mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-06-05T06:00:38.056462+00:00
This commit is contained in:
parent
c77518d25b
commit
750208a509
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2020-14016",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-06-24T15:15:12.057",
|
||||
"lastModified": "2020-06-29T23:47:37.477",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-05T05:15:48.827",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -100,6 +100,10 @@
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://cwe.mitre.org/data/definitions/204.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-30332",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-01-10T21:15:11.520",
|
||||
"lastModified": "2023-01-18T14:18:22.640",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-05T05:15:49.087",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -88,6 +88,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cwe.mitre.org/data/definitions/204.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://excellium-services.com/cert-xlm-advisory/CVE-2022-30332",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6240",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-04T14:15:47.787",
|
||||
"lastModified": "2024-05-28T19:15:09.867",
|
||||
"lastModified": "2024-06-05T05:15:49.250",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -143,6 +143,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3421",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3618",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6240",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0340",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-09T18:15:47.503",
|
||||
"lastModified": "2024-01-16T18:49:46.600",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-05T05:15:49.447",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -124,6 +124,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3618",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-0340",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-29972",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2024-06-04T02:15:47.960",
|
||||
"lastModified": "2024-06-04T20:15:10.463",
|
||||
"lastModified": "2024-06-05T04:15:11.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-29973",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2024-06-04T02:15:48.290",
|
||||
"lastModified": "2024-06-04T20:15:10.567",
|
||||
"lastModified": "2024-06-05T04:15:11.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-29974",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2024-06-04T02:15:48.517",
|
||||
"lastModified": "2024-06-04T19:19:12.260",
|
||||
"lastModified": "2024-06-05T04:15:11.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-29975",
|
||||
"sourceIdentifier": "security@zyxel.com.tw",
|
||||
"published": "2024-06-04T02:15:48.760",
|
||||
"lastModified": "2024-06-04T16:57:41.053",
|
||||
"lastModified": "2024-06-05T04:15:11.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
28
CVE-2024/CVE-2024-340xx/CVE-2024-34055.json
Normal file
28
CVE-2024/CVE-2024-340xx/CVE-2024-34055.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-34055",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-05T05:15:49.950",
|
||||
"lastModified": "2024-06-05T05:15:49.950",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cyrus IMAP before 3.8.3 and 3.10.x before 3.10.0-rc1 allows authenticated attackers to cause unbounded memory allocation by sending many LITERALs in a single command."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/cyrusimap/cyrus-imapd/commit/ef9e4e8314d6a06f2269af0ccf606894cc3fe489",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyrusimap.org/dev/imap/download/release-notes/3.10/x/3.10.0-rc1.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cyrusimap.org/imap/download/release-notes/3.8/x/3.8.3.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-51xx/CVE-2024-5149.json
Normal file
47
CVE-2024/CVE-2024-51xx/CVE-2024-5149.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-5149",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-05T05:15:50.260",
|
||||
"lastModified": "2024-06-05T05:15:50.260",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The BuddyForms plugin for WordPress is vulnerable to Email Verification Bypass in all versions up to, and including, 2.8.9 via the use of an insufficiently random activation code. This makes it possible for unauthenticated attackers to bypass the email verification."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/buddyforms/tags/2.8.9/includes/wp-insert-user.php#L334",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5c8d361-698b-4abd-bcdd-0361d3fd10c5?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-52xx/CVE-2024-5262.json
Normal file
36
CVE-2024/CVE-2024-52xx/CVE-2024-5262.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-5262",
|
||||
"sourceIdentifier": "ART@zuso.ai",
|
||||
"published": "2024-06-05T04:15:11.807",
|
||||
"lastModified": "2024-06-05T04:15:11.807",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Files or Directories Accessible to External Parties vulnerability in smb server in ProjectDiscovery Interactsh allows remote attackers to read/write any files in the directory and subdirectories of where the victim runs interactsh-server via anonymous login."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ART@zuso.ai",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-552"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/projectdiscovery/interactsh/pull/874",
|
||||
"source": "ART@zuso.ai"
|
||||
},
|
||||
{
|
||||
"url": "https://zuso.ai/advisory/za-2024-01",
|
||||
"source": "ART@zuso.ai"
|
||||
}
|
||||
]
|
||||
}
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-05T04:00:37.950058+00:00
|
||||
2024-06-05T06:00:38.056462+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-05T03:15:08.810000+00:00
|
||||
2024-06-05T05:15:50.260000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,21 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252680
|
||||
252683
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-5317](CVE-2024/CVE-2024-53xx/CVE-2024-5317.json) (`2024-06-05T02:15:10.163`)
|
||||
- [CVE-2024-5483](CVE-2024/CVE-2024-54xx/CVE-2024-5483.json) (`2024-06-05T03:15:08.810`)
|
||||
- [CVE-2024-34055](CVE-2024/CVE-2024-340xx/CVE-2024-34055.json) (`2024-06-05T05:15:49.950`)
|
||||
- [CVE-2024-5149](CVE-2024/CVE-2024-51xx/CVE-2024-5149.json) (`2024-06-05T05:15:50.260`)
|
||||
- [CVE-2024-5262](CVE-2024/CVE-2024-52xx/CVE-2024-5262.json) (`2024-06-05T04:15:11.807`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `8`
|
||||
|
||||
- [CVE-2020-14016](CVE-2020/CVE-2020-140xx/CVE-2020-14016.json) (`2024-06-05T05:15:48.827`)
|
||||
- [CVE-2022-30332](CVE-2022/CVE-2022-303xx/CVE-2022-30332.json) (`2024-06-05T05:15:49.087`)
|
||||
- [CVE-2023-6240](CVE-2023/CVE-2023-62xx/CVE-2023-6240.json) (`2024-06-05T05:15:49.250`)
|
||||
- [CVE-2024-0340](CVE-2024/CVE-2024-03xx/CVE-2024-0340.json) (`2024-06-05T05:15:49.447`)
|
||||
- [CVE-2024-29972](CVE-2024/CVE-2024-299xx/CVE-2024-29972.json) (`2024-06-05T04:15:11.140`)
|
||||
- [CVE-2024-29973](CVE-2024/CVE-2024-299xx/CVE-2024-29973.json) (`2024-06-05T04:15:11.330`)
|
||||
- [CVE-2024-29974](CVE-2024/CVE-2024-299xx/CVE-2024-29974.json) (`2024-06-05T04:15:11.467`)
|
||||
- [CVE-2024-29975](CVE-2024/CVE-2024-299xx/CVE-2024-29975.json) (`2024-06-05T04:15:11.617`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
23
_state.csv
23
_state.csv
@ -148781,7 +148781,7 @@ CVE-2020-14011,0,0,2d2790956f77314d62330e8f84d70d482c4276b06e795618db10538789b81
|
||||
CVE-2020-14012,0,0,f3915ddd9df4679f1670ce41136c0ffca31b897c981bf45ca4c330767fc6ad9e,2020-07-01T20:49:18.247000
|
||||
CVE-2020-14014,0,0,f603740d8c1971fabf7cb635670ac6d9d0f835a9718dd1cdf5c1930440a5da3f,2022-05-01T01:53:04.277000
|
||||
CVE-2020-14015,0,0,0fe479462bc118d4e7b57504e3d1a04ebd070eb4fab13bd2ddc14f643364fb3d,2020-06-29T23:45:24.143000
|
||||
CVE-2020-14016,0,0,d4e31cef5e101c93ea3286a77332bd5c7564941dfa06304dd29b69c4db787cd5,2020-06-29T23:47:37.477000
|
||||
CVE-2020-14016,0,1,33a5ed10cceb63869028bf1727b68f5ca30203ee3536de2e72f602076eb7bf2c,2024-06-05T05:15:48.827000
|
||||
CVE-2020-14017,0,0,72a827373757e29c170b22f43ca675f3339717cb3d15f11aafb5644475216026,2020-06-29T23:18:27.460000
|
||||
CVE-2020-14018,0,0,23034a41138d16ad25901cdd4f3f66581f6d4d37839484e8862a34f41fb4cf83,2020-06-29T23:39:09.477000
|
||||
CVE-2020-14019,0,0,5c2e1afd98b58f557233507908ced2678d63c96b837fa288c1c07ead7beb1003,2023-11-07T03:17:05.323000
|
||||
@ -198203,7 +198203,7 @@ CVE-2022-30329,0,0,1e4dd5a55573e7e5a013b63f922cccbee97ab466e2a60437c8ca4ae025888
|
||||
CVE-2022-3033,0,0,04d6f731ac8bfa74ecd44970b9b4139094e5c3f9a2dccd741e7f3aaf386e9788,2023-08-08T14:22:24.967000
|
||||
CVE-2022-30330,0,0,876c82068abdcf186aa7b3e8a5f8616f863cc3d82cca821d376d16d4b07af7ee,2023-08-08T14:22:24.967000
|
||||
CVE-2022-30331,0,0,b59f313d8f3ba3a246834807358e04b85d223642f4ad3f5d1588020d00fc8d4a,2024-05-17T02:09:04.580000
|
||||
CVE-2022-30332,0,0,4cbe25d0dd2197f428488ff2ff4e6ed0d1377ce50289ad8dcc61e467f2956eae,2023-01-18T14:18:22.640000
|
||||
CVE-2022-30332,0,1,b38dd0016e3686f9267a0939fa3ceb08c800b32abe3524b6a5899fec0a03e9e4,2024-06-05T05:15:49.087000
|
||||
CVE-2022-30333,0,0,cff77551eb0bbaa9d935030139b5ed47ef9bba58afc5c97e359911b34416e453,2023-09-17T07:15:08.007000
|
||||
CVE-2022-30334,0,0,cd25538698a372e38cded8a3faa0ddac856c8de83bfb793bc0c3db012023959f,2023-08-08T14:22:24.967000
|
||||
CVE-2022-30335,0,0,f793ef292c40aa9629afac7f2d724bbe8c9406a4419beea8dad8af24e5cd174a,2022-05-17T19:15:34.883000
|
||||
@ -239398,7 +239398,7 @@ CVE-2023-6236,0,0,1c539474875c2df235251066be913284bcac9c97feb790a6f09b3b3ce86486
|
||||
CVE-2023-6237,0,0,d39862f419c6ec5c3793deb43c92a1a0aad502a73e1a347dcb18a61acce9047c,2024-05-01T18:15:12.590000
|
||||
CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000
|
||||
CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000
|
||||
CVE-2023-6240,0,0,6996b334e0013aa8b8b8e5f264f28b1d61a8cb28b5b51dbc11ceb06198accd77,2024-05-28T19:15:09.867000
|
||||
CVE-2023-6240,0,1,071707471b2d2b350e3bf37b663ea33c5ddd085a75ab1cfa47bd5b830425f453,2024-06-05T05:15:49.250000
|
||||
CVE-2023-6241,0,0,0b049661e1c37f8f2850456643594af3b5520aab1f0e1861b7e81cf1492260e4,2024-03-04T13:58:23.447000
|
||||
CVE-2023-6242,0,0,6d69e67cbd815bd255adaa5950d4591e05a6bb1ed9a7b28e0dca7e7af1589ec7,2024-01-18T18:13:53.840000
|
||||
CVE-2023-6244,0,0,738eadbc72f60cd69becd30725fdeeb14cb3b5c05736eda414dcb1a46832ac22,2024-01-18T16:13:00.490000
|
||||
@ -240488,7 +240488,7 @@ CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e1
|
||||
CVE-2024-0336,0,0,c5823e88e5ba2b148d7d06a008388a04d9bb6026fb3db98e885d903508860a2f,2024-06-03T14:46:24.250000
|
||||
CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000
|
||||
CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000
|
||||
CVE-2024-0340,0,0,9a8ba654f67676e86e1f05467157251dcb3a161f2f141df45cb7a58fee558581,2024-01-16T18:49:46.600000
|
||||
CVE-2024-0340,0,1,e87032c5614485842980c203f7eeef06ab46093a0fabc95d576c5103b45ec734,2024-06-05T05:15:49.447000
|
||||
CVE-2024-0341,0,0,baf87121be8c1c7f7d75083fbfa2879297b9384c5a12a27716c7ba837025787a,2024-05-17T02:34:31.867000
|
||||
CVE-2024-0342,0,0,b640e865f6605d643892d278319c7b90718fb985e3f032e99f507ead1601f4f7,2024-05-17T02:34:31.980000
|
||||
CVE-2024-0343,0,0,fff4f9346a9e2c831e474b44ebe3909585335f7c7c84d63d006f3aee09b8e889,2024-05-17T02:34:32.080000
|
||||
@ -247954,10 +247954,10 @@ CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d
|
||||
CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000
|
||||
CVE-2024-29972,0,0,bd7219549804d06225e673ce92cf724fa63da6010dd0ea403ffe2f144fbb5b2d,2024-06-04T20:15:10.463000
|
||||
CVE-2024-29973,0,0,3a2bf5467768f636cc5bf03fe665981f7e155992d6593bc0b3c155878522f8a1,2024-06-04T20:15:10.567000
|
||||
CVE-2024-29974,0,0,51bb8bf51d9c4b15b0818c0e162cbf287248dd032294af4e310d728dd9201358,2024-06-04T19:19:12.260000
|
||||
CVE-2024-29975,0,0,4a39addc1cb0e05d03825a3c8d1fedf10ba06797c7880784a6ba4601af7afa9c,2024-06-04T16:57:41.053000
|
||||
CVE-2024-29972,0,1,ba4c8258d5696b5810d3c0af1ca674b5c67223b1b8f44b140c3f1edd824e6c13,2024-06-05T04:15:11.140000
|
||||
CVE-2024-29973,0,1,fed305ac9bbfd8a3bcb05f4012099f51e000b0123ac4db28d9d3e1a93ebbff3b,2024-06-05T04:15:11.330000
|
||||
CVE-2024-29974,0,1,c588a0da8916fae4b523d7be3c91ef91a7cbaeebf47beae10aef78b1e3ee4fcd,2024-06-05T04:15:11.467000
|
||||
CVE-2024-29975,0,1,49c807a12409727c8a1afb2f2806b07c0d451dfb8359eeb78ceb9a9de79debef,2024-06-05T04:15:11.617000
|
||||
CVE-2024-29976,0,0,0fa1d772a8223241204b7c64472e90f5c1bb1a92000917507c17fda5770ef8d0,2024-06-04T20:15:10.677000
|
||||
CVE-2024-2998,0,0,eefb5ffb4f4c69125c8918f19ada8e94baebaa500baf95dbd5f811afe3390da3,2024-05-17T02:38:41.883000
|
||||
CVE-2024-29981,0,0,b762af1b8e0b46a6fed26152fe7346562730b9b9166ba9906ede0af07fe94bd1,2024-05-28T23:15:17.270000
|
||||
@ -250299,6 +250299,7 @@ CVE-2024-34049,0,0,659b6c20c375fc6a98cdfe826f7b991bd781b69ca08f703cc4572e5c76f88
|
||||
CVE-2024-3405,0,0,168ec7f9b410ce208cd59ad1ea840c83def6fd83f8512f3bb62051f5ec3a0bc0,2024-05-15T16:40:19.330000
|
||||
CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000
|
||||
CVE-2024-34051,0,0,ac84f2fd7dd43d4574139c8cf26e6f74ad2fa41e2254272b15b5513f0e198e55,2024-06-04T16:57:41.057000
|
||||
CVE-2024-34055,1,1,aee4de41f1cb7f9fa70400b8f1c82ab642ff4130d4ff1019fa21c198be543c66,2024-06-05T05:15:49.950000
|
||||
CVE-2024-34058,0,0,b01ebbb7d1672855b5a5ddd33803983b1ef9d5ac78935e236c37fd3e1a1986a6,2024-05-17T18:35:35.070000
|
||||
CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000
|
||||
CVE-2024-34060,0,0,3a924f7009b7e35c5ed89c1ddd4a1ea338a526dc659a3f0f832e02177cf8d5cd,2024-05-24T01:15:30.977000
|
||||
@ -252495,6 +252496,7 @@ CVE-2024-5143,0,0,85d2302aa16b15f892bf139ed2f510515c9c051290de1dbf060be25f391906
|
||||
CVE-2024-5144,0,0,3682eb32ab74a69dce2a20f55af124165ad49665bd2dae692d6703bd4728c599,2024-05-31T18:15:13.217000
|
||||
CVE-2024-5145,0,0,0acb7691362a1bc72a9e4e71d498873a314e4674d3384b4bf3903540c5103a68,2024-06-04T19:21:01.520000
|
||||
CVE-2024-5147,0,0,f4d57cc5a9319b417b98271562a6c18c09e411a2e24f5685a34653839c587f1d,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5149,1,1,667ac8a93169fd4de23187d8b450c0dcf309b4fa3f5ee5c69a5251e6adc0dcd2,2024-06-05T05:15:50.260000
|
||||
CVE-2024-5150,0,0,b6666c6d6ac9830dd3015f5fc02fd79f0a3b63d41ee2e14f8cd76da933186cb1,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5157,0,0,d1a998bf0d4dfb4fd055882979d4054df97060c8814d4ddde025533b9446aec3,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5158,0,0,977b7b5952131680dd428eb1410f2d0eff9e1337c54f1532a6f9419cdea73d4c,2024-05-22T18:59:20.240000
|
||||
@ -252543,6 +252545,7 @@ CVE-2024-5245,0,0,885af784a1c7b3c68788b03806b782abc316cb75da65e88871ee466ba1a204
|
||||
CVE-2024-5246,0,0,a3caa78128bac4a72615dccb481ff335052f3377ab67fd694d7f5fc053234984,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5247,0,0,1e269e58ef46756e33578f4c5df34dcec3de646d04312bef41a8353e3fc1fce7,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5258,0,0,44dc29bb0ed4f47fbd56a17c4d4592048fc8f73fd8d93b1b1d7d82e5e8477ede,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5262,1,1,6246030f7551fff17f58cbe3c24340f5191be8d5f89fb664a054776b6c10b1ac,2024-06-05T04:15:11.807000
|
||||
CVE-2024-5264,0,0,8231398a0715961af60c236587d7e9f037c5bc092ccd3f5680c73ce92c6726b7,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5270,0,0,e200d6ed6ebdb84a917f949dcb40f0d98c76339d55f3b191cf4ff77238c630ff,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5271,0,0,d3f4377983bdb14b36061f7826a2769c4b74dac3ab0fd218e99cb4bdcc673a12,2024-05-31T13:01:46.727000
|
||||
@ -252564,7 +252567,7 @@ CVE-2024-5311,0,0,254582b6f9bf67f7974ecb2d947c8ea8261db1fbcce62f651ad1dbc864d7bc
|
||||
CVE-2024-5312,0,0,3a9d8301087c1d7edb8976207e286d0d247ebf6ccf4b5edb4137e81b02e5ec2b,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5314,0,0,fb6304ffb5d50ce8724d643a46fad25ba80695f7c0c0eb4ec33a07d41bc4980a,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5315,0,0,e1b0baaf93d62cf125eea53091da57c404cdf61d625ae810529ebef84e73357d,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5317,1,1,f1fa6ba8aaa2a89d1570b4f611a0322abd09601428c027c481c7e3f9fe671a30,2024-06-05T02:15:10.163000
|
||||
CVE-2024-5317,0,0,f1fa6ba8aaa2a89d1570b4f611a0322abd09601428c027c481c7e3f9fe671a30,2024-06-05T02:15:10.163000
|
||||
CVE-2024-5318,0,0,812431b83287688611dc496217ea25ba5560744235da04dca7a35239cac1fe9a,2024-05-24T18:09:20.027000
|
||||
CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850c7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000
|
||||
@ -252647,7 +252650,7 @@ CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92
|
||||
CVE-2024-5436,0,0,95eba267f429de080e9b35fcd14e1e1840b0308e404c32773ec35c18106c7cbc,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5437,0,0,551b020f0044e3ab584c14f08f0984900b4bc26534c92382eb6ac2bb660708ea,2024-06-04T19:21:09.363000
|
||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5483,1,1,5529c97278d3f25108282683906a92383dd2ca1a9ba0be070cd04ea84d856791,2024-06-05T03:15:08.810000
|
||||
CVE-2024-5483,0,0,5529c97278d3f25108282683906a92383dd2ca1a9ba0be070cd04ea84d856791,2024-06-05T03:15:08.810000
|
||||
CVE-2024-5484,0,0,7de35f8eee9232651ed147ec3168f6740617b1737ec3ff6913988b98b84f6ef1,2024-05-31T11:15:09.783000
|
||||
CVE-2024-5485,0,0,dca0cc3d797ec50003ec75de23195400e6c002137c330b8a6fe7501d852f23b7,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5493,0,0,8180f9c7c83a7ebab82ac7c00536ed64f553bc96cb8ba2cddb06ad7e2d969883,2024-05-31T13:01:46.727000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user