Auto-Update: 2024-06-27T14:00:19.731170+00:00

This commit is contained in:
cad-safe-bot 2024-06-27 14:03:13 +00:00
parent 33e2bb187e
commit 7534231d14
343 changed files with 3100 additions and 802 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-20503",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-06T20:15:12.470",
"lastModified": "2023-11-07T03:09:10.540",
"vulnStatus": "Modified",
"lastModified": "2024-06-27T12:46:37.940",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,8 +85,58 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:usrsctp_project:usrsctp:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2019-12-20",
"matchCriteriaId": "1DE09463-9EA6-49EF-BCBF-568BE6E965B8"
"versionEndExcluding": "0.9.4.0",
"matchCriteriaId": "AC7C5C51-883B-42D1-929B-322963CD728F"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:esm:*:*:*",
"matchCriteriaId": "B3293E55-5506-4587-A318-D1734F781C09"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*",
"matchCriteriaId": "A31C8344-3E02-4EB8-8BD8-4C84B7959624"
}
]
}
@ -96,51 +146,95 @@
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00022.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00028.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00030.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00037.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2020/May/49",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2020/May/52",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2020/May/55",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2020/May/59",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2020:0815",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2020:0816",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2020:0819",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2020:0820",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1992",
@ -153,11 +247,17 @@
},
{
"url": "https://chromereleases.googleblog.com/2020/03/stable-channel-update-for-desktop_18.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://crbug.com/1059349",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467",
@ -169,91 +269,163 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00013.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00023.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/07/msg00003.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2DDNOAGIX5D77TTHT6YPMVJ5WTXTCQEI/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWANFIR3PYAL5RJQ4AO3ZS2DYMSF2ZGZ/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202003-02",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202003-10",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/HT211168",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/HT211171",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/HT211175",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/HT211177",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT211168",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT211171",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT211175",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT211177",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4299-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4328-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://usn.ubuntu.com/4335-1/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2020/dsa-4639",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2020/dsa-4642",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2020/dsa-4645",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-14409",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-19T20:15:12.207",
"lastModified": "2023-11-07T03:17:13.753",
"vulnStatus": "Modified",
"lastModified": "2024-06-27T12:46:22.753",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -89,8 +89,9 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.0.12",
"matchCriteriaId": "A3D235A6-6725-4740-AF5C-761502DFB557"
"versionStartIncluding": "2.0.12",
"versionEndIncluding": "2.0.20",
"matchCriteriaId": "9E31AF92-F370-4233-9A36-40CB5DA3D1CA"
}
]
}
@ -194,11 +195,19 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202107-55",

View File

@ -2,8 +2,8 @@
"id": "CVE-2020-14410",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-19T20:15:12.287",
"lastModified": "2023-11-07T03:17:13.840",
"vulnStatus": "Modified",
"lastModified": "2024-06-27T12:46:48.873",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
@ -85,8 +85,9 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*",
"versionEndIncluding": "2.0.12",
"matchCriteriaId": "A3D235A6-6725-4740-AF5C-761502DFB557"
"versionStartIncluding": "2.0.12",
"versionEndIncluding": "2.0.20",
"matchCriteriaId": "9E31AF92-F370-4233-9A36-40CB5DA3D1CA"
}
]
}
@ -150,11 +151,19 @@
},
{
"url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202107-55",

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-33630",
"sourceIdentifier": "securities@openeuler.org",
"published": "2024-01-18T15:15:08.653",
"lastModified": "2024-02-03T03:15:07.753",
"lastModified": "2024-06-27T12:15:13.147",
"vulnStatus": "Modified",
"descriptions": [
{
@ -151,6 +151,10 @@
"Release Notes"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "securities@openeuler.org"
},
{
"url": "https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1030",
"source": "securities@openeuler.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48627",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-02T22:15:46.930",
"lastModified": "2024-04-13T12:15:10.870",
"lastModified": "2024-06-27T12:15:13.380",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -39,6 +39,10 @@
{
"url": "https://git.kernel.org/stable/c/c8686c014b5e872ba7e334f33ca553f14446fc29",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-0386",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-03-22T21:15:18.090",
"lastModified": "2023-06-26T16:56:54.607",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-27T12:15:13.477",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -132,6 +132,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "secalert@redhat.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20230420-0004/",
"source": "secalert@redhat.com",

View File

@ -2,12 +2,16 @@
"id": "CVE-2023-26877",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:14.777",
"lastModified": "2024-06-26T20:15:14.777",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "File upload vulnerability found in Softexpert Excellence Suite v.2.1 allows attackers to execute arbitrary code via a .php file upload to the form/efms_exec_html/file_upload_parser.php endpoint."
},
{
"lang": "es",
"value": "Vulnerabilidad de carga de archivos encontrada en Softexpert Excellence Suite v.2.1 permite a atacantes ejecutar c\u00f3digo arbitrario mediante la carga de un archivo .php al endpoint form/efms_exec_html/file_upload_parser.php."
}
],
"metrics": {},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-46838",
"sourceIdentifier": "security@xen.org",
"published": "2024-01-29T11:15:07.933",
"lastModified": "2024-06-25T21:15:51.243",
"lastModified": "2024-06-27T12:15:13.670",
"vulnStatus": "Modified",
"descriptions": [
{
@ -94,6 +94,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "security@xen.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@xen.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGEKT4DKSDXDS34EL7M4UVJMMPH7Z3ZZ/",
"source": "security@xen.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47233",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-03T21:15:17.360",
"lastModified": "2024-06-25T22:15:14.267",
"lastModified": "2024-06-27T13:15:52.623",
"vulnStatus": "Modified",
"descriptions": [
{
@ -85,6 +85,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve@mitre.org"
},
{
"url": "https://lore.kernel.org/all/20231104054709.716585-1-zyytlz.wz%40163.com/",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52429",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-12T03:15:32.573",
"lastModified": "2024-06-25T22:15:14.433",
"lastModified": "2024-06-27T12:15:13.797",
"vulnStatus": "Modified",
"descriptions": [
{
@ -129,6 +129,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3LZROQAX7Q7LEP4F7WQ3KUZKWCZGFFP2/",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52436",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-20T21:15:08.060",
"lastModified": "2024-06-25T21:15:51.747",
"lastModified": "2024-06-27T12:15:14.000",
"vulnStatus": "Modified",
"descriptions": [
{
@ -170,6 +170,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52439",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-20T21:15:08.213",
"lastModified": "2024-06-25T21:15:51.947",
"lastModified": "2024-06-27T12:15:14.160",
"vulnStatus": "Modified",
"descriptions": [
{
@ -196,6 +196,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52443",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-22T17:15:08.377",
"lastModified": "2024-06-25T21:15:52.040",
"lastModified": "2024-06-27T12:15:14.257",
"vulnStatus": "Modified",
"descriptions": [
{
@ -170,6 +170,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52444",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-22T17:15:08.430",
"lastModified": "2024-06-25T21:15:52.147",
"lastModified": "2024-06-27T12:15:14.353",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52445",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-22T17:15:08.477",
"lastModified": "2024-06-25T21:15:52.267",
"lastModified": "2024-06-27T12:15:14.443",
"vulnStatus": "Modified",
"descriptions": [
{
@ -170,6 +170,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52449",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-22T17:15:08.677",
"lastModified": "2024-06-25T21:15:52.493",
"lastModified": "2024-06-27T12:15:14.537",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52464",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-23T15:15:08.647",
"lastModified": "2024-06-25T21:15:53.253",
"lastModified": "2024-06-27T13:15:52.907",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52469",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-26T16:27:48.767",
"lastModified": "2024-06-25T21:15:53.473",
"lastModified": "2024-06-27T13:15:53.007",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52470",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-26T16:27:48.820",
"lastModified": "2024-06-25T21:15:53.603",
"lastModified": "2024-06-27T13:15:53.093",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52486",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:16.427",
"lastModified": "2024-06-25T23:15:22.230",
"lastModified": "2024-06-27T13:15:53.220",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52583",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:06.553",
"lastModified": "2024-06-25T23:15:22.357",
"lastModified": "2024-06-27T13:15:53.290",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52587",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:07.633",
"lastModified": "2024-06-25T23:15:22.417",
"lastModified": "2024-06-27T12:15:14.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52594",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:09.200",
"lastModified": "2024-06-25T23:15:22.490",
"lastModified": "2024-06-27T12:15:14.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52599",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:10.210",
"lastModified": "2024-06-25T21:15:53.783",
"lastModified": "2024-06-27T12:15:14.960",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52600",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:10.497",
"lastModified": "2024-06-25T23:15:22.747",
"lastModified": "2024-06-27T12:15:15.037",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52601",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:10.680",
"lastModified": "2024-06-25T22:15:15.490",
"lastModified": "2024-06-27T12:15:15.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52602",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:10.883",
"lastModified": "2024-06-25T22:15:15.563",
"lastModified": "2024-06-27T12:15:15.283",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52603",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:11.120",
"lastModified": "2024-06-25T22:15:15.640",
"lastModified": "2024-06-27T13:15:53.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52604",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:11.347",
"lastModified": "2024-06-25T22:15:15.713",
"lastModified": "2024-06-27T12:15:15.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52609",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:07.743",
"lastModified": "2024-06-25T21:15:53.910",
"lastModified": "2024-06-27T12:15:15.430",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52612",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:08.317",
"lastModified": "2024-06-25T21:15:54.010",
"lastModified": "2024-06-27T13:15:53.470",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52615",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:08.797",
"lastModified": "2024-06-25T22:15:15.897",
"lastModified": "2024-06-27T12:15:15.583",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52619",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:09.170",
"lastModified": "2024-06-25T22:15:16.180",
"lastModified": "2024-06-27T12:15:15.680",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52620",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-21T11:15:28.230",
"lastModified": "2024-06-25T22:15:16.247",
"lastModified": "2024-06-27T12:15:15.823",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -43,6 +43,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52622",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-26T18:15:08.873",
"lastModified": "2024-06-25T22:15:16.363",
"lastModified": "2024-06-27T13:15:53.560",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52623",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-26T18:15:08.930",
"lastModified": "2024-06-25T21:15:54.097",
"lastModified": "2024-06-27T13:15:53.653",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52628",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-28T08:15:25.980",
"lastModified": "2024-06-16T13:15:51.227",
"lastModified": "2024-06-27T12:15:15.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -39,6 +39,10 @@
{
"url": "https://git.kernel.org/stable/c/fd94d9dadee58e09b49075240fe83423eb1dcd36",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52644",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-17T11:15:08.210",
"lastModified": "2024-06-25T21:15:54.213",
"lastModified": "2024-06-27T12:15:15.970",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52650",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-01T13:15:48.323",
"lastModified": "2024-06-25T23:15:23.023",
"lastModified": "2024-06-27T13:15:53.750",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52670",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T14:15:10.057",
"lastModified": "2024-06-25T22:15:16.820",
"lastModified": "2024-06-27T13:15:53.823",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52679",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T15:15:19.207",
"lastModified": "2024-06-25T21:15:54.403",
"lastModified": "2024-06-27T12:15:16.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52683",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T15:15:19.503",
"lastModified": "2024-06-25T21:15:54.480",
"lastModified": "2024-06-27T12:15:16.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52691",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T15:15:20.120",
"lastModified": "2024-06-25T21:15:54.753",
"lastModified": "2024-06-27T13:15:53.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52693",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T15:15:20.273",
"lastModified": "2024-06-25T21:15:54.840",
"lastModified": "2024-06-27T12:15:16.257",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52698",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-17T15:15:20.693",
"lastModified": "2024-06-25T21:15:55.190",
"lastModified": "2024-06-27T12:15:16.323",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52699",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-19T11:15:47.507",
"lastModified": "2024-06-25T22:15:16.963",
"lastModified": "2024-06-27T13:15:53.990",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52880",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-24T16:15:10.033",
"lastModified": "2024-06-25T22:15:17.027",
"lastModified": "2024-06-27T12:15:16.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -43,6 +43,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5981",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-11-28T12:15:07.040",
"lastModified": "2024-02-09T03:15:09.133",
"lastModified": "2024-06-27T12:15:16.477",
"vulnStatus": "Modified",
"descriptions": [
{
@ -162,6 +162,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:0533",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-5981",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6040",
"sourceIdentifier": "security@ubuntu.com",
"published": "2024-01-12T02:15:44.683",
"lastModified": "2024-06-25T21:15:55.370",
"lastModified": "2024-06-27T13:15:54.080",
"vulnStatus": "Modified",
"descriptions": [
{
@ -123,6 +123,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "security@ubuntu.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@ubuntu.com"
},
{
"url": "https://www.openwall.com/lists/oss-security/2024/01/12/1",
"source": "security@ubuntu.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6270",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-04T17:15:08.803",
"lastModified": "2024-06-25T22:15:17.100",
"lastModified": "2024-06-27T13:15:54.233",
"vulnStatus": "Modified",
"descriptions": [
{
@ -131,6 +131,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-7042",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-21T20:15:09.267",
"lastModified": "2024-06-25T22:15:17.243",
"lastModified": "2024-06-27T12:15:16.857",
"vulnStatus": "Modified",
"descriptions": [
{
@ -118,6 +118,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/54PLF5J33IRSLSR4UU6LQSMXX6FI5AOQ/",
"source": "secalert@redhat.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7270",
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
"published": "2024-06-27T10:15:10.240",
"lastModified": "2024-06-27T10:15:10.240",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0340",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-09T18:15:47.503",
"lastModified": "2024-06-25T23:15:23.220",
"lastModified": "2024-06-27T13:15:54.380",
"vulnStatus": "Modified",
"descriptions": [
{
@ -152,6 +152,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lore.kernel.org/lkml/5kn47peabxjrptkqa6dwtyus35ahf4pcj4qm4pumse33kxqpjw@mec4se5relrc/T/",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0553",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-16T12:15:45.557",
"lastModified": "2024-03-25T18:15:08.443",
"lastModified": "2024-06-27T12:15:17.037",
"vulnStatus": "Modified",
"descriptions": [
{
@ -162,6 +162,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:1108",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-0553",
"source": "secalert@redhat.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0567",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-16T14:15:48.527",
"lastModified": "2024-06-10T19:18:32.897",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-27T12:15:17.343",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -172,6 +172,10 @@
"Third Party Advisory"
]
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:1383",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-0567",
"source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0607",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-01-18T16:15:08.690",
"lastModified": "2024-06-25T22:15:17.643",
"lastModified": "2024-06-27T12:15:17.570",
"vulnStatus": "Modified",
"descriptions": [
{
@ -165,6 +165,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0947",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-06-27T10:15:11.563",
"lastModified": "2024-06-27T10:15:11.563",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0949",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-06-27T10:15:13.013",
"lastModified": "2024-06-27T10:15:13.013",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1086",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-01-31T13:15:10.827",
"lastModified": "2024-06-25T21:15:56.793",
"lastModified": "2024-06-27T12:15:17.713",
"vulnStatus": "Modified",
"cisaExploitAdd": "2024-05-30",
"cisaActionDue": "2024-06-20",
@ -251,6 +251,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "cve-coordination@google.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve-coordination@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/",
"source": "cve-coordination@google.com",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-1107",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-06-27T13:15:54.560",
"lastModified": "2024-06-27T13:15:54.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Authorization Bypass Through User-Controlled Key vulnerability in Talya Informatics Travel APPS allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Travel APPS: before v17.0.68."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-639"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-0809",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1330",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-27T06:15:09.800",
"lastModified": "2024-06-27T06:15:09.800",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "The kadence-blocks-pro WordPress plugin before 2.3.8 does not prevent users with at least the contributor role using some of its shortcode's functionalities to leak arbitrary options from the database."
},
{
"lang": "es",
"value": " El complemento de WordPress kadence-blocks-pro anterior a 2.3.8 no impide que los usuarios con al menos el rol de colaborador utilicen algunas de las funcionalidades de su c\u00f3digo corto para filtrar opciones arbitrarias de la base de datos."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1493",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-27T00:15:10.283",
"lastModified": "2024-06-27T00:15:10.283",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 9.2 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, with the processing logic for generating link in dependency files can lead to a regular expression DoS attack on the server"
},
{
"lang": "es",
"value": " Se descubri\u00f3 un problema en GitLab CE/EE que afecta a todas las versiones desde la 9.2 anterior a la 16.11.5, desde la 17.0 anterior a la 17.0.3 y desde la 17.1 anterior a la 17.1.1, con la l\u00f3gica de procesamiento para generar enlaces en archivos de dependencia puede provocar un ataque DoS de expresi\u00f3n regular en el servidor"
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1816",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-27T00:15:10.523",
"lastModified": "2024-06-27T00:15:10.523",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 12.0 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows for an attacker to cause a denial of service using a crafted OpenAPI file."
},
{
"lang": "es",
"value": " Se descubri\u00f3 un problema en GitLab CE/EE que afecta a todas las versiones desde 12.0 anterior a 16.11.5, desde 17.0 anterior a 17.0.3 y desde 17.1 anterior a 17.1.1, lo que permite que un atacante provoque una denegaci\u00f3n de servicio utilizando un archivo OpenAPI manipulado."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-1839",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-26T21:15:12.597",
"lastModified": "2024-06-26T21:15:12.597",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an unauthenticated remote attacker to execute malicious code, exfiltrate data, or manipulate the database."
},
{
"lang": "es",
"value": " El formulario de inicio de sesi\u00f3n de Intrado 911 Emergency Gateway es vulnerable a una inyecci\u00f3n SQL blind basada en tiempo no autenticada, que puede permitir que un atacante remoto no autenticado ejecute c\u00f3digo malicioso, extraiga datos o manipule la base de datos."
}
],
"metrics": {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21519",
"sourceIdentifier": "report@snyk.io",
"published": "2024-06-22T05:15:11.620",
"lastModified": "2024-06-24T19:55:07.760",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-27T13:15:55.027",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -100,11 +100,8 @@
],
"references": [
{
"url": "https://github.com/opencart/opencart/blob/master/upload/admin/controller/tool/upload.php%23L353",
"source": "report@snyk.io",
"tags": [
"Broken Link"
]
"url": "https://github.com/opencart/opencart/blob/4.0.2.3/upload/admin/controller/tool/upload.php%23L353",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-PHP-OPENCARTOPENCART-7266579",

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-2191",
"sourceIdentifier": "cve@gitlab.com",
"published": "2024-06-27T00:15:10.790",
"lastModified": "2024-06-27T00:15:10.790",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows merge request title to be visible publicly despite being set as project members only."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en GitLab CE/EE que afecta a todas las versiones desde la 16.9 anterior a la 16.11.5, desde la 17.0 anterior a la 17.0.3 y desde la 17.1 anterior a la 17.1.1, lo que permite que el t\u00edtulo de la solicitud de fusi\u00f3n sea visible p\u00fablicamente a pesar de estar establecido solo para miembros del proyecto."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22099",
"sourceIdentifier": "security@openanolis.org",
"published": "2024-01-25T07:15:08.697",
"lastModified": "2024-06-25T22:15:17.797",
"lastModified": "2024-06-27T12:15:17.870",
"vulnStatus": "Modified",
"descriptions": [
{
@ -110,6 +110,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "security@openanolis.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@openanolis.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVVYSTEVMPYGF6GDSOD44MUXZXAZHOHB/",
"source": "security@openanolis.org"

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22231",
"sourceIdentifier": "security@vmware.com",
"published": "2024-06-27T07:15:52.623",
"lastModified": "2024-06-27T07:15:52.623",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead\u00a0a malicious attacker to create an arbitrary directory on a Salt master."
},
{
"lang": "es",
"value": " La creaci\u00f3n de un directorio de cach\u00e9 s\u00edndico es vulnerable a un ataque de directory transversal en un proyecto Salt que puede llevar a un atacante malintencionado a crear un directorio arbitrario en un maestro Salt."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-22232",
"sourceIdentifier": "security@vmware.com",
"published": "2024-06-27T07:15:54.227",
"lastModified": "2024-06-27T07:15:54.227",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A specially crafted url can be created which leads to a directory traversal in the salt file server.\nA malicious user can read an arbitrary file from a Salt master\u2019s filesystem."
},
{
"lang": "es",
"value": "Se puede crear una URL especialmente manipulada que conduzca a directory traversal en el servidor de archivos salt. Un usuario malintencionado puede leer un archivo arbitrario del sistema de archivos de un maestro Salt."
}
],
"metrics": {

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23765",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:12.897",
"lastModified": "2024-06-26T21:15:12.897",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes an unidentified service on port 7412 on the network. All the network services of the gateway become unresponsive after sending 85 requests to this port. The content and length of the frame does not matter. The device needs to be restarted to resume operations."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en los dispositivos HMS Anybus X-Gateway AB7832-F 3. La puerta de enlace expone un servicio no identificado en el puerto 7412 de la red. Todos los servicios de red de la puerta de enlace dejan de responder despu\u00e9s de enviar 85 solicitudes a este puerto. El contenido y la longitud del fotograma no importan. Es necesario reiniciar el dispositivo para reanudar las operaciones."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23766",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:12.977",
"lastModified": "2024-06-26T21:15:12.977",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes a web interface on port 80. An unauthenticated GET request to a specific URL triggers the reboot of the Anybus gateway (or at least most of its modules). An attacker can use this feature to carry out a denial of service attack by continuously sending GET requests to that URL."
},
{
"lang": "es",
"value": " Se descubri\u00f3 un problema en los dispositivos HMS Anybus X-Gateway AB7832-F 3. La puerta de enlace expone una interfaz web en el puerto 80. Una solicitud GET no autenticada a una URL espec\u00edfica desencadena el reinicio de la puerta de enlace Anybus (o al menos de la mayor\u00eda de sus m\u00f3dulos). Un atacante puede utilizar esta funci\u00f3n para llevar a cabo un ataque de denegaci\u00f3n de servicio enviando continuamente solicitudes GET a esa URL."
}
],
"metrics": {},

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-23767",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:13.057",
"lastModified": "2024-06-26T21:15:13.057",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F firmware version 3. The HICP protocol allows unauthenticated changes to a device's network configurations."
},
{
"lang": "es",
"value": "Se descubri\u00f3 un problema en la versi\u00f3n 3 del firmware HMS Anybus X-Gateway AB7832-F. El protocolo HICP permite cambios no autenticados en las configuraciones de red de un dispositivo."
}
],
"metrics": {},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23849",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T09:15:36.050",
"lastModified": "2024-06-25T23:15:23.770",
"lastModified": "2024-06-27T13:15:55.160",
"vulnStatus": "Modified",
"descriptions": [
{
@ -81,6 +81,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23851",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-23T09:15:36.180",
"lastModified": "2024-06-25T22:15:18.110",
"lastModified": "2024-06-27T13:15:55.290",
"vulnStatus": "Modified",
"descriptions": [
{
@ -73,6 +73,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EZOU3745CWCDZ7EMKMXB2OEEIB5Q3IWM/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24857",
"sourceIdentifier": "security@openanolis.org",
"published": "2024-02-05T08:15:44.533",
"lastModified": "2024-06-25T22:15:18.220",
"lastModified": "2024-06-27T12:15:17.990",
"vulnStatus": "Modified",
"descriptions": [
{
@ -125,6 +125,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "security@openanolis.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@openanolis.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24858",
"sourceIdentifier": "security@openanolis.org",
"published": "2024-02-05T08:15:44.713",
"lastModified": "2024-06-25T22:15:18.333",
"lastModified": "2024-06-27T12:15:18.103",
"vulnStatus": "Modified",
"descriptions": [
{
@ -121,6 +121,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "security@openanolis.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@openanolis.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24861",
"sourceIdentifier": "security@openanolis.org",
"published": "2024-02-05T08:15:45.253",
"lastModified": "2024-06-25T22:15:18.440",
"lastModified": "2024-06-27T13:15:55.407",
"vulnStatus": "Modified",
"descriptions": [
{
@ -126,6 +126,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "security@openanolis.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "security@openanolis.org"
}
]
}

View File

@ -2,12 +2,16 @@
"id": "CVE-2024-25637",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-26T16:15:10.910",
"lastModified": "2024-06-26T16:15:10.910",
"vulnStatus": "Received",
"lastModified": "2024-06-27T12:47:19.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "October is a self-hosted CMS platform based on the Laravel PHP Framework. The X-October-Request-Handler Header does not sanitize the AJAX handler name and allows unescaped HTML to be reflected back. There is no impact since this vulnerability cannot be exploited through normal browser interactions. This unescaped value is only detectable when using a proxy interception tool. This issue has been patched in version 3.5.15.\n"
},
{
"lang": "es",
"value": "October es una plataforma CMS autohospedada basada en Laravel PHP Framework. El encabezado X-October-Request-Handler no sanitiza el nombre del controlador AJAX y permite que se refleje HTML sin escape. No hay ning\u00fan impacto ya que esta vulnerabilidad no se puede explotar mediante interacciones normales del navegador. Este valor sin escape solo es detectable cuando se utiliza una herramienta de interceptaci\u00f3n de proxy. Este problema se solucion\u00f3 en la versi\u00f3n 3.5.15."
}
],
"metrics": {

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-25739",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-12T03:15:32.770",
"lastModified": "2024-06-25T23:15:23.967",
"lastModified": "2024-06-27T13:15:55.520",
"vulnStatus": "Modified",
"descriptions": [
{
@ -84,6 +84,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "cve@mitre.org"
},
{
"url": "https://www.spinics.net/lists/kernel/msg5074816.html",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26597",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-23T15:15:09.557",
"lastModified": "2024-06-25T21:15:57.720",
"lastModified": "2024-06-27T12:15:18.200",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26600",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-26T16:27:59.927",
"lastModified": "2024-06-25T23:15:24.390",
"lastModified": "2024-06-27T12:15:18.347",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26602",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-26T16:28:00.043",
"lastModified": "2024-06-25T22:15:18.703",
"lastModified": "2024-06-27T12:15:18.543",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26606",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-02-26T16:28:00.260",
"lastModified": "2024-06-25T22:15:18.807",
"lastModified": "2024-06-27T12:15:18.720",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26615",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-11T18:15:19.337",
"lastModified": "2024-06-25T22:15:19.150",
"lastModified": "2024-06-27T12:15:18.830",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26625",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-06T07:15:12.587",
"lastModified": "2024-06-25T22:15:19.353",
"lastModified": "2024-06-27T13:15:55.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26633",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:09.867",
"lastModified": "2024-06-25T21:15:57.977",
"lastModified": "2024-06-27T12:15:18.950",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26635",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:10.203",
"lastModified": "2024-06-25T22:15:19.540",
"lastModified": "2024-06-27T12:15:19.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26636",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-18T11:15:10.363",
"lastModified": "2024-06-25T22:15:19.627",
"lastModified": "2024-06-27T12:15:19.263",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26642",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-21T11:15:28.293",
"lastModified": "2024-06-25T22:15:19.867",
"lastModified": "2024-06-27T12:15:19.380",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26645",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-26T16:15:12.207",
"lastModified": "2024-06-25T21:15:58.100",
"lastModified": "2024-06-27T12:15:19.470",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26651",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-27T14:15:10.243",
"lastModified": "2024-06-25T22:15:20.093",
"lastModified": "2024-06-27T13:15:55.767",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26663",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-02T07:15:43.287",
"lastModified": "2024-06-25T23:15:24.550",
"lastModified": "2024-06-27T12:15:19.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26664",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-02T07:15:43.360",
"lastModified": "2024-06-25T22:15:20.287",
"lastModified": "2024-06-27T12:15:19.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26671",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-02T07:15:43.830",
"lastModified": "2024-06-25T22:15:20.417",
"lastModified": "2024-06-27T13:15:55.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26675",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-02T07:15:44.100",
"lastModified": "2024-06-25T22:15:20.577",
"lastModified": "2024-06-27T13:15:55.923",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26679",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-02T07:15:44.400",
"lastModified": "2024-06-25T22:15:20.657",
"lastModified": "2024-06-27T12:15:19.853",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26685",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:52.210",
"lastModified": "2024-06-25T22:15:20.823",
"lastModified": "2024-06-27T12:15:19.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26696",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:52.830",
"lastModified": "2024-06-25T23:15:24.740",
"lastModified": "2024-06-27T13:15:56.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26697",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:52.880",
"lastModified": "2024-06-25T22:15:21.173",
"lastModified": "2024-06-27T12:15:20.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-26704",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-04-03T15:15:53.193",
"lastModified": "2024-06-25T23:15:24.850",
"lastModified": "2024-06-27T12:15:20.167",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
}

Some files were not shown because too many files have changed in this diff Show More