mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-06-11T23:55:18.783057+00:00
This commit is contained in:
parent
2743a3c07c
commit
75bf650dc9
71
CVE-2024/CVE-2024-352xx/CVE-2024-35225.json
Normal file
71
CVE-2024/CVE-2024-352xx/CVE-2024-35225.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-35225",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-11T22:15:09.520",
|
||||
"lastModified": "2024-06-11T22:15:09.520",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Jupyter Server Proxy allows users to run arbitrary external processes alongside their notebook server and provide authenticated web access to them. Versions of 3.x prior to 3.2.4 and 4.x prior to 4.2.0 have a reflected cross-site scripting (XSS) issue. The `/proxy` endpoint accepts a `host` path segment in the format `/proxy/<host>`. When this endpoint is called with an invalid `host` value, `jupyter-server-proxy` replies with a response that includes the value of `host`, without sanitization [2]. A third-party actor can leverage this by sending a phishing link with an invalid `host` value containing custom JavaScript to a user. When the user clicks this phishing link, the browser renders the response of `GET /proxy/<host>`, which runs the custom JavaScript contained in `host` set by the actor. As any arbitrary JavaScript can be run after the user clicks on a phishing link, this issue permits extensive access to the user's JupyterLab instance for an actor. Patches are included in versions 4.2.0 and 3.2.4. As a workaround, server operators who are unable to upgrade can disable the `jupyter-server-proxy` extension."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-116"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/jupyter-server-proxy/blob/62a290f08750f7ae55a0c29ca339c9a39a7b2a7b/jupyter_server_proxy/handlers.py#L328",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/7abc9dc5bbb0b4b440548a5375261b8b8192fc22",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/jupyter-server-proxy/commit/ff78128087e73fb9d0909e1366f8bf051e8ea878",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/jupyterhub/jupyter-server-proxy/security/advisories/GHSA-fvcq-4x64-hqxr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-11T22:00:19.114498+00:00
|
||||
2024-06-11T23:55:18.783057+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-11T21:15:55.500000+00:00
|
||||
2024-06-11T22:15:09.520000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,49 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
253581
|
||||
253582
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `23`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2023-4727](CVE-2023/CVE-2023-47xx/CVE-2023-4727.json) (`2024-06-11T20:15:09.733`)
|
||||
- [CVE-2024-28877](CVE-2024/CVE-2024-288xx/CVE-2024-28877.json) (`2024-06-11T21:15:52.643`)
|
||||
- [CVE-2024-33606](CVE-2024/CVE-2024-336xx/CVE-2024-33606.json) (`2024-06-11T21:15:53.050`)
|
||||
- [CVE-2024-4669](CVE-2024/CVE-2024-46xx/CVE-2024-4669.json) (`2024-06-11T21:15:53.750`)
|
||||
- [CVE-2024-5646](CVE-2024/CVE-2024-56xx/CVE-2024-5646.json) (`2024-06-11T21:15:54.003`)
|
||||
- [CVE-2024-5830](CVE-2024/CVE-2024-58xx/CVE-2024-5830.json) (`2024-06-11T21:15:54.203`)
|
||||
- [CVE-2024-5831](CVE-2024/CVE-2024-58xx/CVE-2024-5831.json) (`2024-06-11T21:15:54.277`)
|
||||
- [CVE-2024-5832](CVE-2024/CVE-2024-58xx/CVE-2024-5832.json) (`2024-06-11T21:15:54.350`)
|
||||
- [CVE-2024-5833](CVE-2024/CVE-2024-58xx/CVE-2024-5833.json) (`2024-06-11T21:15:54.430`)
|
||||
- [CVE-2024-5834](CVE-2024/CVE-2024-58xx/CVE-2024-5834.json) (`2024-06-11T21:15:54.513`)
|
||||
- [CVE-2024-5835](CVE-2024/CVE-2024-58xx/CVE-2024-5835.json) (`2024-06-11T21:15:54.583`)
|
||||
- [CVE-2024-5836](CVE-2024/CVE-2024-58xx/CVE-2024-5836.json) (`2024-06-11T21:15:54.657`)
|
||||
- [CVE-2024-5837](CVE-2024/CVE-2024-58xx/CVE-2024-5837.json) (`2024-06-11T21:15:54.723`)
|
||||
- [CVE-2024-5838](CVE-2024/CVE-2024-58xx/CVE-2024-5838.json) (`2024-06-11T21:15:54.790`)
|
||||
- [CVE-2024-5839](CVE-2024/CVE-2024-58xx/CVE-2024-5839.json) (`2024-06-11T21:15:54.860`)
|
||||
- [CVE-2024-5840](CVE-2024/CVE-2024-58xx/CVE-2024-5840.json) (`2024-06-11T21:15:54.933`)
|
||||
- [CVE-2024-5841](CVE-2024/CVE-2024-58xx/CVE-2024-5841.json) (`2024-06-11T21:15:55.003`)
|
||||
- [CVE-2024-5842](CVE-2024/CVE-2024-58xx/CVE-2024-5842.json) (`2024-06-11T21:15:55.080`)
|
||||
- [CVE-2024-5843](CVE-2024/CVE-2024-58xx/CVE-2024-5843.json) (`2024-06-11T21:15:55.150`)
|
||||
- [CVE-2024-5844](CVE-2024/CVE-2024-58xx/CVE-2024-5844.json) (`2024-06-11T21:15:55.227`)
|
||||
- [CVE-2024-5845](CVE-2024/CVE-2024-58xx/CVE-2024-5845.json) (`2024-06-11T21:15:55.317`)
|
||||
- [CVE-2024-5846](CVE-2024/CVE-2024-58xx/CVE-2024-5846.json) (`2024-06-11T21:15:55.397`)
|
||||
- [CVE-2024-5847](CVE-2024/CVE-2024-58xx/CVE-2024-5847.json) (`2024-06-11T21:15:55.500`)
|
||||
- [CVE-2024-35225](CVE-2024/CVE-2024-352xx/CVE-2024-35225.json) (`2024-06-11T22:15:09.520`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `7`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2018-15660](CVE-2018/CVE-2018-156xx/CVE-2018-15660.json) (`2024-06-11T21:15:51.263`)
|
||||
- [CVE-2018-19047](CVE-2018/CVE-2018-190xx/CVE-2018-19047.json) (`2024-06-11T21:15:51.390`)
|
||||
- [CVE-2019-11072](CVE-2019/CVE-2019-110xx/CVE-2019-11072.json) (`2024-06-11T21:15:51.510`)
|
||||
- [CVE-2019-11388](CVE-2019/CVE-2019-113xx/CVE-2019-11388.json) (`2024-06-11T21:15:51.650`)
|
||||
- [CVE-2019-12247](CVE-2019/CVE-2019-122xx/CVE-2019-12247.json) (`2024-06-11T21:15:51.777`)
|
||||
- [CVE-2019-12760](CVE-2019/CVE-2019-127xx/CVE-2019-12760.json) (`2024-06-11T21:15:51.900`)
|
||||
- [CVE-2019-19391](CVE-2019/CVE-2019-193xx/CVE-2019-19391.json) (`2024-06-11T21:15:52.023`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
61
_state.csv
61
_state.csv
@ -116051,7 +116051,7 @@ CVE-2018-15657,0,0,c729842553eae144c0898cbaef1cc022e7460becf015914510787876faee4
|
||||
CVE-2018-15658,0,0,b6059d994d2fdc12ac899637ac9b22a4c34f69d3b4f5277fc46dc2abf846e2b7,2019-02-19T17:53:38.777000
|
||||
CVE-2018-15659,0,0,fb769f034653a53bb6610e56488436758e5f0cdd286f444ddcc95205bde47bb6,2019-02-14T19:40:02.570000
|
||||
CVE-2018-1566,0,0,babfc61d57a92386e584678c19780ab52ba0f532bb806e54108c2ec7cef4e18f,2019-10-09T23:38:40.803000
|
||||
CVE-2018-15660,0,1,fe4efcc4824c7f34da3c37482ac9122f55f318ea523ac2953f7fd03514ce1f9c,2024-06-11T21:15:51.263000
|
||||
CVE-2018-15660,0,0,fe4efcc4824c7f34da3c37482ac9122f55f318ea523ac2953f7fd03514ce1f9c,2024-06-11T21:15:51.263000
|
||||
CVE-2018-15661,0,0,52a0aacf747ac238702965fd29b017938d10222524c6000f53a45a8c04ee0509,2024-05-17T01:24:24.297000
|
||||
CVE-2018-15664,0,0,012c7ad59a8d8de8e7cc195437598e8964212d7d47f869a56dfdea36d520d774,2019-06-25T12:15:10.187000
|
||||
CVE-2018-15665,0,0,47e2c0305d271216117ff8ca91cb0133c8f3623e3eab847681fa1acee97a2fdd,2019-06-21T20:28:08.920000
|
||||
@ -118897,7 +118897,7 @@ CVE-2018-19043,0,0,e1bb60b6c3649c39353a15ba5493167a2ba9de784263faf4da255ab38cbb6
|
||||
CVE-2018-19044,0,0,9cf6e845f8d7b54096d94315f57538abd3ac9d3c26b2d14e37c647618e8a6ea6,2019-08-06T17:15:32.430000
|
||||
CVE-2018-19045,0,0,3b124410caa72b87f073229f0b413475be5002c2fbc1364cab8ad5cd462dd2cc,2019-03-12T14:13:28.923000
|
||||
CVE-2018-19046,0,0,8c92dbeeaf504d16d93247582bf1d4391cd75cae303a16e11abced6c718f13ec,2019-03-13T18:36:54.787000
|
||||
CVE-2018-19047,0,1,68f28b5feafec1b426c087579cc2c7c18674565041a711912c7026562a1f8915,2024-06-11T21:15:51.390000
|
||||
CVE-2018-19047,0,0,68f28b5feafec1b426c087579cc2c7c18674565041a711912c7026562a1f8915,2024-06-11T21:15:51.390000
|
||||
CVE-2018-19048,0,0,adda04bd5cff57f51db996a430ebc08118dbb2d2ba22b001cfed0c4aa53800d3,2019-05-13T17:12:51.917000
|
||||
CVE-2018-1905,0,0,10a5967fe77bf095aba1ab9f0d64aa6af3935e81c88777a414bce385a422b33a,2019-10-09T23:39:19.477000
|
||||
CVE-2018-19050,0,0,99e17bb28a6b8a2f6199e0e3bb108b902bcb88b4c7989e5cac4879a076820169,2018-12-07T21:24:33.433000
|
||||
@ -129259,7 +129259,7 @@ CVE-2019-11069,0,0,8ac68e3548b6f8a201f7ed015fc796ff3241d112e659e3e5ac356c95383ac
|
||||
CVE-2019-1107,0,0,3723b14b0e23e92dbfb7abb37b1d067849d9c0136af34b902bba0d44a9fdd89b,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11070,0,0,233f3b8e1af078dd3771f778b049adfdc78378538ac1e806db677bca9f11448e,2023-11-07T03:02:39.273000
|
||||
CVE-2019-11071,0,0,d486e2ba781f598babdac0b28b246a24adeb21fc38be9cf861c173602306d918,2020-09-28T18:15:12.833000
|
||||
CVE-2019-11072,0,1,cf0bb6ff8b842771c6fa218611af92d9fb1e22f4982714f4ab522c66a30999a8,2024-06-11T21:15:51.510000
|
||||
CVE-2019-11072,0,0,cf0bb6ff8b842771c6fa218611af92d9fb1e22f4982714f4ab522c66a30999a8,2024-06-11T21:15:51.510000
|
||||
CVE-2019-11073,0,0,8a0e4ff2e7bdd4cac4c40f8b69375f942e367bfc1470914f59300c6faf002be7,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11074,0,0,9c328b29ea91c8c220048704d6833fdb3276cdfb61f3e7739b547d1b8cdb35e1,2021-06-29T13:51:44.427000
|
||||
CVE-2019-11076,0,0,8a626c647305367625f1606686fecfc54f3df3d2ed5771d2480e55026066c315,2019-04-29T18:43:16.807000
|
||||
@ -129572,7 +129572,7 @@ CVE-2019-11380,0,0,521dc018fdaadaafee41cc7624e5b7f113d34b238de67d6b21aafe485772b
|
||||
CVE-2019-11383,0,0,a857adbd8423f127fae28bba5dd18cb62087543534f461083e52e3b78de2074c,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11384,0,0,4f5e3f1c0664783090280e8ff3fb86a1a8d315900affbb587d680aba2b546c82,2020-08-24T17:37:01.140000
|
||||
CVE-2019-11387,0,0,cc87738c25f61b9385709a1b1d847ebeeb86993ec3f39e9e6adaeed1974c4d3c,2022-04-18T17:13:08.437000
|
||||
CVE-2019-11388,0,1,72348a639d127dba0195c42a92f8180f660c1ef4e9835fea7f89359d8677ae81,2024-06-11T21:15:51.650000
|
||||
CVE-2019-11388,0,0,72348a639d127dba0195c42a92f8180f660c1ef4e9835fea7f89359d8677ae81,2024-06-11T21:15:51.650000
|
||||
CVE-2019-11389,0,0,123e54cf82ba8677c59544ca48955428c620e49489d518b65079727685fe065b,2024-05-17T01:31:42.387000
|
||||
CVE-2019-1139,0,0,38f39fb28da27bfb745781a62c05959f6b91daff00bef53d8700db90feb24550,2024-05-29T17:15:59.003000
|
||||
CVE-2019-11390,0,0,3e4af9351ed01022f44d098f3dd209c7085a3e651ccc250b927aab453aa0de15,2024-05-17T01:31:42.473000
|
||||
@ -130349,7 +130349,7 @@ CVE-2019-12241,0,0,422c4d8233d77abe5c1d566bc7bf2e69e299891fde18d77b71f0cfe00741a
|
||||
CVE-2019-12243,0,0,6023ce3059c974834d8eccef9c725106833068f4a60d46ca6e83768b805cf49e,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12245,0,0,b1351a08bc34f38bad75839bd461da29b0fabf3049dc0e27f0052fff654a1b1a,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12246,0,0,d6ea842ff31b246930f9f34adb7edc59a79fba96bf32ce25c3b5caca6451ae12,2020-02-20T13:21:09.387000
|
||||
CVE-2019-12247,0,1,8b4aafb513b39cae0a22b01328ba7635261f1b96dec6b7602582232008c413aa,2024-06-11T21:15:51.777000
|
||||
CVE-2019-12247,0,0,8b4aafb513b39cae0a22b01328ba7635261f1b96dec6b7602582232008c413aa,2024-06-11T21:15:51.777000
|
||||
CVE-2019-12248,0,0,d644b924d2038842f4dafe4403961bf207eef96edaa1b8a706ccd0eb2042dea3,2023-08-31T03:15:08.990000
|
||||
CVE-2019-1225,0,0,92ff1dc7e34675785ae38d6fdd0e901172b6edfedf3663590552e41122f09c65,2024-05-29T17:16:15.167000
|
||||
CVE-2019-12250,0,0,308e6e5000c10aa7b8224f59182fe3b37e1a93853815c6b595c8e6b09a766e31,2024-05-17T01:32:06.677000
|
||||
@ -130821,7 +130821,7 @@ CVE-2019-12757,0,0,f687c5d5c4c255ec0bbcf17804c97f82386baed36eb157d4e7fc6a20e3b30
|
||||
CVE-2019-12758,0,0,3c17162d0ff62e4971cf85d0bc866512f3b725616fd9c729233881f838cfe674,2020-08-24T17:37:01.140000
|
||||
CVE-2019-12759,0,0,0f7bb9c723516741f1c61aaba4d259b83f1859534b8dcefcaaceac0081ed8d9b,2020-08-24T17:37:01.140000
|
||||
CVE-2019-1276,0,0,daa1bb7861a768c3482ea34e2d0b31a4b4658fe9725100c05d3812cac82a7b41,2023-11-07T03:08:00.707000
|
||||
CVE-2019-12760,0,1,3b443eb6eb4fd08caf1e9372facd7b9ce3fce68a6a86f9796b0fc9f387a6e1ec,2024-06-11T21:15:51.900000
|
||||
CVE-2019-12760,0,0,3b443eb6eb4fd08caf1e9372facd7b9ce3fce68a6a86f9796b0fc9f387a6e1ec,2024-06-11T21:15:51.900000
|
||||
CVE-2019-12761,0,0,9e10740652a7839a7498c10b211d6eeb2fe5d8683c3ac89c1b143714cbe3c87e,2021-08-03T15:15:08.047000
|
||||
CVE-2019-12762,0,0,6df893e272a846d8878dfbdf98fb92c121e440dd777be6d32a4f7f74395a280b,2023-11-07T03:03:40.433000
|
||||
CVE-2019-12763,0,0,feae6a1c16dec94964602f6b3b01cf783249c8aa9048b652926f7cd5abbe37f7,2021-07-21T11:39:23.747000
|
||||
@ -136430,7 +136430,7 @@ CVE-2019-19388,0,0,d9ce9a098180c5d2de9477dd8e8a8120c56166d0a4f3b20380c36b56472f6
|
||||
CVE-2019-19389,0,0,01966ecf694154aab87e7d1b0c3732a980d73b7177eacaf4f784c0568e6011c0,2020-08-24T17:37:01.140000
|
||||
CVE-2019-1939,0,0,2c603d3a5a7f851d0253075840516ac859ed77c206d30c75c88d675cffaeeb8f,2020-10-16T14:12:34.837000
|
||||
CVE-2019-19390,0,0,de75cad0752d48284bdbb182cb419a43faa7f9308c0718b4b1f3ba0ba1ff03ba,2020-04-22T12:43:02.797000
|
||||
CVE-2019-19391,0,1,f73750df1cac0bcf182f610ededb87a7d9f17970bf4852497022ad96ddcc69f5,2024-06-11T21:15:52.023000
|
||||
CVE-2019-19391,0,0,f73750df1cac0bcf182f610ededb87a7d9f17970bf4852497022ad96ddcc69f5,2024-06-11T21:15:52.023000
|
||||
CVE-2019-19392,0,0,be052e2a33bdec31e2492c76166ec4f1b3b155961d31bf5294c95f2978ee5834,2020-02-05T17:48:50.757000
|
||||
CVE-2019-19393,0,0,ccb345e5a04517751aa0d0f7b05867a4525a2d81bb1000b5b05591d3780a1fad,2020-10-13T13:40:50.527000
|
||||
CVE-2019-19394,0,0,099c68161204e95d0e0cbd7cf2f50d9ec540f4143f9a7c82f47b62b7c0e5673b,2020-04-22T20:17:05.530000
|
||||
@ -234697,7 +234697,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310
|
||||
CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000
|
||||
CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000
|
||||
CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000
|
||||
CVE-2023-4727,1,1,95ede8ad9c274b7b3058b9f0fe180bd1d189f4fd3c6ade48ff3a28f31e53528c,2024-06-11T21:15:52.190000
|
||||
CVE-2023-4727,0,0,95ede8ad9c274b7b3058b9f0fe180bd1d189f4fd3c6ade48ff3a28f31e53528c,2024-06-11T21:15:52.190000
|
||||
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
|
||||
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
|
||||
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
|
||||
@ -247513,7 +247513,7 @@ CVE-2024-28869,0,0,bed6e8ba3681250027e8ebaede92ab26ffb4384953b59d036748ca14616df
|
||||
CVE-2024-2887,0,0,2797f3580910b2ccb8b3f25b6a77410f5acecf7fa931702ac72d99637f4042cf,2024-03-29T04:15:09.423000
|
||||
CVE-2024-28870,0,0,0cf8b42440c9130608dacb5605e29ce5ef5a35c267c5a5fa0e99bf26d2d0161c,2024-04-04T12:48:41.700000
|
||||
CVE-2024-28871,0,0,afc28d49a83d8eabefecf413603caf0043f414fa513c9500837e2c75462e6216,2024-04-04T16:33:06.610000
|
||||
CVE-2024-28877,1,1,552e31c18ffaf145c060a6893b7925ee12a8c8a5adee5aa11d00f2e47dc8339c,2024-06-11T21:15:52.643000
|
||||
CVE-2024-28877,0,0,552e31c18ffaf145c060a6893b7925ee12a8c8a5adee5aa11d00f2e47dc8339c,2024-06-11T21:15:52.643000
|
||||
CVE-2024-28878,0,0,fe5b4dea6079affbe530b6afc0ec6cbc2c58efa98e54aaf61e9565b0ce4541ce,2024-04-15T13:15:51.577000
|
||||
CVE-2024-2888,0,0,e48cc71bf8d96ab718c88bf59dd81f25047204b13c0446dd48014e6c60fc42d9,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28880,0,0,35d2a54befedc79330309bd96c06a843a9691dc1cfbd09cefcb77479b9916a0e,2024-05-28T12:39:28.377000
|
||||
@ -250447,7 +250447,7 @@ CVE-2024-33600,0,0,4b72e0e3faf713e0a2662274db17ecd540be809bc610b034bbeb2996843c3
|
||||
CVE-2024-33601,0,0,9bcff2fc6ffcd9e856c7cb50c5252746d4207bbdabeb3eedcfef6f9e016cf69d,2024-06-10T18:15:34.353000
|
||||
CVE-2024-33602,0,0,af29cff3d1bca3f376039df5e12f27640d79ecc94a1b2fdf7ae08dde7f92247c,2024-06-10T18:15:34.443000
|
||||
CVE-2024-33604,0,0,3ab2c002c5d377b142c243de99829b91e6a82788bf0b2eb8f577e38ce442a06e,2024-05-08T17:05:24.083000
|
||||
CVE-2024-33606,1,1,cdcee9fb97ad831c9738ae0200051c1a4396c0ee82ad10696ebe9e543c42d66d,2024-06-11T21:15:53.050000
|
||||
CVE-2024-33606,0,0,cdcee9fb97ad831c9738ae0200051c1a4396c0ee82ad10696ebe9e543c42d66d,2024-06-11T21:15:53.050000
|
||||
CVE-2024-33608,0,0,75bd6a7cfea3f46ff885a646fe991c9389ed68527f615bf970851ddf524ca214,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3361,0,0,6cfe4bd1ffaf7a5293c549afc24c2e11b0c1549d161c12ff1c08a5c10aa3395f,2024-05-17T02:39:52.620000
|
||||
CVE-2024-33612,0,0,0425b598952d370f8a45e51ed1855ee3ad8884230e79284f598bf766f7d5da62,2024-05-08T17:05:24.083000
|
||||
@ -251270,6 +251270,7 @@ CVE-2024-35221,0,0,bfc710e18100e9afc422e67798c6c85b47f420014671b62f5a654232b2fd2
|
||||
CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35225,1,1,9e644d09d90709ab069f4700d763f78e4aa5c6b9cceef3d6aae0ffd35e499a79,2024-06-11T22:15:09.520000
|
||||
CVE-2024-35226,0,0,a4f003db440ebbc86307a7b17129188d0f50859c9c9a1320d9f0f7fbe028cbb3,2024-05-29T13:02:09.280000
|
||||
CVE-2024-35228,0,0,e4e2e7406c9c774b8ecb6248f2670949add9d1c5eb0e04e89aa505e759ee221a,2024-05-31T13:01:46.727000
|
||||
CVE-2024-35229,0,0,5ee88facfa68247ca9de07dbd334e85c15f8a3e466794415d20f2550dc151eee,2024-05-28T12:39:28.377000
|
||||
@ -252926,7 +252927,7 @@ CVE-2024-4661,0,0,0df12bdd8a9f90bb891b65b14afb0fc88da732ef6f86c8cb31979061456e53
|
||||
CVE-2024-4662,0,0,271820e0248036cdcfeea2da470b958f93caba3600263b2df375c674d931507f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4666,0,0,dde8d66c76bdf850b898b9f95df0d92f0ac3da730c1f32826d61843a6ef06bf5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4668,0,0,3c2f34d91ee8c9aacf0f125fe94ffbbe9a611b8f1a54ab65e0473cea71baad6f,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4669,1,1,dc86f60a9aad7a46492f42decd14d4c3596a4e39af7eedeac430614d3f9f8837,2024-06-11T21:15:53.750000
|
||||
CVE-2024-4669,0,0,dc86f60a9aad7a46492f42decd14d4c3596a4e39af7eedeac430614d3f9f8837,2024-06-11T21:15:53.750000
|
||||
CVE-2024-4670,0,0,438b57b9006ea70a278767dc5849ca5e16eeaf7f43c9f1acf2c1dcf72f3e2983,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4671,0,0,c1b63d9479e0a7899b79c2f71caa3b9a65f268c56a2b0a474a2a8df31065a6d8,2024-06-10T18:15:36.890000
|
||||
CVE-2024-4672,0,0,2e7277bc711b9149c2117e5a8d761b586a461c190d37c6ce07007cf45835bf27,2024-06-04T19:20:45.330000
|
||||
@ -253515,7 +253516,7 @@ CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3
|
||||
CVE-2024-5638,0,0,3e31d9a9cda5176311ba2573f14f1f6c24c4b311b85aba4406aff443862dd909,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
|
||||
CVE-2024-5646,1,1,29bc62c774e41c691cd7424045a508a5d5e81e750715ffd46ff60a9286369e74,2024-06-11T21:15:54.003000
|
||||
CVE-2024-5646,0,0,29bc62c774e41c691cd7424045a508a5d5e81e750715ffd46ff60a9286369e74,2024-06-11T21:15:54.003000
|
||||
CVE-2024-5653,0,0,283076b6ccce08ae3d1ddf9d7f5983a839d66c80929543a8a527d0bfdf86a2f9,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5654,0,0,07028f57aa6f824ef41630c48d024ed50edc65108f484063deba6656af8c1bd9,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5656,0,0,e083352e0dae5ffd1e0b85e17866af8879714e6bce96a19b052b700442d7f3a1,2024-06-11T17:54:54.870000
|
||||
@ -253561,22 +253562,22 @@ CVE-2024-5812,0,0,d575f250532152186ae1730a95904983d1eeca8cedc4e48cf08c6f7cb36548
|
||||
CVE-2024-5813,0,0,ce4a3354f5a4e16f73ac84191b89ae8910ac4de1cfa4c74cc4624e1e37872032,2024-06-11T16:15:29.480000
|
||||
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
|
||||
CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000
|
||||
CVE-2024-5830,1,1,ab50a65de230510d76748b0ec63a26a37b954a09ffa2e52eb49d00702d95b161,2024-06-11T21:15:54.203000
|
||||
CVE-2024-5831,1,1,c9f39311ff9319dfc4c47d877a1030f3d46d3be419cc4beb58f145fd2fdc3a2d,2024-06-11T21:15:54.277000
|
||||
CVE-2024-5832,1,1,4a846529414c2276dd429332b7b187ea268af26c0ec2de962d3c80b94b0f301e,2024-06-11T21:15:54.350000
|
||||
CVE-2024-5833,1,1,1dbb96ad97b32537a9fdb9251c814f095495bf308f72eeb383cb931494988a1a,2024-06-11T21:15:54.430000
|
||||
CVE-2024-5834,1,1,e15fc806e434e2d74fb5debdf755c6aaef8a27a5449b28451e85af8ded8de992,2024-06-11T21:15:54.513000
|
||||
CVE-2024-5835,1,1,42dc36a40d6d1c96add80a96cf52b070b954cb622ae0df111487441b0797a57b,2024-06-11T21:15:54.583000
|
||||
CVE-2024-5836,1,1,309a4afd09c083f2abb611f93030d23e368fafaf3e736dfffcd612477d448d20,2024-06-11T21:15:54.657000
|
||||
CVE-2024-5837,1,1,b10c8411d6c83957de6d3e1e2496a2f7de2d6467ed33d8c755dd45f0c410f94c,2024-06-11T21:15:54.723000
|
||||
CVE-2024-5838,1,1,e3fb25eda9564636ff1bfabfddb8d7b4f04f0d9b7490066aeeba55bea952315d,2024-06-11T21:15:54.790000
|
||||
CVE-2024-5839,1,1,80a0adc321f09ea5930bbb72320a78c7331a5d0bed988d9076507003e3ce06c8,2024-06-11T21:15:54.860000
|
||||
CVE-2024-5840,1,1,e947ba74a8aa4d67961f10212a54dde19c464906ddf16ca1a1e298e3c592dd3e,2024-06-11T21:15:54.933000
|
||||
CVE-2024-5841,1,1,ab8c3fd2265d5ac694c6875d18c65aef2470abd806b7ddb35d9a185305c1c8b5,2024-06-11T21:15:55.003000
|
||||
CVE-2024-5842,1,1,e82d2e210df95c1295568fd9242df21b6db6f1ddaddb1de993b44091b7f4fe94,2024-06-11T21:15:55.080000
|
||||
CVE-2024-5843,1,1,d4876e926930d3e072d2e40f4f9282870c1ca80989abf82a5ec2475110de951a,2024-06-11T21:15:55.150000
|
||||
CVE-2024-5844,1,1,fecc00e947a71de614127562a66db5ffa838be407a679f68e558621d6819b18a,2024-06-11T21:15:55.227000
|
||||
CVE-2024-5845,1,1,e7535bfbbac274ca0b7c334c50e15c4ad12fe2dddfefdef965bbcf73c871ed03,2024-06-11T21:15:55.317000
|
||||
CVE-2024-5846,1,1,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b4d,2024-06-11T21:15:55.397000
|
||||
CVE-2024-5847,1,1,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000
|
||||
CVE-2024-5830,0,0,ab50a65de230510d76748b0ec63a26a37b954a09ffa2e52eb49d00702d95b161,2024-06-11T21:15:54.203000
|
||||
CVE-2024-5831,0,0,c9f39311ff9319dfc4c47d877a1030f3d46d3be419cc4beb58f145fd2fdc3a2d,2024-06-11T21:15:54.277000
|
||||
CVE-2024-5832,0,0,4a846529414c2276dd429332b7b187ea268af26c0ec2de962d3c80b94b0f301e,2024-06-11T21:15:54.350000
|
||||
CVE-2024-5833,0,0,1dbb96ad97b32537a9fdb9251c814f095495bf308f72eeb383cb931494988a1a,2024-06-11T21:15:54.430000
|
||||
CVE-2024-5834,0,0,e15fc806e434e2d74fb5debdf755c6aaef8a27a5449b28451e85af8ded8de992,2024-06-11T21:15:54.513000
|
||||
CVE-2024-5835,0,0,42dc36a40d6d1c96add80a96cf52b070b954cb622ae0df111487441b0797a57b,2024-06-11T21:15:54.583000
|
||||
CVE-2024-5836,0,0,309a4afd09c083f2abb611f93030d23e368fafaf3e736dfffcd612477d448d20,2024-06-11T21:15:54.657000
|
||||
CVE-2024-5837,0,0,b10c8411d6c83957de6d3e1e2496a2f7de2d6467ed33d8c755dd45f0c410f94c,2024-06-11T21:15:54.723000
|
||||
CVE-2024-5838,0,0,e3fb25eda9564636ff1bfabfddb8d7b4f04f0d9b7490066aeeba55bea952315d,2024-06-11T21:15:54.790000
|
||||
CVE-2024-5839,0,0,80a0adc321f09ea5930bbb72320a78c7331a5d0bed988d9076507003e3ce06c8,2024-06-11T21:15:54.860000
|
||||
CVE-2024-5840,0,0,e947ba74a8aa4d67961f10212a54dde19c464906ddf16ca1a1e298e3c592dd3e,2024-06-11T21:15:54.933000
|
||||
CVE-2024-5841,0,0,ab8c3fd2265d5ac694c6875d18c65aef2470abd806b7ddb35d9a185305c1c8b5,2024-06-11T21:15:55.003000
|
||||
CVE-2024-5842,0,0,e82d2e210df95c1295568fd9242df21b6db6f1ddaddb1de993b44091b7f4fe94,2024-06-11T21:15:55.080000
|
||||
CVE-2024-5843,0,0,d4876e926930d3e072d2e40f4f9282870c1ca80989abf82a5ec2475110de951a,2024-06-11T21:15:55.150000
|
||||
CVE-2024-5844,0,0,fecc00e947a71de614127562a66db5ffa838be407a679f68e558621d6819b18a,2024-06-11T21:15:55.227000
|
||||
CVE-2024-5845,0,0,e7535bfbbac274ca0b7c334c50e15c4ad12fe2dddfefdef965bbcf73c871ed03,2024-06-11T21:15:55.317000
|
||||
CVE-2024-5846,0,0,ea2553e0459d3fe8bc5c2385de9bf7e5d83dc4f66cd2b3387989ad5992e58b4d,2024-06-11T21:15:55.397000
|
||||
CVE-2024-5847,0,0,1f8e8b788cae00065716e021a76263fe6498d5293d83d97bb67786e0b5765cb1,2024-06-11T21:15:55.500000
|
||||
CVE-2024-5851,0,0,812870dd68f694f8cb7317d5a8b0b798b4c33892ccc0a6c22c4a632bb6af2576,2024-06-11T19:16:08.300000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user