mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-08-06T04:00:17.082333+00:00
This commit is contained in:
parent
6bd2238ace
commit
78ca7d1317
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-10031",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2016-12-27T07:59:00.150",
|
||||
"lastModified": "2024-05-17T01:07:34.250",
|
||||
"lastModified": "2024-08-06T03:15:14.810",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-10072",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2016-12-27T07:59:00.197",
|
||||
"lastModified": "2024-07-03T01:35:17.340",
|
||||
"lastModified": "2024-08-06T03:15:15.343",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-6531",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2016-09-24T10:59:03.650",
|
||||
"lastModified": "2024-07-03T01:35:18.510",
|
||||
"lastModified": "2024-08-06T02:15:23.000",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-6595",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2017-01-04T20:59:00.247",
|
||||
"lastModified": "2024-05-17T01:10:42.820",
|
||||
"lastModified": "2024-08-06T02:15:23.583",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-6877",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2017-05-05T20:29:00.167",
|
||||
"lastModified": "2024-05-17T01:10:50.690",
|
||||
"lastModified": "2024-08-06T02:15:26.217",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-7919",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2016-10-28T15:59:00.170",
|
||||
"lastModified": "2024-08-01T13:41:30.160",
|
||||
"lastModified": "2024-08-06T02:15:33.477",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2016-8858",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2016-12-09T11:59:00.207",
|
||||
"lastModified": "2024-05-17T01:11:43.117",
|
||||
"lastModified": "2024-08-06T03:15:21.673",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [
|
||||
{
|
||||
|
64
CVE-2023/CVE-2023-50xx/CVE-2023-5000.json
Normal file
64
CVE-2023/CVE-2023-50xx/CVE-2023-5000.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2023-5000",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-06T02:15:35.030",
|
||||
"lastModified": "2024-08-06T02:15:35.030",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Horizontal scrolling announcements plugin for WordPress is vulnerable to SQL Injection via the plugin's 'hsas-shortcode' shortcode in versions up to, and including, 2.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with contributor-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/horizontal-scrolling-announcements/trunk/query/db_content.php?rev=2827116#L44",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/horizontal-scrolling-announcements/trunk/query/db_content.php?rev=2973422#L56",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/327e706d-2d6c-4204-a531-281f2e2dbcf0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-58xx/CVE-2024-5828.json
Normal file
56
CVE-2024/CVE-2024-58xx/CVE-2024-5828.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-5828",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2024-08-06T03:15:30.103",
|
||||
"lastModified": "2024-08-06T03:15:30.103",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Expression Language Injection vulnerability in Hitachi Tuning Manager on Windows, Linux, Solaris allows Code Injection.This issue affects Hitachi Tuning Manager: before 8.8.7-00."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-917"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-140/index.html",
|
||||
"source": "hirt@hitachi.co.jp"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-59xx/CVE-2024-5963.json
Normal file
56
CVE-2024/CVE-2024-59xx/CVE-2024-5963.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-5963",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2024-08-06T03:15:30.323",
|
||||
"lastModified": "2024-08-06T03:15:30.323",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unquoted Executable Path vulnerability in Hitachi Device Manager on Windows (Device Manager Server component).This issue affects Hitachi Device Manager: before 8.8.7-00."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "hirt@hitachi.co.jp",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-428"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.hitachi.com/products/it/software/security/info/vuls/hitachi-sec-2024-135/index.html",
|
||||
"source": "hirt@hitachi.co.jp"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-63xx/CVE-2024-6315.json
Normal file
60
CVE-2024/CVE-2024-63xx/CVE-2024-6315.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6315",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-06T02:15:35.277",
|
||||
"lastModified": "2024-08-06T02:15:35.277",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Blox Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'handleUploadFile' function in all versions up to, and including, 1.0.65. This makes it possible for authenticated attackers, with contributor-level and above permissions, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/blox-page-builder/trunk/inc_php/unitecreator_assets.class.php?rev=1866874#L979",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0fe551db-2073-4eeb-83da-9ce8c2c031e1?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-74xx/CVE-2024-7484.json
Normal file
64
CVE-2024/CVE-2024-74xx/CVE-2024-7484.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-7484",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-06T02:15:35.497",
|
||||
"lastModified": "2024-08-06T02:15:35.497",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The CRM Perks Forms plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file validation on the 'handle_uploaded_files' function in versions up to, and including, 1.1.3. This makes it possible for authenticated attackers with administrator-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/crm-perks-forms/trunk/includes/front-form.php?rev=3003885#L3271",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3016768/crm-perks-forms",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/02c6ec97-50cc-4c61-9bb7-b94250d5dda3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-74xx/CVE-2024-7485.json
Normal file
64
CVE-2024/CVE-2024-74xx/CVE-2024-7485.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-7485",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-06T02:15:35.720",
|
||||
"lastModified": "2024-08-06T02:15:35.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Traffic Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'page' parameter in the 'UserWebStat' AJAX function in all versions up to, and including, 1.4.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/traffic-manager/trunk/traffic-manager.php?rev=1709967#L2375",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/traffic-manager/trunk/traffic-manager.php?rev=1709967#L2745",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a2f508f1-45a0-4cb4-9d67-51edd3d74abe?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7496.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7496.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7496",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-06T02:15:35.950",
|
||||
"lastModified": "2024-08-06T02:15:35.950",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in itsourcecode Airline Reservation System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php. The manipulation of the argument page leads to file inclusion. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273622 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE1-1.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273622",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273622",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.385892",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7497.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7497.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7497",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-06T02:15:36.233",
|
||||
"lastModified": "2024-08-06T02:15:36.233",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Airline Reservation System 1.0 and classified as critical. This issue affects some unknown processing of the file /admin/index.php. The manipulation of the argument page leads to file inclusion. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273623."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-73"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE1-2.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273623",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273623",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.385893",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7498.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7498.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7498",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-06T03:15:30.507",
|
||||
"lastModified": "2024-08-06T03:15:30.507",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Airline Reservation System 1.0. It has been classified as critical. Affected is the function login/login2 of the file /admin/login.php of the component Admin Login Page. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273624."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE1-3.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273624",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273624",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.385894",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
137
CVE-2024/CVE-2024-74xx/CVE-2024-7499.json
Normal file
137
CVE-2024/CVE-2024-74xx/CVE-2024-7499.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-7499",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-06T03:15:30.760",
|
||||
"lastModified": "2024-08-06T03:15:30.760",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Airline Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file flights.php. The manipulation of the argument departure_airport_id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273625 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE1-4.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.273625",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.273625",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.385895",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
43
README.md
43
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-08-06T02:00:17.221235+00:00
|
||||
2024-08-06T04:00:17.082333+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-08-06T01:15:43.583000+00:00
|
||||
2024-08-06T03:15:30.760000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
259027
|
||||
259037
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2024-7495](CVE-2024/CVE-2024-74xx/CVE-2024-7495.json) (`2024-08-06T01:15:43.583`)
|
||||
- [CVE-2024-7537](CVE-2024/CVE-2024-75xx/CVE-2024-7537.json) (`2024-08-06T00:15:34.653`)
|
||||
- [CVE-2024-7538](CVE-2024/CVE-2024-75xx/CVE-2024-7538.json) (`2024-08-06T00:15:34.860`)
|
||||
- [CVE-2024-7539](CVE-2024/CVE-2024-75xx/CVE-2024-7539.json) (`2024-08-06T00:15:35.053`)
|
||||
- [CVE-2024-7540](CVE-2024/CVE-2024-75xx/CVE-2024-7540.json) (`2024-08-06T00:15:35.270`)
|
||||
- [CVE-2024-7541](CVE-2024/CVE-2024-75xx/CVE-2024-7541.json) (`2024-08-06T00:15:35.470`)
|
||||
- [CVE-2024-7542](CVE-2024/CVE-2024-75xx/CVE-2024-7542.json) (`2024-08-06T00:15:35.663`)
|
||||
- [CVE-2024-7543](CVE-2024/CVE-2024-75xx/CVE-2024-7543.json) (`2024-08-06T00:15:35.857`)
|
||||
- [CVE-2024-7544](CVE-2024/CVE-2024-75xx/CVE-2024-7544.json) (`2024-08-06T00:15:36.050`)
|
||||
- [CVE-2024-7545](CVE-2024/CVE-2024-75xx/CVE-2024-7545.json) (`2024-08-06T00:15:36.247`)
|
||||
- [CVE-2024-7546](CVE-2024/CVE-2024-75xx/CVE-2024-7546.json) (`2024-08-06T00:15:36.450`)
|
||||
- [CVE-2024-7547](CVE-2024/CVE-2024-75xx/CVE-2024-7547.json) (`2024-08-06T00:15:36.637`)
|
||||
- [CVE-2023-5000](CVE-2023/CVE-2023-50xx/CVE-2023-5000.json) (`2024-08-06T02:15:35.030`)
|
||||
- [CVE-2024-5828](CVE-2024/CVE-2024-58xx/CVE-2024-5828.json) (`2024-08-06T03:15:30.103`)
|
||||
- [CVE-2024-5963](CVE-2024/CVE-2024-59xx/CVE-2024-5963.json) (`2024-08-06T03:15:30.323`)
|
||||
- [CVE-2024-6315](CVE-2024/CVE-2024-63xx/CVE-2024-6315.json) (`2024-08-06T02:15:35.277`)
|
||||
- [CVE-2024-7484](CVE-2024/CVE-2024-74xx/CVE-2024-7484.json) (`2024-08-06T02:15:35.497`)
|
||||
- [CVE-2024-7485](CVE-2024/CVE-2024-74xx/CVE-2024-7485.json) (`2024-08-06T02:15:35.720`)
|
||||
- [CVE-2024-7496](CVE-2024/CVE-2024-74xx/CVE-2024-7496.json) (`2024-08-06T02:15:35.950`)
|
||||
- [CVE-2024-7497](CVE-2024/CVE-2024-74xx/CVE-2024-7497.json) (`2024-08-06T02:15:36.233`)
|
||||
- [CVE-2024-7498](CVE-2024/CVE-2024-74xx/CVE-2024-7498.json) (`2024-08-06T03:15:30.507`)
|
||||
- [CVE-2024-7499](CVE-2024/CVE-2024-74xx/CVE-2024-7499.json) (`2024-08-06T03:15:30.760`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `7`
|
||||
|
||||
- [CVE-2016-2427](CVE-2016/CVE-2016-24xx/CVE-2016-2427.json) (`2024-08-06T00:15:21.467`)
|
||||
- [CVE-2016-4070](CVE-2016/CVE-2016-40xx/CVE-2016-4070.json) (`2024-08-06T01:15:25.717`)
|
||||
- [CVE-2018-0824](CVE-2018/CVE-2018-08xx/CVE-2018-0824.json) (`2024-08-06T01:00:01.460`)
|
||||
- [CVE-2021-38578](CVE-2021/CVE-2021-385xx/CVE-2021-38578.json) (`2024-08-06T01:15:43.310`)
|
||||
- [CVE-2016-10031](CVE-2016/CVE-2016-100xx/CVE-2016-10031.json) (`2024-08-06T03:15:14.810`)
|
||||
- [CVE-2016-10072](CVE-2016/CVE-2016-100xx/CVE-2016-10072.json) (`2024-08-06T03:15:15.343`)
|
||||
- [CVE-2016-6531](CVE-2016/CVE-2016-65xx/CVE-2016-6531.json) (`2024-08-06T02:15:23.000`)
|
||||
- [CVE-2016-6595](CVE-2016/CVE-2016-65xx/CVE-2016-6595.json) (`2024-08-06T02:15:23.583`)
|
||||
- [CVE-2016-6877](CVE-2016/CVE-2016-68xx/CVE-2016-6877.json) (`2024-08-06T02:15:26.217`)
|
||||
- [CVE-2016-7919](CVE-2016/CVE-2016-79xx/CVE-2016-7919.json) (`2024-08-06T02:15:33.477`)
|
||||
- [CVE-2016-8858](CVE-2016/CVE-2016-88xx/CVE-2016-8858.json) (`2024-08-06T03:15:21.673`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
56
_state.csv
56
_state.csv
@ -83349,7 +83349,7 @@ CVE-2016-10028,0,0,f455036c89693c88c341375a7d9c6bb095bac530a34fcb7b273c60865a7d7
|
||||
CVE-2016-10029,0,0,5fc8ae681f53b5ccb2d2496d2bf76644feeb2f3377c5ca2ed638acfdac8c4a21,2023-02-13T04:50:03.397000
|
||||
CVE-2016-1003,0,0,46f4e8b9f3f1587cc78f0e4731fc46641c247866f4b72789f875d8e0fe9630d3,2023-11-07T02:29:50.493000
|
||||
CVE-2016-10030,0,0,0527dafc59fd6aab0f310fd047f45f22d4d82bd58d865e31bb7d67657a9a3423,2017-01-11T02:59:05.197000
|
||||
CVE-2016-10031,0,0,f8b8da3f6715237bc08c785c9ab47fff9faf1831d5f5ab0247f4cddd65cd84d5,2024-05-17T01:07:34.250000
|
||||
CVE-2016-10031,0,1,faee8d030f2c56e1624414dc911b6dee4171d4765c6c048c338cee18d5dc4ade,2024-08-06T03:15:14.810000
|
||||
CVE-2016-10033,0,0,361ab0f24ecd4d67172db498b3397485e970638fbfc53713d887ddb82adceb72,2024-02-14T14:56:08.527000
|
||||
CVE-2016-10034,0,0,60e8f1753ea311b7a8d1a920eae80e77b44a242bfbbef45522d49344f9856ea1,2018-10-21T10:29:01.003000
|
||||
CVE-2016-10036,0,0,86908f3ba91aaf652b1dc072a3e3701d863754b4660e6fadc71afe33de545b58,2018-06-13T14:23:58.963000
|
||||
@ -83392,7 +83392,7 @@ CVE-2016-10069,0,0,e2edfc50c1de9d6e58cb22dc41629a67127cc8d5005c7866b6f43656127c8
|
||||
CVE-2016-1007,0,0,4067be5ded75bce424c344ba9cad36fa178bc585b0fa0241f35a2e14b01a4bfb,2016-12-03T03:19:30.003000
|
||||
CVE-2016-10070,0,0,faf316a7eeee7aaf209c2a0d7892f8445c3a121f2e34c89b95f40ae81a96cdf6,2020-11-16T19:44:19.990000
|
||||
CVE-2016-10071,0,0,26f172285b166ca9dc6ff012460786ab5ed259540dd61ea834d691d6d5c92717,2020-11-16T19:43:42.800000
|
||||
CVE-2016-10072,0,0,0d1509ea15cedcaa00278f2089f66114baa4b8dde4c244f34ec4f573309dbdc4,2024-07-03T01:35:17.340000
|
||||
CVE-2016-10072,0,1,0c41fe6f5966e06d31535864c25672a6084dd5ad200434c49dd2acbd1af032aa,2024-08-06T03:15:15.343000
|
||||
CVE-2016-10073,0,0,3ea2d6e2144fda9f527dadba28c94f9ea05af33f7a0988b31ee8f8dfe6875b28,2019-07-11T12:45:44.207000
|
||||
CVE-2016-10074,0,0,3db3aa8a9633645b5baefabd9f6fd3ef9e31b74d9b1d8497d5c7df9e76c489be,2017-11-04T01:29:15.287000
|
||||
CVE-2016-10075,0,0,6ebbebf440eca8a7f564d2bf5f4ba24438c2e2112ebabeee108e36dab8d479fb,2018-10-21T10:29:01.503000
|
||||
@ -85768,7 +85768,7 @@ CVE-2016-2423,0,0,5911c2e133e61f0bc1b5950252c59d7806992768e25bdf25c58faabdbec3cb
|
||||
CVE-2016-2424,0,0,cc78c02ac4f293b5e6742f3ace4ed8f46031764568b70b18ffdd5a7c07f2ea1c,2016-04-25T12:53:51.960000
|
||||
CVE-2016-2425,0,0,0170cf01017c8ceb5cbd8b06d2e36ee7fcaaf3b634a66ded8edb57360d69a400,2016-04-25T13:17:43.750000
|
||||
CVE-2016-2426,0,0,af27811a63a5a5c1370fb360ce4fbdfd00b00aac51a6cb219a11691e121dbca7,2016-04-25T12:50:30.013000
|
||||
CVE-2016-2427,0,1,dccbd247475235a6595d552298e64ee5487b33cad1138605fedae057efd6a078,2024-08-06T00:15:21.467000
|
||||
CVE-2016-2427,0,0,dccbd247475235a6595d552298e64ee5487b33cad1138605fedae057efd6a078,2024-08-06T00:15:21.467000
|
||||
CVE-2016-2428,0,0,6935935cf316c82aa2dcfe14a12a6e289266fb177fea1c0f12208979b9a1689e,2016-05-10T17:25:53.500000
|
||||
CVE-2016-2429,0,0,85ab8c2a4e3a2a9da2bf331d971ee8416c2df85510da085d128e1913a05594d8,2016-05-10T17:27:09.553000
|
||||
CVE-2016-2430,0,0,a6b21ccbc09ac8aa0f9b837690fca5d7d80449958c0fdf1de510de8ecb7e512d,2016-05-10T17:20:43.420000
|
||||
@ -87313,7 +87313,7 @@ CVE-2016-4065,0,0,471740d5e385741c909af8e23639a1aa07c3112ec2a0dd219276977cfe646a
|
||||
CVE-2016-4066,0,0,69491c109470520f3fe312a6b2167d98e8017c0bcf1552dd68694e91ed453476,2016-11-28T20:14:52.277000
|
||||
CVE-2016-4068,0,0,baf1b7a499da5ef09d286caf839daa2a275d9cff7ade6e75617832c602d9a2fe,2018-10-30T16:27:37.467000
|
||||
CVE-2016-4069,0,0,6ab8c1958aaafad6a76cf70dddc152a65a06a6289ab662ac1be12a8e891c52e4,2018-10-30T16:27:32.030000
|
||||
CVE-2016-4070,0,1,566256e1e3550093c6a0c8ca0b0ccbb14e126a9e2c0c36a5a261d7d10f7c5eaa,2024-08-06T01:15:25.717000
|
||||
CVE-2016-4070,0,0,566256e1e3550093c6a0c8ca0b0ccbb14e126a9e2c0c36a5a261d7d10f7c5eaa,2024-08-06T01:15:25.717000
|
||||
CVE-2016-4071,0,0,bc732cff1f3b5aabe74210b54394979956d480c134e97561a3e45df5e7f80a1b,2023-11-07T02:32:33.527000
|
||||
CVE-2016-4072,0,0,084bc6ec948306a0adddbdb638d683cb5fb40a06a31bf53023ada70c5948463b,2023-11-07T02:32:33.650000
|
||||
CVE-2016-4073,0,0,34467d8a4fcd77773b158122d8caac8d6dce34bb33b9f9e6ce37dbcac397d294,2023-11-07T02:32:33.757000
|
||||
@ -89527,7 +89527,7 @@ CVE-2016-6525,0,0,d6652b710c030a7783479d9c1e4506d3ef88b76a2e7174daa79c7b5ecd8824
|
||||
CVE-2016-6526,0,0,33ec1d72af44348cb31e46f3b630155408b553bc362dc30c8ce94038a890d28b,2017-01-27T16:05:28.567000
|
||||
CVE-2016-6527,0,0,4ffc1125b1412d3a4f4255e06524e758d885b65cb34549d7b48129d1da2d0d8d,2017-01-27T16:09:13.133000
|
||||
CVE-2016-6530,0,0,cf1ce5ed86ba37266d09336162ffe958aaa42004579bb3545c094154fabf065b,2016-11-28T20:33:33.830000
|
||||
CVE-2016-6531,0,0,f94e9648fb641b848400fee0b7bfde89f0aebac54cbf2fbe12db2016570facb0,2024-07-03T01:35:18.510000
|
||||
CVE-2016-6531,0,1,d437a4da69ff91286fbd0f9e1c8a15aa0b9d1d74c8b9419064282b05eedf9eb0,2024-08-06T02:15:23
|
||||
CVE-2016-6532,0,0,5500c24d06004c55080e57535a00b7440e228f5d4472ae94fd32a66beec85917,2016-11-28T20:33:35.970000
|
||||
CVE-2016-6534,0,0,9b20104f2b1a09aa72d1e05c6220f2660a6c74327e369cbb65be3a1793fabfbf,2017-04-14T15:11:43.223000
|
||||
CVE-2016-6535,0,0,df57c93b4979acc78d07f0d0f0636d6fb036501084036e196d63167ec76b73a0,2016-11-28T20:33:36.970000
|
||||
@ -89578,7 +89578,7 @@ CVE-2016-6591,0,0,f4019b9181b36b86a4a5aaefd46002b06c3a3e26ed36ee13da16c5905a4d7a
|
||||
CVE-2016-6592,0,0,9b2f28e396b1b7d04515d1d36a64fcf31844c0e8dcc6b60d0bd8001c098ea939,2020-01-21T19:34:34.540000
|
||||
CVE-2016-6593,0,0,5299f98cc8b32057c001c09dd698ab83bb5db46480fc032ffa85096087978681,2020-01-17T15:12:17.927000
|
||||
CVE-2016-6594,0,0,57c428c43ff343c131d2b279071a710a3b793dead4b0fdbe80e13388bc5f98be,2017-06-24T01:29:00.190000
|
||||
CVE-2016-6595,0,0,8515f3975c96fd40a1c251be13e1e787a6cfc738290d7ac8697f9647e276ec2c,2024-05-17T01:10:42.820000
|
||||
CVE-2016-6595,0,1,50292cd3bbd094864948887f7867b3687d5caad146aae186fd7a90d809dad89b,2024-08-06T02:15:23.583000
|
||||
CVE-2016-6597,0,0,3433d8e2bd46e2e10575b24bb9ecf55675b2c515f70196646ba7af8f0409a375,2018-10-09T20:00:45.367000
|
||||
CVE-2016-6598,0,0,468ab791d2672fd6d437ef691f9902be15be5d46780b3280a89cc928619c48f4,2018-02-26T19:39:04.133000
|
||||
CVE-2016-6599,0,0,02a5a9f4f191b231888ea425f7a44e023753599a763745ebc1c8584529809437,2018-02-26T20:05:30.357000
|
||||
@ -89840,7 +89840,7 @@ CVE-2016-6873,0,0,8f3ba7040faee05a1ea2b5f30b120f8b5fc0bd1f0bc467ec117dee609780c0
|
||||
CVE-2016-6874,0,0,7862bac004b1e29a65964e8d3904f8874fe1a3af791701ba741fbfcb25df619a,2017-02-22T18:25:36.300000
|
||||
CVE-2016-6875,0,0,898bb2ff15a7cb96e28b42025ee590e385fe4d33c980af13a472b117fd156a15,2017-02-22T18:25:44.347000
|
||||
CVE-2016-6876,0,0,85fc248cf24f504e787b6fd2c5b9ebd76301e3cde9b8b0b2b160ad73738b6312,2019-06-06T15:11:36.407000
|
||||
CVE-2016-6877,0,0,bc0c38ea298b07cfeb09bb5a58f0c4f366e11a685c1f28d45a83bc96851d14d7,2024-05-17T01:10:50.690000
|
||||
CVE-2016-6877,0,1,e4f9da6de3d8769cf492762553e2737193d25163d56bfe64ca2a093e1caf9264,2024-08-06T02:15:26.217000
|
||||
CVE-2016-6878,0,0,ff923f06ae2896ae2699ea608aab0c535e14433fc290554d1da9d55bd6d6ffc3,2017-04-15T00:58:25.703000
|
||||
CVE-2016-6879,0,0,14eeade8651e6f39473b065b4763a3bceafa6bfcdf92e1dbd0e1a7d84c3f5ee4,2017-04-15T01:00:23.300000
|
||||
CVE-2016-6881,0,0,79de48be90fd55f1230ae65dc78af7b6a8324ef6d0c9db02e27a6c2822549fbc,2016-12-24T02:59:43.997000
|
||||
@ -90828,7 +90828,7 @@ CVE-2016-7914,0,0,1c872a24762365466ae4590ac38cb5d69b7040b0004b36540e0dc5a8c28292
|
||||
CVE-2016-7915,0,0,1785fd5f13c713450ac4227417640cc3e78b5efe50dfb4c56117a063ac1d5212,2018-01-05T02:31:15.997000
|
||||
CVE-2016-7916,0,0,0110c81a58be9bff4c8fa440a8d03a7a9b2a40ed656f254f90f07ec5987548e3,2017-01-18T02:59:12.610000
|
||||
CVE-2016-7917,0,0,f9e042d5b2b2daac24b0887071880a7e021b1789789abd0adb57eebedefe59f3,2016-12-02T23:13:07.220000
|
||||
CVE-2016-7919,0,0,cff8f015981ea47437196aec5cfde46541b20c77685a2379b91fea37df2f26fb,2024-08-01T13:41:30.160000
|
||||
CVE-2016-7919,0,1,117597ac887c4c77a8140f890b106068394f9edd7d41e5767e4761caa5f692b8,2024-08-06T02:15:33.477000
|
||||
CVE-2016-7921,0,0,bfdf4c526c253ac0b648e8708107c27a4265aa26d13eb15563492d405ad50d05,2023-11-07T02:35:16.317000
|
||||
CVE-2016-7922,0,0,81f16d3e9865ae7b810273db1781a9061cd1728bf6093b0e882b3d5e56bdd181,2023-11-07T02:35:16.347000
|
||||
CVE-2016-7923,0,0,f23484381669f98e321e9635d76d5bf277dfe0608f794e5955e86f252c7f9c1e,2023-11-07T02:35:16.410000
|
||||
@ -91741,7 +91741,7 @@ CVE-2016-8853,0,0,c6db12cf6dfa45b37eb357c53e6d8e5de1be126fe01a584f10b32ffb8d6990
|
||||
CVE-2016-8854,0,0,7d66917f65a0e51c893d6d57fcf4be9894205b8e663cdde284dca578e33ff0d7,2023-11-07T02:36:39.973000
|
||||
CVE-2016-8855,0,0,d220fa88d39562b63f83e750bf393287dc77be6840a387ab308eb9f2b8ec431c,2017-03-21T14:30:19.570000
|
||||
CVE-2016-8856,0,0,e2d53dfed57084f324adbcca0a078d809569d6a42091281f990579283e35cdf3,2017-07-29T01:34:20.070000
|
||||
CVE-2016-8858,0,0,991afda2bdfbedfc39f1e0ba6be4ac8a12a74da8bcf08adc212678bf6d22f6f2,2024-05-17T01:11:43.117000
|
||||
CVE-2016-8858,0,1,c6b8a24cb525dad5de29567d8fa9643577f4d09e564538d17c32212ba5c07db6,2024-08-06T03:15:21.673000
|
||||
CVE-2016-8859,0,0,7628b646cfaea7e7b1b5fd859051c1b60f4f30828a78eceaac886d0382a56c1c,2020-07-27T03:15:11.900000
|
||||
CVE-2016-8860,0,0,7db01daa0f0662d554f1baa21766c890f5e5a18b81b869fdfccadc6edce80e2a,2017-07-01T01:30:11.860000
|
||||
CVE-2016-8862,0,0,7970d9fdac61b9b4ea5cd6035b3ea7f068034c3346228c725394a803afba0e26,2021-04-26T15:32:18.827000
|
||||
@ -110521,7 +110521,7 @@ CVE-2018-0820,0,0,37d589a7f7767da548742f43b26a7c38d523c69858e08b8d59487fdbeb3dfa
|
||||
CVE-2018-0821,0,0,37dec9a7b0ae2ffd8a131f1a880202d0667df20584fc6dd4d2087710ee9368d0,2019-10-03T00:03:26.223000
|
||||
CVE-2018-0822,0,0,c66251d7b34352211af4f5a1245ff2487d2b8b80cc2206f069acf1fd0551276c,2019-10-03T00:03:26.223000
|
||||
CVE-2018-0823,0,0,ac2d84c2f389fa31c4d934d83621a09019f5c8716fb56f16749dd620acccf433,2019-10-03T00:03:26.223000
|
||||
CVE-2018-0824,0,1,eced6f1cbffe1f5b96b9bea7e681149493819c6e5b28b166af2eb9b8efc1bdf9,2024-08-06T01:00:01.460000
|
||||
CVE-2018-0824,0,0,eced6f1cbffe1f5b96b9bea7e681149493819c6e5b28b166af2eb9b8efc1bdf9,2024-08-06T01:00:01.460000
|
||||
CVE-2018-0825,0,0,19d1e409c71f6bdd74f7307c0ca3ae6349435b385c177c0f107f15ffa26c9de1,2022-05-23T17:29:15.350000
|
||||
CVE-2018-0826,0,0,0262a58d145e4ac0fc914edffbaef5cbfb5a2eb6406789cd178f229c4198538c,2019-10-03T00:03:26.223000
|
||||
CVE-2018-0827,0,0,ea8505a0898212d1f009c625f74ba880dc432a66250be2699ee30b8136b4f69f,2019-10-03T00:03:26.223000
|
||||
@ -180713,7 +180713,7 @@ CVE-2021-38574,0,0,3c030b0308b1fb07fa66ff1899f2845a5896c63aa88fc0194207c09913131
|
||||
CVE-2021-38575,0,0,8f2f90bc92b2bf3c4c841799bba54a8c3736d0b37f4ac4a760deb6816faa6094,2023-11-07T03:37:26.800000
|
||||
CVE-2021-38576,0,0,e2acc9cbb201a50de7fc18820ebf077a228ae35ce48903750985139c100b0355,2022-01-13T16:21:04.917000
|
||||
CVE-2021-38577,0,0,68cd9f1dfdb0af9c1d72000e7ed97be8976c654ffe6b66d1fc0ec79499a7c020,2023-11-07T03:37:26.887000
|
||||
CVE-2021-38578,0,1,c74e92b5a8108861f742db628d3e860caa800cf94f5ef15eddc52ca1ee57b15a,2024-08-06T01:15:43.310000
|
||||
CVE-2021-38578,0,0,c74e92b5a8108861f742db628d3e860caa800cf94f5ef15eddc52ca1ee57b15a,2024-08-06T01:15:43.310000
|
||||
CVE-2021-3858,0,0,c38d50d1152d238a270cf6ae662ae607abc8d6912f962bdad80967213d6616fc,2021-10-20T22:14:22.760000
|
||||
CVE-2021-38583,0,0,a34a782b66633aa359c34727afd72105e250dfc484d32668a3dad6394f591027,2021-08-24T19:26:27.663000
|
||||
CVE-2021-38584,0,0,ca3408c233e3b9c95e88eaf23e5d7a18cb00abd12574f2e912a26f9d59d250e3,2021-08-20T20:54:46.470000
|
||||
@ -237060,6 +237060,7 @@ CVE-2023-49992,0,0,edcab1d5a7b400bcaff2161b32f6e5c4af8efe0694352ac1a39dc0bd9f2ab
|
||||
CVE-2023-49993,0,0,0aa2a5e45b1df62bb4abc8c36b7f63610ea75e2d2daa2e4dcb0f5ee2e36d16a2,2024-01-19T04:15:09.083000
|
||||
CVE-2023-49994,0,0,d0fa7ab8b0f2c15c66e6bf29f645d5f9b16c0a98f3365c200bd287836ca55900,2024-01-19T04:15:09.237000
|
||||
CVE-2023-49999,0,0,8f1fc2190692cce4f22c723742b29c798fc75fed6394f37917233d305d7ede2e,2023-12-09T04:45:07.523000
|
||||
CVE-2023-5000,1,1,3b6e20105496790e1eeb29257fe57b104ec5a0c428245280e070b1311d47fd70,2024-08-06T02:15:35.030000
|
||||
CVE-2023-50000,0,0,9f688a9792ad2ce6d0658cbf9071b12e1b4df659935180a67724a25c5cd8895b,2023-12-09T04:45:09.690000
|
||||
CVE-2023-50001,0,0,b4771677786ecba9bde15a0f76b34acceb49e626365dbda21f278b0628caa15d,2023-12-09T04:45:12.637000
|
||||
CVE-2023-50002,0,0,4ec906b692f1a9dd432c48a906e1571a789a584d37b771b6956e1b52d20411aa,2023-12-09T04:45:15.093000
|
||||
@ -258060,6 +258061,7 @@ CVE-2024-5824,0,0,a626487511d1e6b65da2c7fdc7f30939ba46505ead241212d2b122818200e9
|
||||
CVE-2024-5825,0,0,682d9c8db78e32760516d35e8d80736a485272125d13ba44bf7f0b379940e54f,2024-06-11T10:15:13.960000
|
||||
CVE-2024-5826,0,0,ab74f2650ad7ec867beb938c7b9b39007cedba2567b06756b5e245e8edb717b0,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5827,0,0,2115c4e97523e0aa0a8beec64c71961c8ec1201ab92e9e9dd09f28cef85192d3,2024-07-01T12:37:24.220000
|
||||
CVE-2024-5828,1,1,913d51d6919f918ecea122352d697db633a83b1920c969f2adcb4252327e494d,2024-08-06T03:15:30.103000
|
||||
CVE-2024-5829,0,0,ca1594baab4405250dc1c9908c0c5e18c28d3a50cd5ef33a7260779861e44886,2024-06-11T14:15:13.150000
|
||||
CVE-2024-5830,0,0,b565f57d750c6d05011ebbbb41ca7416fca82a37e2651ac67f0f4d51e00123ef,2024-07-03T02:09:17.023000
|
||||
CVE-2024-5831,0,0,2a43276d264cabea7b91e0c4ef35a2b4c0c7011eec486c41a40861779df017a2,2024-07-03T02:09:17.847000
|
||||
@ -258146,6 +258148,7 @@ CVE-2024-5951,0,0,e2c5ddad0b1d08ae1de4abdf18fd5602aa900df4a0ec05b88fd524e1cafbf0
|
||||
CVE-2024-5952,0,0,40ebe85d8c64c07bc3dba0083fe28d8cc2f7bdd89fd4e4bd7a8b15ba99af4aac,2024-06-17T12:43:31.090000
|
||||
CVE-2024-5953,0,0,ff84fe3aa628f2c6f67eb8babe4492f2b26345414352447d21a924e1940b62f9,2024-07-18T16:15:08.153000
|
||||
CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5963,1,1,b9f72e3fccf08b81e53ae4ec5798de2e2359fbed06bc6a91d65e635bea18d761,2024-08-06T03:15:30.323000
|
||||
CVE-2024-5964,0,0,d6f5f38a4c6449f04f742ee04a5db3f604bc83ddff32647d9051bd1d156e71e9,2024-07-18T12:28:43.707000
|
||||
CVE-2024-5965,0,0,9678cf2eb18ba50e506ac9918028ddeb3c443af1b219027dc9d98541cb82736a,2024-06-24T20:00:37.057000
|
||||
CVE-2024-5966,0,0,554ab96b833511e084a1ba15972a76a5727ada41d1caccbee2c2fb11ec3339d5,2024-06-24T20:00:23.970000
|
||||
@ -258414,6 +258417,7 @@ CVE-2024-6309,0,0,81d9ed106c3d88c28590c6ed22c5b32147121a952907a1333c0b11de5b47c5
|
||||
CVE-2024-6310,0,0,c979f814f3e48b96dc9635b552e8c56621ee7c90068be27a9e484f3e9730aa89,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6313,0,0,3f3a1eb3f6568b25e7e4a0a5a221dc14475a69801be2f42305fb08dd6e12247b,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6314,0,0,d18fb3c15bbc48d64598d0e894895cc32debae6dd1aff2381c9e4370989d88ec,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6315,1,1,c29e3d198d1e7d7df752c83af524a4462b3d40fb298e572d887aa8ba5533a715,2024-08-06T02:15:35.277000
|
||||
CVE-2024-6316,0,0,2502aa4aa8a75c78b1ff7616f196f5ea2c6bbeeaa6ba8969ec380a7c7c45c5a7,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6317,0,0,a1663e520ee7a1fd4e0656fad92e205c6b007f5696cf4b3a2530eaf01569d326,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6318,0,0,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d34,2024-07-05T17:21:36.523000
|
||||
@ -259013,16 +259017,22 @@ CVE-2024-7467,0,0,ff2c458642bb69ffa5fbf6fbc868f009297d258d4c3fe22bd758097265d86b
|
||||
CVE-2024-7468,0,0,fa9676f39d5df445608ae8d98be96b9e424d2582d33ca6670930427021ae2044,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7469,0,0,181137a5ee9950ad3b0af4a4c1d1fdf0de9e4ea699901bb34a4118b3a0809c78,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7470,0,0,7dfa1a4d3f2f644c3f2ad32286f6934d1c7ebc8cd78feb45141695ceb7d93935,2024-08-05T12:41:45.957000
|
||||
CVE-2024-7484,1,1,dbcdc3d609dde0e65f3a432983bc5b8bb6cb046aa30f1aefbcf35f62926309ee,2024-08-06T02:15:35.497000
|
||||
CVE-2024-7485,1,1,4de415f3ec1248e363874cd21d8be2afe75a538632e831009abcd939914450c2,2024-08-06T02:15:35.720000
|
||||
CVE-2024-7494,0,0,69828a39bd384c043a1258a3a8290456d6088cdacfd1a5cf119916f49d412e97,2024-08-05T23:15:41.653000
|
||||
CVE-2024-7495,1,1,bef4547ad16af87cc45f713dfe373703ecab513c6902980b144678a8cc22a316,2024-08-06T01:15:43.583000
|
||||
CVE-2024-7537,1,1,2754597430b3398e50bf24aaa7d39e994c224c64952debab317f017a960bcb01,2024-08-06T00:15:34.653000
|
||||
CVE-2024-7538,1,1,de29220cb377045c0459deaf6b69adeedda6f13b07a14f613cf81f8acd6354c8,2024-08-06T00:15:34.860000
|
||||
CVE-2024-7539,1,1,eb9af53992225ab47d134bb6cf4c86798ffb792c4ea15fadf5eeb8e0c362f9fd,2024-08-06T00:15:35.053000
|
||||
CVE-2024-7540,1,1,d98da361665500ae474e922a220490537cfae556ffcf7f3e16646d6d8b7344a3,2024-08-06T00:15:35.270000
|
||||
CVE-2024-7541,1,1,02d7ed5fe111724a0784171a4cbde660aae01df776ec3d6023466a106f966744,2024-08-06T00:15:35.470000
|
||||
CVE-2024-7542,1,1,ed8eb28de3a530ce79002921c46ef673429c5bb5371c1f2c08ac28cc80c825e7,2024-08-06T00:15:35.663000
|
||||
CVE-2024-7543,1,1,e4cca98fd41ff5091e41c22bc986f7b38061de1c770fbdd7e1257a5dc93cdf50,2024-08-06T00:15:35.857000
|
||||
CVE-2024-7544,1,1,080b0de39e8c8f2e6af2eaa3b14006dc3040de641ae6c032803cbfcd66ecd27c,2024-08-06T00:15:36.050000
|
||||
CVE-2024-7545,1,1,573a5b23c77789a8b3edf118a7d564b619d6c9f61267341b46eaf87deada162c,2024-08-06T00:15:36.247000
|
||||
CVE-2024-7546,1,1,07ae86c51ff9b6287b4773e81c46673e6fef7a1f35d7346bf06ddaef956f485d,2024-08-06T00:15:36.450000
|
||||
CVE-2024-7547,1,1,b727ccd37ef13a960fd8492a150c0deba10508cd85a9c0f2241c9f7ddc1a02e9,2024-08-06T00:15:36.637000
|
||||
CVE-2024-7495,0,0,bef4547ad16af87cc45f713dfe373703ecab513c6902980b144678a8cc22a316,2024-08-06T01:15:43.583000
|
||||
CVE-2024-7496,1,1,b98ace8c0457170fec0ba60c1277cad979e65e1cd78c0880b288a39f848929e0,2024-08-06T02:15:35.950000
|
||||
CVE-2024-7497,1,1,ada8b9ed12820a76b86d0d765e6d0469e42c9c911eddda8cf5ae635571333625,2024-08-06T02:15:36.233000
|
||||
CVE-2024-7498,1,1,3463b736f90f9ad8ca544a9e5828eeddb483519278649bedfd95de1a1f59b607,2024-08-06T03:15:30.507000
|
||||
CVE-2024-7499,1,1,fa466cc6c096c43b53afcea4eeed2aa00cfe03fa9d1fcaf27af1880791fed590,2024-08-06T03:15:30.760000
|
||||
CVE-2024-7537,0,0,2754597430b3398e50bf24aaa7d39e994c224c64952debab317f017a960bcb01,2024-08-06T00:15:34.653000
|
||||
CVE-2024-7538,0,0,de29220cb377045c0459deaf6b69adeedda6f13b07a14f613cf81f8acd6354c8,2024-08-06T00:15:34.860000
|
||||
CVE-2024-7539,0,0,eb9af53992225ab47d134bb6cf4c86798ffb792c4ea15fadf5eeb8e0c362f9fd,2024-08-06T00:15:35.053000
|
||||
CVE-2024-7540,0,0,d98da361665500ae474e922a220490537cfae556ffcf7f3e16646d6d8b7344a3,2024-08-06T00:15:35.270000
|
||||
CVE-2024-7541,0,0,02d7ed5fe111724a0784171a4cbde660aae01df776ec3d6023466a106f966744,2024-08-06T00:15:35.470000
|
||||
CVE-2024-7542,0,0,ed8eb28de3a530ce79002921c46ef673429c5bb5371c1f2c08ac28cc80c825e7,2024-08-06T00:15:35.663000
|
||||
CVE-2024-7543,0,0,e4cca98fd41ff5091e41c22bc986f7b38061de1c770fbdd7e1257a5dc93cdf50,2024-08-06T00:15:35.857000
|
||||
CVE-2024-7544,0,0,080b0de39e8c8f2e6af2eaa3b14006dc3040de641ae6c032803cbfcd66ecd27c,2024-08-06T00:15:36.050000
|
||||
CVE-2024-7545,0,0,573a5b23c77789a8b3edf118a7d564b619d6c9f61267341b46eaf87deada162c,2024-08-06T00:15:36.247000
|
||||
CVE-2024-7546,0,0,07ae86c51ff9b6287b4773e81c46673e6fef7a1f35d7346bf06ddaef956f485d,2024-08-06T00:15:36.450000
|
||||
CVE-2024-7547,0,0,b727ccd37ef13a960fd8492a150c0deba10508cd85a9c0f2241c9f7ddc1a02e9,2024-08-06T00:15:36.637000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user