ec3aaa14b04080f3a98a,2024-06-13T18:36:09.013000
CVE-2024-5839,0,0,35860ea4964c308c42c9783d7e35c5eb99952b1c88ee935facd405a2b33ccd78,2024-06-13T18:36:09.013000
CVE-2024-5840,0,0,94f81d96855ab465e2f9c82e50087e87b152a99fdc0cbe37dd0e58e05e778169,2024-06-13T18:36:09.013000
CVE-2024-5841,0,0,e8b834bc1d4113716ae3c364f164e165a71f76645c7fd005163c33d2a35349b7,2024-06-13T18:36:09.013000
CVE-2024-5842,0,0,5f235474da3f3d8432bc5f656433ded71de9b379cffae9965245ed48b370f799,2024-06-13T18:36:09.013000
CVE-2024-5843,0,0,32f6fe7a4f2901925911e287e694090eea43070e8970f4a78bb6ca4cc2c30de2,2024-06-13T18:36:09.013000
CVE-2024-5844,0,0,8fb2c80d7f7057a666d15b55621265131589400bb37b2be381116b8287a37e74,2024-06-13T18:36:09.013000
CVE-2024-5845,0,0,fd0de69bcd6ed0022722895105f3aebb60d734aff1acdbdd421689d38385450a,2024-06-13T18:36:09.013000
CVE-2024-5846,0,0,e805f8836a10a43a256f2d3278b9175437ec57ba84fd1db26e584f741119b7da,2024-06-13T18:36:09.013000
CVE-2024-5847,0,0,160776c80953b3c33ac04064cb3aad85a5218878f3a15ebcad1dc20240d2fa74,2024-06-13T18:36:09.013000
CVE-2024-5830,0,1,76afec50bd445dacbd1f830f4a181979d4742586faf7ad20e7d5efe697e6a980,2024-06-14T03:15:14.047000
CVE-2024-5831,0,1,bc7125bdbe564c1b19fe58d33f087b7ea8c6ee6e3f6f3c5877b9515f07d16fc7,2024-06-14T03:15:14.140000
CVE-2024-5832,0,1,6aa66550ed5738bf9c9702849a278439eaf87f626e21fa0cd7691ee702b4d93b,2024-06-14T03:15:14.270000
CVE-2024-5833,0,1,9814313713170eb0066b5efebbe6e21c80ec2c10a92d93834f79212e77750d8f,2024-06-14T03:15:14.337000
CVE-2024-5834,0,1,bf2fcb3b3de431a2aec0e43e8d66f2991211719964a2be16b321fd8d36c0278a,2024-06-14T03:15:14.410000
CVE-2024-5835,0,1,59debe9fdb90f6ec50a2ddb9a2f6559c2c92671f381624a283eebd05fda540ca,2024-06-14T03:15:14.480000
CVE-2024-5836,0,1,1c8af913e7325478c4de70ea4a73b543015b9c78bc9c38f9ac279cbcf9d21eb7,2024-06-14T03:15:14.540000
CVE-2024-5837,0,1,3e02909bc6409327c5c7ab1e7f6036663d40ca31c84e5b6f355e38450ecd6e32,2024-06-14T03:15:14.600000
CVE-2024-5838,0,1,368c1614db34dd2ff8ac73ccc8bd3d604c2d0861a2da4bb780ca14a7a9841e8e,2024-06-14T03:15:14.667000
CVE-2024-5839,0,1,1abef566b36558d19b50aa41d82945ef6b5e9b74a5b47c83a46865b09711d29d,2024-06-14T03:15:14.727000
CVE-2024-5840,0,1,269791637e05371fb8329ef37645553b789c01c8f0a10f26635b4e123c259618,2024-06-14T03:15:14.790000
CVE-2024-5841,0,1,d2bd2e6e958769e986904d1c58d941d399d7826f52f07414403818118cfd793a,2024-06-14T03:15:14.860000
CVE-2024-5842,0,1,d036f5dc09470b1877b73969bc72cc53a97be5942097e0375d9503c6cc1174d1,2024-06-14T03:15:14.940000
CVE-2024-5843,0,1,3e0887fe67ecda7d8a5c3527d5a616cf6bf4813a0413ca30a63c6124ac00a08e,2024-06-14T03:15:15
CVE-2024-5844,0,1,d4eba05eb1bf79c462980f6df07f59bbb65732871b4adf06b09429688f772586,2024-06-14T03:15:15.070000
CVE-2024-5845,0,1,eb5b7d1ad3d728ce17bcf573619f00494614b6423adb054013fcfdfdb2127fc2,2024-06-14T03:15:15.137000
CVE-2024-5846,0,1,887cf2216c733a928f9730e2969e419a1ea6bfd6526b6ce90b604d5ff39192ab,2024-06-14T03:15:15.193000
CVE-2024-5847,0,1,9fec4a876b46981607b603f76e323b565f9cb12d372d645f5fe62abc69a583f7,2024-06-14T03:15:15.263000
CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
CVE-2024-5891,0,0,da4ba5748ecb097f5befd86d4787f2c76143132bf594110b21f16b774e08e15d,2024-06-13T18:36:09.010000
@ -254029,4 +254048,8 @@ CVE-2024-5949,0,0,b3986a8edb1512233064a5da51557c0fa4f711ec9b142a106f76745321d3ce
CVE-2024-5950,0,0,1f86aa27bca5269525cdd401ce251fe2cb91fad6e36bea2e480bcbcdf6032a6e,2024-06-13T20:15:16.923000
CVE-2024-5951,0,0,fff68899d3009d75df7027ceba73ebc8730458ee33bb67011fd27dc83f85a1f2,2024-06-13T20:15:17.140000
CVE-2024-5952,0,0,417f3877151c0966e5133a5fd225fe602bd3ee4917b6bc769756fb14d3a30c86,2024-06-13T20:15:17.350000
CVE-2024-5976,0,0,ecb618f3a85b9ff189742506500564176d6ec763f555c7863213d109651f3a72,2024-06-13T21:15:57.683000
CVE-2024-5976,0,1,8ad4fe84c9006c6743ccdbedb7ac649699be956a4b5f416470a5b939bc8dbac3,2024-06-14T03:15:15.327000
CVE-2024-5981,1,1,c021f0e87e8a9bc67184ae54917b7538b0a7383b265f005413cc498575c90f46,2024-06-14T02:15:09.897000
CVE-2024-5983,1,1,d45671faa415b160e1a63cc5e7f78ea7860e778a55f924cf86d97430e4149871,2024-06-14T02:15:10.173000
CVE-2024-5984,1,1,03fca76e26072017e4ea4f49f9638244fcc95d14d8a7905b4ba1013839a62ab1,2024-06-14T02:15:10.443000
CVE-2024-5985,1,1,49a38267a9ce797f1b9e3a5a1b0820a2bd8e915256f564f2f744e9be24bef4de,2024-06-14T02:15:10.713000

Can't render this file because it is too large.