mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-04-19T08:00:42.062415+00:00
This commit is contained in:
parent
bc716e3a2a
commit
7300f613d9
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23084",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2024-02-15T05:15:08.833",
|
||||
"lastModified": "2024-02-15T06:23:39.303",
|
||||
"lastModified": "2024-04-19T07:15:08.510",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0003/",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-23086",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2024-02-15T05:15:09.273",
|
||||
"lastModified": "2024-02-15T06:23:39.303",
|
||||
"lastModified": "2024-04-19T07:15:08.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-22:06.ioctl.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0002/",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-45288",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2024-04-04T21:15:16.113",
|
||||
"lastModified": "2024-04-05T12:40:52.763",
|
||||
"lastModified": "2024-04-19T07:15:08.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,10 @@
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2024-2687",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0009/",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-51780",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-11T19:15:12.500",
|
||||
"lastModified": "2024-02-01T18:51:15.553",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-19T07:15:08.857",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -164,6 +164,10 @@
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0001/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1597",
|
||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||
"published": "2024-02-19T13:15:07.740",
|
||||
"lastModified": "2024-04-18T19:15:08.990",
|
||||
"lastModified": "2024-04-19T07:15:09.047",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -164,6 +164,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0008/",
|
||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
|
||||
},
|
||||
{
|
||||
"url": "https://www.enterprisedb.com/docs/jdbc_connector/latest/01_jdbc_rel_notes/",
|
||||
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-22257",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-03-18T15:15:41.790",
|
||||
"lastModified": "2024-03-18T19:40:00.173",
|
||||
"lastModified": "2024-04-19T07:15:09.223",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,6 +39,10 @@
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0005/",
|
||||
"source": "security@vmware.com"
|
||||
},
|
||||
{
|
||||
"url": "https://spring.io/security/cve-2024-22257",
|
||||
"source": "security@vmware.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-24750",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-16T22:15:07.947",
|
||||
"lastModified": "2024-02-20T19:51:05.510",
|
||||
"lastModified": "2024-04-19T07:15:09.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -58,6 +58,10 @@
|
||||
{
|
||||
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-9f24-jqhm-jfcw",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0006/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-24758",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-16T22:15:08.160",
|
||||
"lastModified": "2024-02-20T19:51:05.510",
|
||||
"lastModified": "2024-04-19T07:15:09.500",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -58,6 +58,10 @@
|
||||
{
|
||||
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-3787-6prv-h9w3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0007/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25940",
|
||||
"sourceIdentifier": "secteam@freebsd.org",
|
||||
"published": "2024-02-15T05:15:11.100",
|
||||
"lastModified": "2024-02-15T06:23:39.303",
|
||||
"lastModified": "2024-04-19T07:15:09.657",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-24:01.bhyveload.asc",
|
||||
"source": "secteam@freebsd.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0004/",
|
||||
"source": "secteam@freebsd.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26327",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-19T05:15:22.527",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-04-19T07:15:09.703",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/20240214-reuse-v4-5-89ad093a07f4%40daynix.com/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0010/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26328",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-19T05:15:26.263",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-04-19T07:15:09.770",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,10 @@
|
||||
{
|
||||
"url": "https://lore.kernel.org/all/20240213055345-mutt-send-email-mst%40kernel.org/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240419-0010/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-299xx/CVE-2024-29968.json
Normal file
55
CVE-2024/CVE-2024-299xx/CVE-2024-29968.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29968",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-19T06:15:06.497",
|
||||
"lastModified": "2024-04-19T06:15:06.497",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An information disclosure vulnerability exists in Brocade SANnav before v2.3.1 and v2.3.0a when Brocade SANnav instances are configured in disaster recovery mode. SQL Table names, column names, and SQL queries are collected in DR standby Supportsave. This could allow authenticated users to access the database structure and its contents.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23253",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-299xx/CVE-2024-29969.json
Normal file
55
CVE-2024/CVE-2024-299xx/CVE-2024-29969.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29969",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-19T06:15:07.753",
|
||||
"lastModified": "2024-04-19T06:15:07.753",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "When a Brocade SANnav installation is upgraded from Brocade SANnav v2.2.2 to Brocade SANnav 2.3.0, TLS/SSL weak message authentication code ciphers are added by default for port 18082. \n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23251",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
38
README.md
38
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-19T06:00:38.546191+00:00
|
||||
2024-04-19T08:00:42.062415+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-19T05:15:49.907000+00:00
|
||||
2024-04-19T07:15:09.770000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,34 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246359
|
||||
246361
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-2761](CVE-2024/CVE-2024-27xx/CVE-2024-2761.json) (`2024-04-19T05:15:49.907`)
|
||||
- [CVE-2024-29957](CVE-2024/CVE-2024-299xx/CVE-2024-29957.json) (`2024-04-19T04:15:09.390`)
|
||||
- [CVE-2024-29958](CVE-2024/CVE-2024-299xx/CVE-2024-29958.json) (`2024-04-19T04:15:09.653`)
|
||||
- [CVE-2024-29959](CVE-2024/CVE-2024-299xx/CVE-2024-29959.json) (`2024-04-19T04:15:10.020`)
|
||||
- [CVE-2024-29960](CVE-2024/CVE-2024-299xx/CVE-2024-29960.json) (`2024-04-19T04:15:10.270`)
|
||||
- [CVE-2024-29961](CVE-2024/CVE-2024-299xx/CVE-2024-29961.json) (`2024-04-19T04:15:10.553`)
|
||||
- [CVE-2024-29962](CVE-2024/CVE-2024-299xx/CVE-2024-29962.json) (`2024-04-19T05:15:48.940`)
|
||||
- [CVE-2024-29963](CVE-2024/CVE-2024-299xx/CVE-2024-29963.json) (`2024-04-19T04:15:10.793`)
|
||||
- [CVE-2024-29964](CVE-2024/CVE-2024-299xx/CVE-2024-29964.json) (`2024-04-19T05:15:49.217`)
|
||||
- [CVE-2024-29965](CVE-2024/CVE-2024-299xx/CVE-2024-29965.json) (`2024-04-19T05:15:49.390`)
|
||||
- [CVE-2024-29966](CVE-2024/CVE-2024-299xx/CVE-2024-29966.json) (`2024-04-19T05:15:49.567`)
|
||||
- [CVE-2024-29967](CVE-2024/CVE-2024-299xx/CVE-2024-29967.json) (`2024-04-19T05:15:49.737`)
|
||||
- [CVE-2024-29968](CVE-2024/CVE-2024-299xx/CVE-2024-29968.json) (`2024-04-19T06:15:06.497`)
|
||||
- [CVE-2024-29969](CVE-2024/CVE-2024-299xx/CVE-2024-29969.json) (`2024-04-19T06:15:07.753`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `11`
|
||||
|
||||
- [CVE-2022-31629](CVE-2022/CVE-2022-316xx/CVE-2022-31629.json) (`2024-04-19T04:15:08.903`)
|
||||
- [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-04-19T04:15:09.140`)
|
||||
- [CVE-2024-24576](CVE-2024/CVE-2024-245xx/CVE-2024-24576.json) (`2024-04-19T04:15:09.237`)
|
||||
- [CVE-2022-23084](CVE-2022/CVE-2022-230xx/CVE-2022-23084.json) (`2024-04-19T07:15:08.510`)
|
||||
- [CVE-2022-23086](CVE-2022/CVE-2022-230xx/CVE-2022-23086.json) (`2024-04-19T07:15:08.670`)
|
||||
- [CVE-2023-45288](CVE-2023/CVE-2023-452xx/CVE-2023-45288.json) (`2024-04-19T07:15:08.747`)
|
||||
- [CVE-2023-51780](CVE-2023/CVE-2023-517xx/CVE-2023-51780.json) (`2024-04-19T07:15:08.857`)
|
||||
- [CVE-2024-1597](CVE-2024/CVE-2024-15xx/CVE-2024-1597.json) (`2024-04-19T07:15:09.047`)
|
||||
- [CVE-2024-22257](CVE-2024/CVE-2024-222xx/CVE-2024-22257.json) (`2024-04-19T07:15:09.223`)
|
||||
- [CVE-2024-24750](CVE-2024/CVE-2024-247xx/CVE-2024-24750.json) (`2024-04-19T07:15:09.330`)
|
||||
- [CVE-2024-24758](CVE-2024/CVE-2024-247xx/CVE-2024-24758.json) (`2024-04-19T07:15:09.500`)
|
||||
- [CVE-2024-25940](CVE-2024/CVE-2024-259xx/CVE-2024-25940.json) (`2024-04-19T07:15:09.657`)
|
||||
- [CVE-2024-26327](CVE-2024/CVE-2024-263xx/CVE-2024-26327.json) (`2024-04-19T07:15:09.703`)
|
||||
- [CVE-2024-26328](CVE-2024/CVE-2024-263xx/CVE-2024-26328.json) (`2024-04-19T07:15:09.770`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
54
_state.csv
54
_state.csv
@ -191758,9 +191758,9 @@ CVE-2022-23080,0,0,41df769be5eb80c4f36d4eb8ddcdbe36af81dc6f594c8263ddad63e9c7c0e
|
||||
CVE-2022-23081,0,0,88b911274b2628feb63bcb5a869da3537a40f74f72f3ace80f49340afb454749,2023-11-07T03:44:04.177000
|
||||
CVE-2022-23082,0,0,7b77627dacee339d3f27d4fd3f74cb3b68d585f2bc0428af75e8d633f99eea15,2022-06-10T00:39:46.607000
|
||||
CVE-2022-23083,0,0,ede0b39f0eae3f65726b2eb36f846795230e90bbaa11c7ece99ac56986dc0854,2022-01-26T14:23:02.100000
|
||||
CVE-2022-23084,0,0,d19ba9eed56f6a22cbc45d71576589db232c5ae26d9b6487122fa0c65093fc05,2024-02-15T06:23:39.303000
|
||||
CVE-2022-23084,0,1,ec63cfafa04e6702136c677d6a7d3f061ffb26508fc76ba08f110e5ce453dca0,2024-04-19T07:15:08.510000
|
||||
CVE-2022-23085,0,0,4862360e2528a7f3b26d6f031a57984afa63276521f57b928bc1d8b3083ab198,2024-03-22T19:15:07.650000
|
||||
CVE-2022-23086,0,0,81812f38ae05006c22c845e76d2d2eaa0dc233029214ac16627f49f5ed7c543c,2024-02-15T06:23:39.303000
|
||||
CVE-2022-23086,0,1,7b01bb18731c01fd2d251fd23c3fd02e1c8f4a0db7a1530dfd4d43f165965352,2024-04-19T07:15:08.670000
|
||||
CVE-2022-23087,0,0,292cfab2e27d094daf62b9705e9ccf471cc5cf64da19272ccd861ebbbb38c066,2024-02-15T06:23:39.303000
|
||||
CVE-2022-23088,0,0,eea54d4805f58f5d504d621ac94e66086979d45230c81d0ceca565a76e413746,2024-02-15T06:23:39.303000
|
||||
CVE-2022-23089,0,0,8e1df3a12dddd729298211277464378e24bbf8398a5fe2a0edff90ca38c0f780,2024-02-15T06:23:39.303000
|
||||
@ -198882,7 +198882,7 @@ CVE-2022-31625,0,0,438f51ed37efdd0f37f6d666c41e13c922d645462042644d552444beb2893
|
||||
CVE-2022-31626,0,0,ef6dc3537ebac378c37f6b29679033faa0e66cd614afadf8401bca607189aac0,2023-11-07T03:47:39.910000
|
||||
CVE-2022-31627,0,0,7d78227a8a09dc458e207f42ac43f75d0a540fefcbcbf9a3051a8d15dae1bfd4,2022-10-25T19:45:51.713000
|
||||
CVE-2022-31628,0,0,b4c2e253846df6c22d8026e543608c46120fd4290728694897cb985dd5dbd598,2023-11-07T03:47:40.020000
|
||||
CVE-2022-31629,0,1,e18372f613e1a7e1a0ac01f25cd954fa1449d694f16f70b40930c66c445f8ba3,2024-04-19T04:15:08.903000
|
||||
CVE-2022-31629,0,0,e18372f613e1a7e1a0ac01f25cd954fa1449d694f16f70b40930c66c445f8ba3,2024-04-19T04:15:08.903000
|
||||
CVE-2022-31630,0,0,e06ddec1981eadb9721ae08d4fa211b06905c3af1853a23962180bfdeb065f63,2024-04-02T03:15:07.973000
|
||||
CVE-2022-31635,0,0,9aba2adaa5ac45a66206aca6a1117959c363074715ab44bea1ccb208267fb05c,2023-06-29T20:00:00.027000
|
||||
CVE-2022-31636,0,0,6c47ecfbb6099f0ee0889e49844db05a75cdd9063b7183137c37f8a5f7136e7d,2023-06-29T19:59:04.183000
|
||||
@ -231853,7 +231853,7 @@ CVE-2023-45284,0,0,8ac30ea66f71a985fe5bb7a9cd5117880ebafd3abf8acdf27e1d0743d36c9
|
||||
CVE-2023-45285,0,0,16ff5e8b79188755e5a7a8fbe86dba64b6537f7e34fac57b399b003651fea1da,2024-01-20T04:15:08.013000
|
||||
CVE-2023-45286,0,0,aa66fbaae1e0c30c7595917e56819be1bbb9d239333872f0ea607184384ab322,2024-01-04T19:15:08.737000
|
||||
CVE-2023-45287,0,0,3d0bb90ad6b09d1d9f3bb34a82b2143afa61d21142b51c29073fbf468a053219,2024-01-12T14:15:48.310000
|
||||
CVE-2023-45288,0,0,081d1fc2c52516346fd1583109c04c9c4ee2b6109c03b6a0ea80fd8097e9c5ed,2024-04-05T12:40:52.763000
|
||||
CVE-2023-45288,0,1,96ed95f395e42a3a9e15fa19b172ea55c57be78f5ddf8ee6597715ec297fd6c1,2024-04-19T07:15:08.747000
|
||||
CVE-2023-45289,0,0,3447b599eb83a7083c6a73e53671fb2c29c7d970990d5513c7349cd0a7644fe2,2024-03-29T13:15:13.893000
|
||||
CVE-2023-45290,0,0,d5f93b7a8b1619be03e3f67168cb7e7212bf0df22f898247e2ec2a4b96561862,2024-03-29T13:15:13.957000
|
||||
CVE-2023-45292,0,0,a4390d55b5d08527c3f372908b1fbe1aa0cdd99af7a0f4f36d5f5803a9a43941,2023-12-14T16:26:54.007000
|
||||
@ -235515,7 +235515,7 @@ CVE-2023-50962,0,0,365daa63183eee3bc8e35da897e2163d0fc458ef66adb39b8eb249f4c8a96
|
||||
CVE-2023-50963,0,0,f8ab53d3916fdeb747721dbad810b91a4d8cca1f3447b9dedd0b7a0a236caf08,2024-01-24T21:22:22.293000
|
||||
CVE-2023-50965,0,0,7d1de52a11bce456c4c16ef773b97b5e53898c75617739b3525f486b2a63242b,2023-12-20T20:02:23.497000
|
||||
CVE-2023-50966,0,0,a6b32088d0a5d6ef9a7d587370f326ae2061a7a42b121ce18c85e023136aaec3,2024-03-19T16:33:58.680000
|
||||
CVE-2023-50967,0,1,199803015ef06c9ba12a739254b5de19b034ac98b0826b48eef265c00070a60b,2024-04-19T04:15:09.140000
|
||||
CVE-2023-50967,0,0,199803015ef06c9ba12a739254b5de19b034ac98b0826b48eef265c00070a60b,2024-04-19T04:15:09.140000
|
||||
CVE-2023-50968,0,0,1be7697af13b25532d69588f5ad5851b1702b3a38866422424919ca1d182ecbc,2024-01-04T03:01:53.323000
|
||||
CVE-2023-50969,0,0,bb94921a2527ad8ea690ec8f59e05882c7ba69efcf4869797a81c6ea2421ddb2,2024-03-29T12:45:02.937000
|
||||
CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3d2,2024-01-23T19:29:08.583000
|
||||
@ -235955,7 +235955,7 @@ CVE-2023-51774,0,0,fa7215009a889524612ddcab0550ac62988088568fe35ca16c3143d27b681
|
||||
CVE-2023-51775,0,0,56112969393cba50f3c02ebaa680b83b2f396c5e9abd491c608f39f2f1490f3b,2024-02-29T13:49:47.277000
|
||||
CVE-2023-51779,0,0,3943f363f5143271e5cbd0ff64b8cc1423a57d413b76d5f71f207b2a469b120f,2024-02-29T13:49:47.277000
|
||||
CVE-2023-5178,0,0,f06eb1d20f5d3c1e341a9033b7e72f097988ba079ae215a56b33bd5858bc4b15,2024-04-03T14:15:11.910000
|
||||
CVE-2023-51780,0,0,a16a72c66560dfdcb72edd12fb9c9ab59947cff8de82bf627e84355dea3d28bf,2024-02-01T18:51:15.553000
|
||||
CVE-2023-51780,0,1,79cd6e92464f536e130fa2000a4063f5cd270067f2c2bbfecbf436eed213aec5,2024-04-19T07:15:08.857000
|
||||
CVE-2023-51781,0,0,943dcd6bc9ca41b409437da8a4375ab31f17544ddbdf352ff447f72ff83a2193,2024-01-18T19:58:50.630000
|
||||
CVE-2023-51782,0,0,4b4197672003cf4578a2bf0f31c16f034d56fceca2a499cb095add5bbd47b401,2024-01-18T19:31:37.630000
|
||||
CVE-2023-51784,0,0,6d3f9fd1b1ae688a240c202dd48236174d78197b58b06347263caaf2bc8d0500,2024-01-09T19:19:59.413000
|
||||
@ -239550,7 +239550,7 @@ CVE-2024-1592,0,0,965346d0a7ca3e51ca977c4fd26f0e3560a08e1634c83ba1c6c4fb2880b007
|
||||
CVE-2024-1593,0,0,5d762f901a5b7a13ebd19f4f0e91645438720f053707b63d3e7e21f508c31a71,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1594,0,0,1d62f8d55fb3a974435872bb233738098cc7a319efe1e15acb72ee1c1daae795,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1595,0,0,0ac9aed2c4ed6b9e7bc181d6ab55412b8033a5bfcbc541a4a4b602392614e428,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1597,0,0,7dc100585e9e84910a060315dda1b2f5c94bc496cf49979dc5eb3fcb0bc018d1,2024-04-18T19:15:08.990000
|
||||
CVE-2024-1597,0,1,40ea93eee31aaf790ea934019ed3f8d15ca84704b7a77c4b74b1ad2d0473d1a1,2024-04-19T07:15:09.047000
|
||||
CVE-2024-1599,0,0,b311d4a0dc15f34db1bbc87ad8dd7c897ec570363d8bc742044c2c93d7c9f5bd,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1600,0,0,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1601,0,0,5de9e18b0c5a4daa146100818a9ac068a88d159e30320cca5c3c0caf368ddd5c,2024-04-16T13:24:07.103000
|
||||
@ -241019,7 +241019,7 @@ CVE-2024-22253,0,0,47e3e729ca8b4b5928a53b2240fdaa5c7704ee847d5874a9388247f13f9e6
|
||||
CVE-2024-22254,0,0,4826ab2989b54c27a07107418812b6a01279059ef5b1f1d7d51db28e53add8f5,2024-03-05T18:50:18.333000
|
||||
CVE-2024-22255,0,0,505a899b5cd44111ec51f06319a556c9dfde5553a6ebdfc520dd74bd3e8c9732,2024-03-05T18:50:18.333000
|
||||
CVE-2024-22256,0,0,7ccfa1d456f911dd1ae59428e390bb74a9bd8e0f03e6ec12672c279cdd5bf898,2024-03-12T15:01:32.347000
|
||||
CVE-2024-22257,0,0,f92aa8bf394d8fd611f53add1392a351f03e12bf743f9f4955afd6cb96ba5fe5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-22257,0,1,874ff0a72fdff7945c5fa3fbbe0cdd5ca05cc513db9be5811beb7a84e897ff09,2024-04-19T07:15:09.223000
|
||||
CVE-2024-22258,0,0,73834c066fffbf1ceac081ac0d8fd511b8fd9e870301a54667895cd45741a179,2024-03-20T13:00:16.367000
|
||||
CVE-2024-22259,0,0,547e720795826cec4771fb96783f58d3e37f083da9aea1ec36ad1e3651ab2c72,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2226,0,0,ee8f1ca60db458688b285f09c24138ba2af43e7eda48e7abf64d7861f3a6fd0e,2024-04-10T13:23:38.787000
|
||||
@ -242118,7 +242118,7 @@ CVE-2024-24572,0,0,0ef3e838a5a4a27207f9382de8c84c436e270ba7e51f50e14249ab80bf27e
|
||||
CVE-2024-24573,0,0,f1d93bff5c6bcd3d059b458503c133493da6cd5465afade6772d6b8918d46177,2024-02-07T17:35:51.680000
|
||||
CVE-2024-24574,0,0,5c3354df94ed3c3d722a424e9070a4de2494df1de1ab089a157997969d54ce57,2024-02-12T21:41:04.237000
|
||||
CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09dbdd6,2024-02-22T04:15:08.973000
|
||||
CVE-2024-24576,0,1,61e77a756093795f9263f2e469a51d0803a0dc2e9ac1324004961facba55e391,2024-04-19T04:15:09.237000
|
||||
CVE-2024-24576,0,0,61e77a756093795f9263f2e469a51d0803a0dc2e9ac1324004961facba55e391,2024-04-19T04:15:09.237000
|
||||
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
|
||||
CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46
|
||||
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
|
||||
@ -242182,7 +242182,7 @@ CVE-2024-24746,0,0,c5461626dcb1b26294847d5ac03b8aad8596d5be03a0cb557119c613a2a39
|
||||
CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000
|
||||
CVE-2024-24748,0,0,ecaeb1145f78c27b3263c7d08a914384649823870ed552d13ac62854d31ce79b,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2475,0,0,217b3852eba1552a23ac999c983aecc21d18a764f179fbfb3a08ea63fa4dac64,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24750,0,0,8072ae83e4cb949d29d508447f0ccb9166417928db3a78c0e1cd6f79e160258c,2024-02-20T19:51:05.510000
|
||||
CVE-2024-24750,0,1,5d454a471477096dcce9165932bd9f7dbfe957ed7386b0aaadc1aef0b1c490d7,2024-04-19T07:15:09.330000
|
||||
CVE-2024-24751,0,0,d7cdd447dea44769ed0f4c8f1ccd48a28b546d2b3034d970475d4af6ca53e646,2024-02-13T19:45:42.327000
|
||||
CVE-2024-24752,0,0,f8ecacaa019279ae445f04b95d64f72457423f682672f3e79349c92acb16f854,2024-02-09T01:45:17.263000
|
||||
CVE-2024-24753,0,0,228ff348b4f677e4239b5deff86cc119ce28cf3fc3b5fb1bbea7add96e68f7e6,2024-02-09T01:46:12.560000
|
||||
@ -242190,7 +242190,7 @@ CVE-2024-24754,0,0,92d248c5bdf49f809a67b500ac20acf99b97da73965bd13ab7ec6009deca3
|
||||
CVE-2024-24755,0,0,c4997180626f015143ba07c038e06319de07a5c9f31b8541ef20d6dddf0449d1,2024-02-09T19:47:59.967000
|
||||
CVE-2024-24756,0,0,f2b833b35b9a96d0cb1aa19617bb3b470b7a2c5c4a2d9ab496d2a55a4212a942,2024-02-09T19:47:10.213000
|
||||
CVE-2024-24757,0,0,8797b013e1b2ed2cc8e668038b2786e7e0eb13f57c95f85194fd51ee32c40d44,2024-02-10T04:10:36.420000
|
||||
CVE-2024-24758,0,0,adc09ba780b8aa22469e5d7694f1559d2e36b0c0592a73ffa67c8a16df7c98eb,2024-02-20T19:51:05.510000
|
||||
CVE-2024-24758,0,1,767a1b7e9f2899b2b34367f8673951ed603ee8aadbf5958bf1bb3fe56510eb4b,2024-04-19T07:15:09.500000
|
||||
CVE-2024-2476,0,0,62cc4521e5c5bf63b3535a9625c411d99003e758b4278cd4bfac29b05d90c3bd,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24760,0,0,594ada425d15a322e3f99c422c4b0f972382ba4b06e7c8a0c717620b32aab39e,2024-02-10T04:04:55.743000
|
||||
CVE-2024-24761,0,0,f5eac0618ee154794d07ce4f478624bae3215db8694682143ff6dbdc5db1e3ca,2024-03-06T21:42:48.053000
|
||||
@ -242865,7 +242865,7 @@ CVE-2024-25935,0,0,e7d71dc1e3ab78ef328cc65c85ed6474997812a912ee072e84e40976c1f22
|
||||
CVE-2024-25936,0,0,03df91d96e11ecd94def6ed7ba45d62f75e77270ce10b697dca0561dee5d16de,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25937,0,0,861391f909e6331477f1822a01b1052fd19aa1c31ce333bc472971a7392abbdb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2594,0,0,bde31fdaab09a079b8da0d26da3ff2fd7469b156a031f2e67457f19c614e87f5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25940,0,0,14d0467ca030cacfbcf5f16724264a89fcc7b569a9425442e8536c12070321ce,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25940,0,1,0f284eb6797ffd015c122aeeb19f68755aac0aac9d9f404601b2b09d1a1b9b82,2024-04-19T07:15:09.657000
|
||||
CVE-2024-25941,0,0,086c1e2f95d3358b026edde826ecdc3aba251e5db88ce3b75a6d9fa4fcc246f1,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25942,0,0,f61fbc9a4d226989af6c7dbccbce6eac1bf08e9ecba7753f027f3c66eedf16fc,2024-03-19T13:26:46
|
||||
CVE-2024-25944,0,0,0c942868260e254f0ec88d12c198d84ea5267c121ead95446b5b00550e047e17,2024-04-01T01:12:59.077000
|
||||
@ -243155,8 +243155,8 @@ CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0dea
|
||||
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
|
||||
CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2632,0,0,ea393f116b0cce8559537657b6b48805c98531cb8a651d292d9e39cc33b1c1ca,2024-03-19T13:26:46
|
||||
CVE-2024-26327,0,0,ed8d19077e03f59789fd57e15d79ebd6fa2e85738782585f472f97265da3d970,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26328,0,0,483204e568c37ddd385ae6419587f3cba8922820a5f3e4626565041a8ff87314,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26327,0,1,cdb018804c204ef80ecdc8daa637463eea9f06e211b3135332b7863d1171c7d8,2024-04-19T07:15:09.703000
|
||||
CVE-2024-26328,0,1,70bb62dee22bd65978afbda4aa44a7dcc2acba975045b0300cec412005d5eda5,2024-04-19T07:15:09.770000
|
||||
CVE-2024-26329,0,0,6eec7b644c4867f186846a122998b4350a4dc0459882c3ea663ee6d77c6e1117,2024-04-05T12:40:52.763000
|
||||
CVE-2024-2633,0,0,d6d619ede14eb7136c8ee12cb2cd0efea8cc18b4fa44aa46ef5af23251d75954,2024-03-19T13:26:46
|
||||
CVE-2024-26333,0,0,72ddcf1e5079d4095fb63f71d350456e693bb97135c81208eeffa24430bb0b2f,2024-03-05T13:41:01.900000
|
||||
@ -243835,7 +243835,7 @@ CVE-2024-27602,0,0,641d004f193cbc187bf560868353a5607871444565457a2a1f222c57bafe0
|
||||
CVE-2024-27604,0,0,5dd90a20288c95f7805059ddcbf501c6de9e3b933a16f752b43bf101ed5f2058,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27605,0,0,4f744199930e3e7e9b7f220c4e73a81bb4fe207bf4ecc2f618ea8f6d8437d165,2024-04-03T12:38:04.840000
|
||||
CVE-2024-27609,0,0,f5d2fceb3a71c480d99c4c75cd0a83ffe0e0dd3a726d0869ef9aadec6a003cba,2024-04-01T01:12:59.077000
|
||||
CVE-2024-2761,1,1,0027c47d97cbd79d35670bccd48105feca318bb4a576f479e29a686725371f15,2024-04-19T05:15:49.907000
|
||||
CVE-2024-2761,0,0,0027c47d97cbd79d35670bccd48105feca318bb4a576f479e29a686725371f15,2024-04-19T05:15:49.907000
|
||||
CVE-2024-27612,0,0,c510222cc98aeecd84a141efbf806cb4a31be0185bd980ef0ea0993f9e29a425,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27613,0,0,55e42cf2e4639a6096ea75af39dc974125f1048dbd4b80fc4aa61dc42e00d85d,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27619,0,0,ac27585ed59a6668049d75158e75afc441f45955e396bf2ead784d9f82b5977e,2024-04-01T01:12:59.077000
|
||||
@ -244913,18 +244913,20 @@ CVE-2024-29951,0,0,6925a52af5105d475e345d844926848365b048c62a2d3f697034b8967d354
|
||||
CVE-2024-29952,0,0,a080202dc3806a65e4bf2066cba6f0509ab2487b03cc3575d217fb6ebe9d555c,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29955,0,0,47a53812514a7578906cfe4f12e13f4ef474d0421763eaa923aee25ceff7b533,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29956,0,0,126826bc7262b3fd52d7ec8c2ab9f240aff208f37ad9157a7c1a3fe5fe08dca2,2024-04-18T13:04:28.900000
|
||||
CVE-2024-29957,1,1,57783723e3c5156cd77ce17989fbcb2419bca19070cba92a9de3b15f147551eb,2024-04-19T04:15:09.390000
|
||||
CVE-2024-29958,1,1,34fec73e22936e351e127a8ba1450a3d751c53edb9a349c9a5091c3345ad039f,2024-04-19T04:15:09.653000
|
||||
CVE-2024-29959,1,1,88e7a537c5701f7ea6811106fc4c75aba2512a7dfe94feef1e3fe04554012e7f,2024-04-19T04:15:10.020000
|
||||
CVE-2024-29957,0,0,57783723e3c5156cd77ce17989fbcb2419bca19070cba92a9de3b15f147551eb,2024-04-19T04:15:09.390000
|
||||
CVE-2024-29958,0,0,34fec73e22936e351e127a8ba1450a3d751c53edb9a349c9a5091c3345ad039f,2024-04-19T04:15:09.653000
|
||||
CVE-2024-29959,0,0,88e7a537c5701f7ea6811106fc4c75aba2512a7dfe94feef1e3fe04554012e7f,2024-04-19T04:15:10.020000
|
||||
CVE-2024-2996,0,0,ce0ff76245864ce5ac90a5463bb82f1b7ea8cb5b36b1788a5a81e2b6f1ea29d1,2024-04-11T01:25:44.817000
|
||||
CVE-2024-29960,1,1,7f0509c27585aae95fa071c5b21512d9020883d2361bd783a86ef79782ea7f03,2024-04-19T04:15:10.270000
|
||||
CVE-2024-29961,1,1,b64b16d3a9e74b12e845d8ff08a3bceec198d717de14f12e4fa52fcb31410735,2024-04-19T04:15:10.553000
|
||||
CVE-2024-29962,1,1,37993c94ae91cfb638727c9974d54e5bf5e611fcfc7a5f34fcf9f924478185ad,2024-04-19T05:15:48.940000
|
||||
CVE-2024-29963,1,1,979a25b3b1b939f653f99a7dc16b77366abb5d90289ee581e207da35dbca502b,2024-04-19T04:15:10.793000
|
||||
CVE-2024-29964,1,1,25600fa4a21ffffd91da19326a13cdf1e60a25d5813920d69c7f428ff425ee79,2024-04-19T05:15:49.217000
|
||||
CVE-2024-29965,1,1,2a20ec867d0a56dda8271a3395e255f831aff1c1e8188e08714981ab439ff11b,2024-04-19T05:15:49.390000
|
||||
CVE-2024-29966,1,1,a76925738bb6adac4af15e2626d7720e2abf9bbf92dd26a66b3fc6eac1f48a4c,2024-04-19T05:15:49.567000
|
||||
CVE-2024-29967,1,1,55a4e1c7ea2e8efe631f7cf015f3f27ee307f06f15adce7f83ddf0fdd57f413a,2024-04-19T05:15:49.737000
|
||||
CVE-2024-29960,0,0,7f0509c27585aae95fa071c5b21512d9020883d2361bd783a86ef79782ea7f03,2024-04-19T04:15:10.270000
|
||||
CVE-2024-29961,0,0,b64b16d3a9e74b12e845d8ff08a3bceec198d717de14f12e4fa52fcb31410735,2024-04-19T04:15:10.553000
|
||||
CVE-2024-29962,0,0,37993c94ae91cfb638727c9974d54e5bf5e611fcfc7a5f34fcf9f924478185ad,2024-04-19T05:15:48.940000
|
||||
CVE-2024-29963,0,0,979a25b3b1b939f653f99a7dc16b77366abb5d90289ee581e207da35dbca502b,2024-04-19T04:15:10.793000
|
||||
CVE-2024-29964,0,0,25600fa4a21ffffd91da19326a13cdf1e60a25d5813920d69c7f428ff425ee79,2024-04-19T05:15:49.217000
|
||||
CVE-2024-29965,0,0,2a20ec867d0a56dda8271a3395e255f831aff1c1e8188e08714981ab439ff11b,2024-04-19T05:15:49.390000
|
||||
CVE-2024-29966,0,0,a76925738bb6adac4af15e2626d7720e2abf9bbf92dd26a66b3fc6eac1f48a4c,2024-04-19T05:15:49.567000
|
||||
CVE-2024-29967,0,0,55a4e1c7ea2e8efe631f7cf015f3f27ee307f06f15adce7f83ddf0fdd57f413a,2024-04-19T05:15:49.737000
|
||||
CVE-2024-29968,1,1,9b2820e15ce1c5cf0ac6b64eeb0926dc25e6c6a6d1fce980bc23500ca2506f55,2024-04-19T06:15:06.497000
|
||||
CVE-2024-29969,1,1,347512ba13f329085a061ec01802f11e61c158a1f6cb52da69edf095c0b8692c,2024-04-19T06:15:07.753000
|
||||
CVE-2024-2997,0,0,9898fb7013ec19b0561eed8c77e485f2157863b27165155c8b5ee1597a437181,2024-04-11T01:25:44.910000
|
||||
CVE-2024-2998,0,0,d70ba68eced6e12f3efc70fcd8b1293409b727b749095518ed0181052dee5fce,2024-04-11T01:25:44.997000
|
||||
CVE-2024-29981,0,0,c96dd694e005cfa279d5e947e4d6817df7542f096ff0bafaff31fc9da738a741,2024-04-09T17:16:00.943000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user