mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-08-30T12:00:17.569208+00:00
This commit is contained in:
parent
8ac49b4f13
commit
78f5696fe8
29
CVE-2022/CVE-2022-489xx/CVE-2022-48944.json
Normal file
29
CVE-2022/CVE-2022-489xx/CVE-2022-48944.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2022-48944",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-08-30T11:15:14.387",
|
||||||
|
"lastModified": "2024-08-30T11:15:14.387",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: Fix yet more sched_fork() races\n\nWhere commit 4ef0c5c6b5ba (\"kernel/sched: Fix sched_fork() access an\ninvalid sched_task_group\") fixed a fork race vs cgroup, it opened up a\nrace vs syscalls by not placing the task on the runqueue before it\ngets exposed through the pidhash.\n\nCommit 13765de8148f (\"sched/fair: Fix fault in reweight_entity\") is\ntrying to fix a single instance of this, instead fix the whole class\nof issues, effectively reverting this commit."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/3411613611a5cddf7e80908010dc87cb527dd13b",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/b1e8206582f9d680cff7d04828708c8b6ab32957",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/c65cfd89cef669d90c59f3bf150af6458137a04f",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-7164",
|
"id": "CVE-2023-7164",
|
||||||
"sourceIdentifier": "contact@wpscan.com",
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
"published": "2024-04-08T18:15:08.287",
|
"published": "2024-04-08T18:15:08.287",
|
||||||
"lastModified": "2024-07-03T01:44:29.277",
|
"lastModified": "2024-08-30T10:15:04.853",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The BackWPup WordPress plugin before 4.0.4 does not prevent visitors from leaking key information about ongoing backups, allowing unauthenticated attackers to download backups of a site's database."
|
"value": "The BackWPup WordPress plugin before 4.0.4 does not prevent Directory Listing in its temporary backup folder, allowing unauthenticated attackers to download backups of a site's database."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
88
CVE-2024/CVE-2024-71xx/CVE-2024-7122.json
Normal file
88
CVE-2024/CVE-2024-71xx/CVE-2024-7122.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7122",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-30T10:15:06.547",
|
||||||
|
"lastModified": "2024-08-30T10:15:06.547",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 1.13.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/assets/js/eae.js#L568",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/animated-gradient/module.php#L160",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/dual-button/widgets/dual-button.php#L1045",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/image-compare/widgets/image-compare.php#L537",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/text-separator/widgets/text-separator.php#L570",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3143440/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3143444/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/addon-elements-for-elementor-page-builder/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/668621b0-67ef-44fc-a126-e8c4e372666e?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-78xx/CVE-2024-7858.json
Normal file
64
CVE-2024/CVE-2024-78xx/CVE-2024-7858.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7858",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-30T10:15:07.330",
|
||||||
|
"lastModified": "2024-08-30T10:15:07.330",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Media Library Folders plugin for WordPress is vulnerable to unauthorized access due to missing capability checks on several AJAX functions in the media-library-plus.php file in all versions up to, and including, 8.2.3. This makes it possible for authenticated attackers, with subscriber-level access and above, to perform several actions related to managing media files and folder along with controlling settings."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143036%40media-library-plus&new=3143036%40media-library-plus&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fcc0fc00-b7d6-429c-9ab3-f08971c48777?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-82xx/CVE-2024-8252.json
Normal file
68
CVE-2024/CVE-2024-82xx/CVE-2024-8252.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8252",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-30T10:15:07.657",
|
||||||
|
"lastModified": "2024-08-30T10:15:07.657",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.14.5 via the 'template' attribute of the clean-login-register shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-98"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/frontend.php#L20",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/shortcodes.php#L146",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143241%40clean-login&new=3143241%40clean-login&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b9f99b51-e1b1-4cd3-a9f7-24e4b59811a7?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-82xx/CVE-2024-8274.json
Normal file
64
CVE-2024/CVE-2024-82xx/CVE-2024-8274.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8274",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-08-30T10:15:08.070",
|
||||||
|
"lastModified": "2024-08-30T10:15:08.070",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP Booking Calendar plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters from 'timeline_obj' in all versions up to, and including, 10.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/booking/tags/10.4/core/timeline/v2/wpbc-class-timeline_v2.php#L520",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3143364/booking/trunk/core/timeline/v2/wpbc-class-timeline_v2.php?old=3139443&old_path=booking%2Ftrunk%2Fcore%2Ftimeline%2Fv2%2Fwpbc-class-timeline_v2.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/83804c2a-2c4a-4f69-b833-dcd53ddab94d?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
137
CVE-2024/CVE-2024-83xx/CVE-2024-8331.json
Normal file
137
CVE-2024/CVE-2024-83xx/CVE-2024-8331.json
Normal file
@ -0,0 +1,137 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8331",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-08-30T11:15:15.120",
|
||||||
|
"lastModified": "2024-08-30T11:15:15.120",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in OpenRapid RapidCMS up to 1.3.1. It has been classified as critical. This affects an unknown part of the file /admin/user/user-move-run.php. The manipulation of the argument username leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "LOW",
|
||||||
|
"vulnerableSystemIntegrity": "LOW",
|
||||||
|
"vulnerableSystemAvailability": "LOW",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/A0kooo/cve_article/blob/master/RapidCMS/SQL%20injection1/rapidcms%20user-move-run.php%20SQL%20injection.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.276207",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.276207",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.398769",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
22
README.md
22
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-30T10:00:18.738778+00:00
|
2024-08-30T12:00:17.569208+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-30T09:15:04.030000+00:00
|
2024-08-30T11:15:15.120000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,24 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
261569
|
261575
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2024-44944](CVE-2024/CVE-2024-449xx/CVE-2024-44944.json) (`2024-08-30T08:15:04.580`)
|
- [CVE-2022-48944](CVE-2022/CVE-2022-489xx/CVE-2022-48944.json) (`2024-08-30T11:15:14.387`)
|
||||||
- [CVE-2024-8319](CVE-2024/CVE-2024-83xx/CVE-2024-8319.json) (`2024-08-30T08:15:04.653`)
|
- [CVE-2024-7122](CVE-2024/CVE-2024-71xx/CVE-2024-7122.json) (`2024-08-30T10:15:06.547`)
|
||||||
|
- [CVE-2024-7858](CVE-2024/CVE-2024-78xx/CVE-2024-7858.json) (`2024-08-30T10:15:07.330`)
|
||||||
|
- [CVE-2024-8252](CVE-2024/CVE-2024-82xx/CVE-2024-8252.json) (`2024-08-30T10:15:07.657`)
|
||||||
|
- [CVE-2024-8274](CVE-2024/CVE-2024-82xx/CVE-2024-8274.json) (`2024-08-30T10:15:08.070`)
|
||||||
|
- [CVE-2024-8331](CVE-2024/CVE-2024-83xx/CVE-2024-8331.json) (`2024-08-30T11:15:15.120`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `3`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2023-3345](CVE-2023/CVE-2023-33xx/CVE-2023-3345.json) (`2024-08-30T09:15:04.030`)
|
- [CVE-2023-7164](CVE-2023/CVE-2023-71xx/CVE-2023-7164.json) (`2024-08-30T10:15:04.853`)
|
||||||
- [CVE-2023-6257](CVE-2023/CVE-2023-62xx/CVE-2023-6257.json) (`2024-08-30T08:15:04.443`)
|
|
||||||
- [CVE-2023-6821](CVE-2023/CVE-2023-68xx/CVE-2023-6821.json) (`2024-08-30T08:15:04.520`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
18
_state.csv
18
_state.csv
@ -212468,6 +212468,7 @@ CVE-2022-48940,0,0,6f15a6b4fa7f43e99852715a17fcd420a06e24b0776b09d707d9bdb81ddea
|
|||||||
CVE-2022-48941,0,0,723bbba9bcccbd20edb366905d194ad938e20cb00b782a5e655658df54707693,2024-08-22T18:41:37.090000
|
CVE-2022-48941,0,0,723bbba9bcccbd20edb366905d194ad938e20cb00b782a5e655658df54707693,2024-08-22T18:41:37.090000
|
||||||
CVE-2022-48942,0,0,2cf46354691478839d2223efa2eaa869b06a9729fd72ecdcbb1c9e9660f0aaa9,2024-08-22T18:25:14.867000
|
CVE-2022-48942,0,0,2cf46354691478839d2223efa2eaa869b06a9729fd72ecdcbb1c9e9660f0aaa9,2024-08-22T18:25:14.867000
|
||||||
CVE-2022-48943,0,0,a7018e1dbe7c5677e235ba4ed082a73fce76282052204bd38ca850f621dffe72,2024-08-22T18:27:42.807000
|
CVE-2022-48943,0,0,a7018e1dbe7c5677e235ba4ed082a73fce76282052204bd38ca850f621dffe72,2024-08-22T18:27:42.807000
|
||||||
|
CVE-2022-48944,1,1,31f8c9e07a2c1d5904de40c4e3ec7db27cbee4317d000f04086c8f36f6ea86d2,2024-08-30T11:15:14.387000
|
||||||
CVE-2022-4895,0,0,0efd54174b680d04b5646c623fd6b294801b419a72088921312b45e7bb6c068f,2023-11-07T03:59:15.667000
|
CVE-2022-4895,0,0,0efd54174b680d04b5646c623fd6b294801b419a72088921312b45e7bb6c068f,2023-11-07T03:59:15.667000
|
||||||
CVE-2022-4896,0,0,04cb60ab8732a1bfba8bf7d8a4df08b8371cdecc380fd455d1b928e8213822e1,2023-09-15T15:18:10.843000
|
CVE-2022-4896,0,0,04cb60ab8732a1bfba8bf7d8a4df08b8371cdecc380fd455d1b928e8213822e1,2023-09-15T15:18:10.843000
|
||||||
CVE-2022-4897,0,0,0a243664793293bb535173693d8b2bb850e8caf27eb71e5f98003bf4c293392a,2023-11-07T03:59:15.853000
|
CVE-2022-4897,0,0,0a243664793293bb535173693d8b2bb850e8caf27eb71e5f98003bf4c293392a,2023-11-07T03:59:15.853000
|
||||||
@ -225286,7 +225287,7 @@ CVE-2023-33439,0,0,a1ed559c68a76bba2ad761fd2abe747e531eea1568636ca492f0914e7beaf
|
|||||||
CVE-2023-3344,0,0,eb4ee284fdb2fb3e13683dd6815c4f1c1cab94ffc15d0a92c62215eb523cfe9c,2023-11-07T04:18:33.963000
|
CVE-2023-3344,0,0,eb4ee284fdb2fb3e13683dd6815c4f1c1cab94ffc15d0a92c62215eb523cfe9c,2023-11-07T04:18:33.963000
|
||||||
CVE-2023-33440,0,0,e3c649732d7e5935e00c610e84767b37ce2884399ecd38f7be1a01564bae72ff,2023-06-01T17:15:10.743000
|
CVE-2023-33440,0,0,e3c649732d7e5935e00c610e84767b37ce2884399ecd38f7be1a01564bae72ff,2023-06-01T17:15:10.743000
|
||||||
CVE-2023-33443,0,0,db7e13bdcf4b7e84078677ba38cb85ea171264699a45b4254af41e02082dba50,2023-06-14T19:13:04.663000
|
CVE-2023-33443,0,0,db7e13bdcf4b7e84078677ba38cb85ea171264699a45b4254af41e02082dba50,2023-06-14T19:13:04.663000
|
||||||
CVE-2023-3345,0,1,74b3de5fcc4b064c3b90bd5846c1deaefb45ca5151c6cd0264b4cc0ae3634737,2024-08-30T09:15:04.030000
|
CVE-2023-3345,0,0,74b3de5fcc4b064c3b90bd5846c1deaefb45ca5151c6cd0264b4cc0ae3634737,2024-08-30T09:15:04.030000
|
||||||
CVE-2023-33457,0,0,1384ae3af2ae126b976a8a49d245e4d9d630594ec67ec1a0c83e25e59db3b525,2023-06-12T15:57:18.677000
|
CVE-2023-33457,0,0,1384ae3af2ae126b976a8a49d245e4d9d630594ec67ec1a0c83e25e59db3b525,2023-06-12T15:57:18.677000
|
||||||
CVE-2023-3346,0,0,33bddee86a4fcb6f7d399db916548680973608a860f8539444f55b9ca22edd3a,2023-08-11T21:01:53.977000
|
CVE-2023-3346,0,0,33bddee86a4fcb6f7d399db916548680973608a860f8539444f55b9ca22edd3a,2023-08-11T21:01:53.977000
|
||||||
CVE-2023-33460,0,0,dec1279f75b613ee523baf40af12e9841457a1045d55e63c789323f254e76f54,2023-11-07T04:14:54.257000
|
CVE-2023-33460,0,0,dec1279f75b613ee523baf40af12e9841457a1045d55e63c789323f254e76f54,2023-11-07T04:14:54.257000
|
||||||
@ -240223,7 +240224,7 @@ CVE-2023-6252,0,0,ca2b2c2b984f544e82c6d8509f46a27f6849d2326ae97ae5832ce1f0c1989c
|
|||||||
CVE-2023-6253,0,0,368f2abf54558ec6b258adb3e354908442b0dd5d935aa9cdef55675937e61219,2023-11-30T05:40:53.983000
|
CVE-2023-6253,0,0,368f2abf54558ec6b258adb3e354908442b0dd5d935aa9cdef55675937e61219,2023-11-30T05:40:53.983000
|
||||||
CVE-2023-6254,0,0,a764314e42da7cbdc88c9e544acbd7a34195729c96357e282cdf6f9bbd5c833d,2023-12-01T02:31:24.583000
|
CVE-2023-6254,0,0,a764314e42da7cbdc88c9e544acbd7a34195729c96357e282cdf6f9bbd5c833d,2023-12-01T02:31:24.583000
|
||||||
CVE-2023-6255,0,0,3a906c3d0051a5d3c161cee80e9a9a9dfd501ec31d42d1ef60e7e78bc5357632,2024-02-15T19:55:09.230000
|
CVE-2023-6255,0,0,3a906c3d0051a5d3c161cee80e9a9a9dfd501ec31d42d1ef60e7e78bc5357632,2024-02-15T19:55:09.230000
|
||||||
CVE-2023-6257,0,1,09d47a4e6854f82f57085fcf3b94d2f3cd9d9a198bf29f163cc6f02b00454fdb,2024-08-30T08:15:04.443000
|
CVE-2023-6257,0,0,09d47a4e6854f82f57085fcf3b94d2f3cd9d9a198bf29f163cc6f02b00454fdb,2024-08-30T08:15:04.443000
|
||||||
CVE-2023-6258,0,0,6993bb3b80e1fbdd1e324d1a3fdda54930ef92d2589d1502b3997685b04621a1,2024-02-08T17:29:26.097000
|
CVE-2023-6258,0,0,6993bb3b80e1fbdd1e324d1a3fdda54930ef92d2589d1502b3997685b04621a1,2024-02-08T17:29:26.097000
|
||||||
CVE-2023-6259,0,0,b78b9a2afac00b53f4eb0c3d1c82f70bfd5413116754c88067596401845f1b97,2024-02-21T15:15:08.987000
|
CVE-2023-6259,0,0,b78b9a2afac00b53f4eb0c3d1c82f70bfd5413116754c88067596401845f1b97,2024-02-21T15:15:08.987000
|
||||||
CVE-2023-6260,0,0,e5614100ac77cbcd22f1c329438199d040c51e2fa377b14055e4ba3bda88ae79,2024-02-21T15:15:09.187000
|
CVE-2023-6260,0,0,e5614100ac77cbcd22f1c329438199d040c51e2fa377b14055e4ba3bda88ae79,2024-02-21T15:15:09.187000
|
||||||
@ -240697,7 +240698,7 @@ CVE-2023-6814,0,0,f2dfd991f3eb478537c48f5d3ac3087d9f7a580ef58638c7d38447968c2e40
|
|||||||
CVE-2023-6815,0,0,c9628ac421880e315b97a06c351a60f3525f481ceae5d652af8fc0152141d9cd,2024-02-14T04:15:08.497000
|
CVE-2023-6815,0,0,c9628ac421880e315b97a06c351a60f3525f481ceae5d652af8fc0152141d9cd,2024-02-14T04:15:08.497000
|
||||||
CVE-2023-6816,0,0,7325750dd0731d11c056af32d0623f65306532c99aea359f3789fd6f02f4e7b2,2024-05-22T17:16:09.970000
|
CVE-2023-6816,0,0,7325750dd0731d11c056af32d0623f65306532c99aea359f3789fd6f02f4e7b2,2024-05-22T17:16:09.970000
|
||||||
CVE-2023-6817,0,0,cc201b8683c94f706ae74ea5adc28642e020b44ac49d90e4b25ea49578f8bc79,2024-02-08T16:15:47.270000
|
CVE-2023-6817,0,0,cc201b8683c94f706ae74ea5adc28642e020b44ac49d90e4b25ea49578f8bc79,2024-02-08T16:15:47.270000
|
||||||
CVE-2023-6821,0,1,1ecc3c576162236f32f9f64a56f7295ad830704c5fedf9bc87d6ba759b1f7e3e,2024-08-30T08:15:04.520000
|
CVE-2023-6821,0,0,1ecc3c576162236f32f9f64a56f7295ad830704c5fedf9bc87d6ba759b1f7e3e,2024-08-30T08:15:04.520000
|
||||||
CVE-2023-6824,0,0,317fcb7097041988b3396911807cb287d8657125154b4a375fa0829093889531,2024-01-23T15:35:27.123000
|
CVE-2023-6824,0,0,317fcb7097041988b3396911807cb287d8657125154b4a375fa0829093889531,2024-01-23T15:35:27.123000
|
||||||
CVE-2023-6825,0,0,5f2a6b8900d2ecb14567d0b430ce60a11b72adf0d920af3176450139cc927b08,2024-03-13T18:16:18.563000
|
CVE-2023-6825,0,0,5f2a6b8900d2ecb14567d0b430ce60a11b72adf0d920af3176450139cc927b08,2024-03-13T18:16:18.563000
|
||||||
CVE-2023-6826,0,0,0b04535adf04b35ffa25089a607bb4494dc5795922b9225750066cd0ade8775d,2023-12-21T04:49:03.117000
|
CVE-2023-6826,0,0,0b04535adf04b35ffa25089a607bb4494dc5795922b9225750066cd0ade8775d,2023-12-21T04:49:03.117000
|
||||||
@ -241014,7 +241015,7 @@ CVE-2023-7159,0,0,6090f94c5e483c24fddf1493b1d37ac1d839f540681a67e2fe4c78321f8385
|
|||||||
CVE-2023-7160,0,0,ff7841e0f0848faf9cbfd3c766a47915a123d716ef334438eefca4759221d672,2024-05-17T02:34:14.753000
|
CVE-2023-7160,0,0,ff7841e0f0848faf9cbfd3c766a47915a123d716ef334438eefca4759221d672,2024-05-17T02:34:14.753000
|
||||||
CVE-2023-7161,0,0,a8fbf9a649b663c8ee1070599b73790ce3f0dd24f503fbf7f86eb4ba61d44cdc,2024-05-17T02:34:14.867000
|
CVE-2023-7161,0,0,a8fbf9a649b663c8ee1070599b73790ce3f0dd24f503fbf7f86eb4ba61d44cdc,2024-05-17T02:34:14.867000
|
||||||
CVE-2023-7163,0,0,54f5e7a55d48eb95c47fe9ab2bd934c769b28ba59ea5fbda349ed798a02bdbb3,2024-01-04T19:56:45.747000
|
CVE-2023-7163,0,0,54f5e7a55d48eb95c47fe9ab2bd934c769b28ba59ea5fbda349ed798a02bdbb3,2024-01-04T19:56:45.747000
|
||||||
CVE-2023-7164,0,0,e7da404d660f91758f580fc565df691ca99acae8f562df71fb30da4b6304eb9b,2024-07-03T01:44:29.277000
|
CVE-2023-7164,0,1,8c4dab9353ae233ad6abd99f157db54c8c557b2b50f3978b53e44767107e6709,2024-08-30T10:15:04.853000
|
||||||
CVE-2023-7165,0,0,9579de52ee223f320f228c1ef75c7d093c7dd9bb72a0fc1f5802e6bcb3ff7ba2,2024-08-09T19:35:02.617000
|
CVE-2023-7165,0,0,9579de52ee223f320f228c1ef75c7d093c7dd9bb72a0fc1f5802e6bcb3ff7ba2,2024-08-09T19:35:02.617000
|
||||||
CVE-2023-7166,0,0,6cedf7ff09611c5f6f6894ca5635265e9233fca36dede244b351d519590f0234,2024-05-17T02:34:15.110000
|
CVE-2023-7166,0,0,6cedf7ff09611c5f6f6894ca5635265e9233fca36dede244b351d519590f0234,2024-05-17T02:34:15.110000
|
||||||
CVE-2023-7167,0,0,0e3c29c7cc835a20e80756f62d0f5108a7def03f7452b53925a11093d45ea396,2024-08-28T16:35:05.563000
|
CVE-2023-7167,0,0,0e3c29c7cc835a20e80756f62d0f5108a7def03f7452b53925a11093d45ea396,2024-08-28T16:35:05.563000
|
||||||
@ -258745,7 +258746,7 @@ CVE-2024-44940,0,0,6d3559648bdfa621b46434f9855de2178fa1de08defe3fd31c71176641a2c
|
|||||||
CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000
|
CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000
|
||||||
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
|
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
|
||||||
CVE-2024-44943,0,0,5bf597bf2fa044f6eb0ba2afa66eeb4ae405658ddc3b2a597c7fedca3c5f2035,2024-08-28T12:57:17.117000
|
CVE-2024-44943,0,0,5bf597bf2fa044f6eb0ba2afa66eeb4ae405658ddc3b2a597c7fedca3c5f2035,2024-08-28T12:57:17.117000
|
||||||
CVE-2024-44944,1,1,44a2bb7751a9b3a40b91b3aa16853b1f12a7e148cfcf7fa54527c6deb34cf78b,2024-08-30T08:15:04.580000
|
CVE-2024-44944,0,0,44a2bb7751a9b3a40b91b3aa16853b1f12a7e148cfcf7fa54527c6deb34cf78b,2024-08-30T08:15:04.580000
|
||||||
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
|
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
|
||||||
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
||||||
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
|
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
|
||||||
@ -260882,6 +260883,7 @@ CVE-2024-7118,0,0,1f0a957064f55aa50018b5743e93b26ea81b9fa6087c0d5ec8ed17e492201a
|
|||||||
CVE-2024-7119,0,0,6b773d2ee0198b8c2555adc9c1a3fd196ed4373805abfd3c2f3d4a0da9be4440,2024-08-08T19:01:17.340000
|
CVE-2024-7119,0,0,6b773d2ee0198b8c2555adc9c1a3fd196ed4373805abfd3c2f3d4a0da9be4440,2024-08-08T19:01:17.340000
|
||||||
CVE-2024-7120,0,0,dd88c4d4f5099fe6bbb2fa59d0942931f85db230d235608307fdbb069312e6ec,2024-08-13T14:06:57.033000
|
CVE-2024-7120,0,0,dd88c4d4f5099fe6bbb2fa59d0942931f85db230d235608307fdbb069312e6ec,2024-08-13T14:06:57.033000
|
||||||
CVE-2024-7121,0,0,fdae6687b65374b6aec5500198958517002acfa86b757e82c1fe85c4c568e879,2024-08-08T17:15:19.820000
|
CVE-2024-7121,0,0,fdae6687b65374b6aec5500198958517002acfa86b757e82c1fe85c4c568e879,2024-08-08T17:15:19.820000
|
||||||
|
CVE-2024-7122,1,1,39f804bf9ff5bffea0b6b72150fcb81d200af90c326f24e08ddded624b5d3028,2024-08-30T10:15:06.547000
|
||||||
CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072ade,2024-08-08T17:15:19.970000
|
CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072ade,2024-08-08T17:15:19.970000
|
||||||
CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000
|
CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000
|
||||||
CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000
|
CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000
|
||||||
@ -261364,6 +261366,7 @@ CVE-2024-7853,0,0,90e064ba16388d2c255ea61f6d50069bab92e333b7116c2e5b296230c0d537
|
|||||||
CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000
|
CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000
|
||||||
CVE-2024-7856,0,0,33feb207767ca0a7c11c844a262a4c47fe31800a079ccc95735f9fe6bb170e1c,2024-08-29T13:25:27.537000
|
CVE-2024-7856,0,0,33feb207767ca0a7c11c844a262a4c47fe31800a079ccc95735f9fe6bb170e1c,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000
|
CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000
|
||||||
|
CVE-2024-7858,1,1,5395583ded703523f9099b0f86fa744f4fa6aa2329bfa3a936db3aa558aae751,2024-08-30T10:15:07.330000
|
||||||
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
||||||
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
|
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
|
||||||
CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000
|
CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000
|
||||||
@ -261553,7 +261556,9 @@ CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb
|
|||||||
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
|
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
|
||||||
CVE-2024-8234,0,0,290e4041e30647c7017bfce2cac67467b8960db0d5aa1cca3923a45a345893af,2024-08-30T01:15:03.797000
|
CVE-2024-8234,0,0,290e4041e30647c7017bfce2cac67467b8960db0d5aa1cca3923a45a345893af,2024-08-30T01:15:03.797000
|
||||||
CVE-2024-8250,0,0,74fb86f8fe2035c18dd497ff04e870378212b13108551159d2a1c3008bad35b8,2024-08-29T13:25:27.537000
|
CVE-2024-8250,0,0,74fb86f8fe2035c18dd497ff04e870378212b13108551159d2a1c3008bad35b8,2024-08-29T13:25:27.537000
|
||||||
|
CVE-2024-8252,1,1,a62770124e5341d78d8d7226621aeb080047bf1656d121a1058e8f033aeb1d3a,2024-08-30T10:15:07.657000
|
||||||
CVE-2024-8255,0,0,1ba22686992caf6d2b849b6835a0bffed1e0c071f8e2f2d7d811361b36c158e5,2024-08-29T16:15:10.140000
|
CVE-2024-8255,0,0,1ba22686992caf6d2b849b6835a0bffed1e0c071f8e2f2d7d811361b36c158e5,2024-08-29T16:15:10.140000
|
||||||
|
CVE-2024-8274,1,1,874498db0f881ffafde14dc4c56935fe8af68ead60d889105824ecd503574fdf,2024-08-30T10:15:08.070000
|
||||||
CVE-2024-8294,0,0,4dbc4ed3db14d85852b6f7a6aa39a58fb9813e3a468ce2496730622a4e7e8e20,2024-08-29T13:25:27.537000
|
CVE-2024-8294,0,0,4dbc4ed3db14d85852b6f7a6aa39a58fb9813e3a468ce2496730622a4e7e8e20,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-8295,0,0,f8b1eacce92adcda34eadca7b6a5f9b0537bcb1008b6d197cf25cbc03f38d464,2024-08-29T13:25:27.537000
|
CVE-2024-8295,0,0,f8b1eacce92adcda34eadca7b6a5f9b0537bcb1008b6d197cf25cbc03f38d464,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-8296,0,0,66346d5f20138091aa1a5c7abd768c7cc1b063d98b4b8f55461cfa2a34a9e06b,2024-08-29T13:25:27.537000
|
CVE-2024-8296,0,0,66346d5f20138091aa1a5c7abd768c7cc1b063d98b4b8f55461cfa2a34a9e06b,2024-08-29T13:25:27.537000
|
||||||
@ -261562,9 +261567,10 @@ CVE-2024-8301,0,0,a320b86a1c6d3602618f46f60fc09d8dff020322bb7a7b0e43fc9a496aef7f
|
|||||||
CVE-2024-8302,0,0,6aa1d8b6c4a0f124c66574ced2f9e480e232ca912559bf0084d593981c6213c1,2024-08-29T14:15:09.530000
|
CVE-2024-8302,0,0,6aa1d8b6c4a0f124c66574ced2f9e480e232ca912559bf0084d593981c6213c1,2024-08-29T14:15:09.530000
|
||||||
CVE-2024-8303,0,0,df216f6ed6991ebfcd8d04a527576b3dbc34dfc62eb0afc850512e7710171894,2024-08-29T15:15:34.783000
|
CVE-2024-8303,0,0,df216f6ed6991ebfcd8d04a527576b3dbc34dfc62eb0afc850512e7710171894,2024-08-29T15:15:34.783000
|
||||||
CVE-2024-8304,0,0,0b11e3bd31707139d665525dc7f3be4c5c9aa682a3f15d2ded6c49c9b5d9a51b,2024-08-29T15:15:35.070000
|
CVE-2024-8304,0,0,0b11e3bd31707139d665525dc7f3be4c5c9aa682a3f15d2ded6c49c9b5d9a51b,2024-08-29T15:15:35.070000
|
||||||
CVE-2024-8319,1,1,21440f1e80aabc203dfff6f5eb223560fc365a9cd6068459507b958339466757,2024-08-30T08:15:04.653000
|
CVE-2024-8319,0,0,21440f1e80aabc203dfff6f5eb223560fc365a9cd6068459507b958339466757,2024-08-30T08:15:04.653000
|
||||||
CVE-2024-8327,0,0,b3f1d55df9565148f9d1e1c8a655cde008cdfa7e182f7f35e153adec04e41b9f,2024-08-30T03:15:04.020000
|
CVE-2024-8327,0,0,b3f1d55df9565148f9d1e1c8a655cde008cdfa7e182f7f35e153adec04e41b9f,2024-08-30T03:15:04.020000
|
||||||
CVE-2024-8328,0,0,0eb65cb2bcbd94bffb10237fcb7b3578eb984f706ec3178c6a33aac4e483cc9d,2024-08-30T03:15:04.247000
|
CVE-2024-8328,0,0,0eb65cb2bcbd94bffb10237fcb7b3578eb984f706ec3178c6a33aac4e483cc9d,2024-08-30T03:15:04.247000
|
||||||
CVE-2024-8329,0,0,068d1da5d1f1460669ff4f0ddfb5ea97052d6609fbd555280053755d29a78999,2024-08-30T03:15:04.463000
|
CVE-2024-8329,0,0,068d1da5d1f1460669ff4f0ddfb5ea97052d6609fbd555280053755d29a78999,2024-08-30T03:15:04.463000
|
||||||
CVE-2024-8330,0,0,1d2f05a979d6309da597cf83ec43a159e1f5852252ed8cb59dfc8d12f376ce8c,2024-08-30T03:15:04.660000
|
CVE-2024-8330,0,0,1d2f05a979d6309da597cf83ec43a159e1f5852252ed8cb59dfc8d12f376ce8c,2024-08-30T03:15:04.660000
|
||||||
|
CVE-2024-8331,1,1,29b951838e1ebf441f800ea2f52e6c55836056db56f4edd7d97b400c6e741498,2024-08-30T11:15:15.120000
|
||||||
CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000
|
CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user