mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-04-30T12:00:48.342517+00:00
This commit is contained in:
parent
cc0ac1a5a5
commit
7941b61c85
59
CVE-2024/CVE-2024-224xx/CVE-2024-22405.json
Normal file
59
CVE-2024/CVE-2024-224xx/CVE-2024-22405.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-22405",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-30T10:15:07.200",
|
||||
"lastModified": "2024-04-30T10:15:07.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "XADMaster is an objective-C library for archive and file unarchiving and extraction. When extracting a specially crafted zip archive XADMaster may not apply quarantine attribute correctly. Such behaviour may circumvent Gatekeeper checks on the system. Only macOS installations are affected. This issue was fixed in XADMaster 1.10.8. It is recommended to upgrade to the latest version. There are no known workarounds for this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-281"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/MacPaw/XADMaster/commit/b75c05bc3bca9e183ecd3c512e270ce93006da3c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/MacPaw/XADMaster/security/advisories/GHSA-xg3c-r7w5-7xw2",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30203",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T15:15:52.477",
|
||||
"lastModified": "2024-04-29T14:15:08.613",
|
||||
"lastModified": "2024-04-30T10:15:07.737",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -27,6 +27,10 @@
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00023.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30204",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T15:15:52.523",
|
||||
"lastModified": "2024-04-29T14:15:08.683",
|
||||
"lastModified": "2024-04-30T10:15:07.853",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -27,6 +27,10 @@
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00023.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30205",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T15:15:52.567",
|
||||
"lastModified": "2024-04-29T14:15:08.727",
|
||||
"lastModified": "2024-04-30T10:15:07.900",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -31,6 +31,10 @@
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00023.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00024.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-43xx/CVE-2024-4336.json
Normal file
55
CVE-2024/CVE-2024-43xx/CVE-2024-4336.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4336",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-04-30T10:15:07.943",
|
||||
"lastModified": "2024-04-30T10:15:07.943",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/tables/add, in multiple parameters. An attacker could retrieve the session details of an authenticated user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-adive-framework",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-43xx/CVE-2024-4337.json
Normal file
55
CVE-2024/CVE-2024-43xx/CVE-2024-4337.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4337",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-04-30T10:15:08.147",
|
||||
"lastModified": "2024-04-30T10:15:08.147",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Adive Framework 2.0.8, does not sufficiently encode user-controlled inputs, resulting in a persistent Cross-Site Scripting (XSS) vulnerability via the /adive/admin/nav/add, in multiple parameters. This vulnerability allows an attacker to retrieve the session details of an authenticated user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-adive-framework",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
22
README.md
22
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-30T10:00:40.209077+00:00
|
||||
2024-04-30T12:00:48.342517+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-30T09:15:07.463000+00:00
|
||||
2024-04-30T10:15:08.147000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
247177
|
||||
247180
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-1895](CVE-2024/CVE-2024-18xx/CVE-2024-1895.json) (`2024-04-30T09:15:06.813`)
|
||||
- [CVE-2024-2663](CVE-2024/CVE-2024-26xx/CVE-2024-2663.json) (`2024-04-30T09:15:07.050`)
|
||||
- [CVE-2024-3072](CVE-2024/CVE-2024-30xx/CVE-2024-3072.json) (`2024-04-30T09:15:07.250`)
|
||||
- [CVE-2024-4185](CVE-2024/CVE-2024-41xx/CVE-2024-4185.json) (`2024-04-30T09:15:07.463`)
|
||||
- [CVE-2024-22405](CVE-2024/CVE-2024-224xx/CVE-2024-22405.json) (`2024-04-30T10:15:07.200`)
|
||||
- [CVE-2024-4336](CVE-2024/CVE-2024-43xx/CVE-2024-4336.json) (`2024-04-30T10:15:07.943`)
|
||||
- [CVE-2024-4337](CVE-2024/CVE-2024-43xx/CVE-2024-4337.json) (`2024-04-30T10:15:08.147`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2023-52630](CVE-2023/CVE-2023-526xx/CVE-2023-52630.json) (`2024-04-30T09:15:06.730`)
|
||||
- [CVE-2024-26908](CVE-2024/CVE-2024-269xx/CVE-2024-26908.json) (`2024-04-30T08:15:17.140`)
|
||||
- [CVE-2024-30203](CVE-2024/CVE-2024-302xx/CVE-2024-30203.json) (`2024-04-30T10:15:07.737`)
|
||||
- [CVE-2024-30204](CVE-2024/CVE-2024-302xx/CVE-2024-30204.json) (`2024-04-30T10:15:07.853`)
|
||||
- [CVE-2024-30205](CVE-2024/CVE-2024-302xx/CVE-2024-30205.json) (`2024-04-30T10:15:07.900`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
21
_state.csv
21
_state.csv
@ -236698,7 +236698,7 @@ CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb
|
||||
CVE-2023-52628,0,0,5d56cd3e0ebeee06c144138f502e99f62319bea7ac4a22de713221e49e0dd152,2024-03-28T12:42:56.150000
|
||||
CVE-2023-52629,0,0,c2b47813411406ce2764ee3e378a85b7d3bc040a958f3c0591cdbe8559412c56,2024-03-29T12:45:02.937000
|
||||
CVE-2023-5263,0,0,1a62de6a1e2d5e20741edbc70ba2e5dca5145afffdb56e487960615e8d66bf2f,2024-04-11T01:22:55.880000
|
||||
CVE-2023-52630,0,1,5775dd46232bc5a0625a4a9f601f3671c4246a60e28369ff24e80a7e2f52040e,2024-04-30T09:15:06.730000
|
||||
CVE-2023-52630,0,0,5775dd46232bc5a0625a4a9f601f3671c4246a60e28369ff24e80a7e2f52040e,2024-04-30T09:15:06.730000
|
||||
CVE-2023-52631,0,0,596a4323ed2359dd3a2e5d91cfcc42d2c956554c70ddee535d41eb3f1d0437fd,2024-04-02T12:50:42.233000
|
||||
CVE-2023-52632,0,0,f06761547a39a3c580e029a0147bebbeb75867e5a9ff152361372090752fcf4d,2024-04-02T12:50:42.233000
|
||||
CVE-2023-52633,0,0,994dc33effe20bcda42b3f8baa7344472ba337f1b03cc5040c676373fa32e8f3,2024-04-02T12:50:42.233000
|
||||
@ -239954,7 +239954,7 @@ CVE-2024-1890,0,0,d821e28303657343be278f464dff038e934f4ce7013e324636dd2062e1ff0b
|
||||
CVE-2024-1892,0,0,496f86c779f360256e1e190fecff75b396ebefe831fecdca264ec166e984ab7e,2024-04-16T12:15:10.050000
|
||||
CVE-2024-1893,0,0,678e936c89e4c4b6fa8874f1c864b24cc93a2715a395ba59ed61dfe9d57d4f11,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1894,0,0,9ac2447d78b1be48d8de07fcf9beac6b1c3a9f0af4ea5741b3b2d6e9b7f97eab,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1895,1,1,19b3d614a6bd2f3198217637f9bc7ee6cc30a77d90b9eb9e355789c278b05778,2024-04-30T09:15:06.813000
|
||||
CVE-2024-1895,0,0,19b3d614a6bd2f3198217637f9bc7ee6cc30a77d90b9eb9e355789c278b05778,2024-04-30T09:15:06.813000
|
||||
CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1ecd,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1899,0,0,0cc7828b184cee934c2917326a122f6c3f70483a306517df38cc4ef91b9244cb,2024-02-26T22:10:40.463000
|
||||
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
|
||||
@ -241317,6 +241317,7 @@ CVE-2024-22401,0,0,66adbef511b1833a5b0f5721c3bf92cfe438dfd63a9ac9655aa7c9dea6d9d
|
||||
CVE-2024-22402,0,0,6c66fef7245df59e63379f6d488e03f20fc7beed00d8afe188d68ca1b49ff0b2,2024-01-26T14:11:30.677000
|
||||
CVE-2024-22403,0,0,8e93a115f51a20e040a5d1d2f14214a9cdd45064e943ba6a3a954c2a2be186b7,2024-01-26T21:03:36.983000
|
||||
CVE-2024-22404,0,0,7f4a22e0997adbf5d7735dce9e4727c42ebc1eca6b9881e2c98a7cdccdff37a9,2024-01-26T14:37:23.880000
|
||||
CVE-2024-22405,1,1,87afc4ee536b59febf5a135971f49373d39b73c07d73c07e7808f27333e92aa6,2024-04-30T10:15:07.200000
|
||||
CVE-2024-22406,0,0,8b81dcb3be355f48943912f8441c4e4c5683114c31aba1e8d86a75531d0291fc,2024-01-24T17:04:06.093000
|
||||
CVE-2024-22407,0,0,6eee2be06b24b684b90e5d0c66f3be491f43de705fe3fe601dc65a700ca889be,2024-01-24T17:03:42.037000
|
||||
CVE-2024-22408,0,0,97ce53a582e1e6b315edfaf58ff48506aa713f2306c772056c22bd7360a50780,2024-01-24T16:58:50.313000
|
||||
@ -243524,7 +243525,7 @@ CVE-2024-26626,0,0,144b70a967c255a0ac33e20cfa403c3f12d2b0b80c4b891f29c37c572ce37
|
||||
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26628,0,0,c81fd3a5ad105931eb915543b147e48cdc3d2e1a2a90d930b948d12a8b8ed86c,2024-03-20T17:15:07.367000
|
||||
CVE-2024-26629,0,0,c935b22ca2f2b7fc187b254875a352a6a70600efa1223e320aa3066e22cdd304,2024-04-10T15:16:04.297000
|
||||
CVE-2024-2663,1,1,14dc2d8ffef9bba3e06b3a396c83843cccf4678d6526c0082ac982a24e8737b2,2024-04-30T09:15:07.050000
|
||||
CVE-2024-2663,0,0,14dc2d8ffef9bba3e06b3a396c83843cccf4678d6526c0082ac982a24e8737b2,2024-04-30T09:15:07.050000
|
||||
CVE-2024-26630,0,0,5c24e6549a4bf437d13995c2ff418c1a6446686ddbb1e2b096648761881da114,2024-03-13T18:15:58.530000
|
||||
CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000
|
||||
CVE-2024-26632,0,0,8b51b67583fc3a4cc3512b8291c6146d1acb8da0ef47e543de910809f49bab97,2024-03-18T12:38:25.490000
|
||||
@ -243829,7 +243830,7 @@ CVE-2024-26904,0,0,b15bec250224e48b922f5edb75915d33fc9d65baf24cf748a4caf3c847264
|
||||
CVE-2024-26905,0,0,b2eb4233229c7ebf6d1f823188c91f6d5ec6f202c5b26a0cfddc918598c98c54,2024-04-17T12:48:07.510000
|
||||
CVE-2024-26906,0,0,ab0559b52d04a535dceb9e9c10280e22d32dc74dd6f462f3401a818acc49de6b,2024-04-17T12:48:07.510000
|
||||
CVE-2024-26907,0,0,2f67b26b0d30d6258d15eaffbdba785264c13510ac97fa56a9a1d2c082244bfa,2024-04-29T19:44:18.727000
|
||||
CVE-2024-26908,0,1,cc506bb33339692d77ff509743c6d61742e5ec03ec87d0c908cd1194ca34c117,2024-04-30T08:15:17.140000
|
||||
CVE-2024-26908,0,0,cc506bb33339692d77ff509743c6d61742e5ec03ec87d0c908cd1194ca34c117,2024-04-30T08:15:17.140000
|
||||
CVE-2024-26909,0,0,5464bad426f9a347bf5b7c14958cdcbc62204295a40d8afbbb4e3cbb5befd2ed,2024-04-29T19:45:21.680000
|
||||
CVE-2024-26910,0,0,48f8f3796f4f128f5eb639d107da50d334d370e630908ad97b6801bd2e7b8d28,2024-04-29T19:14:32.273000
|
||||
CVE-2024-26911,0,0,8d846935fb779f6db6689d65fb02ba1050fa8170a7d139801044f762aace6d45,2024-04-29T19:17:11.627000
|
||||
@ -245300,9 +245301,9 @@ CVE-2024-3020,0,0,d48d97f2e6cf6f4abdcfb96091c7720f82f38bf4177577222de3405e587a6a
|
||||
CVE-2024-30200,0,0,9adcefcb3e5812cec8cd44a9a88b692de594f8e133ab1714b423d1bff89ce491,2024-03-28T12:42:56.150000
|
||||
CVE-2024-30201,0,0,3952b6c13b3d885aad66ee813b7d523c28ff501b8652baca0c999976127b257e,2024-03-27T12:29:30.307000
|
||||
CVE-2024-30202,0,0,31db9c331e53ee7e35e14a4f4da9c9118966173e7dfd1773c267c14439e4dc77,2024-03-25T16:43:06.137000
|
||||
CVE-2024-30203,0,0,490ba3d4a49aae65f7d28331859e615e749528e1c913f707b04c8f653a2fd370,2024-04-29T14:15:08.613000
|
||||
CVE-2024-30204,0,0,5e827e78cbd70fb3da0b9235381ee7c96b3b3fd0aa81ab46d391cd22ec17870f,2024-04-29T14:15:08.683000
|
||||
CVE-2024-30205,0,0,0b64b91af9ae2043c9b32e6a1b4cc8b6b7b15fa8fbdaed0f82516a2f158418cd,2024-04-29T14:15:08.727000
|
||||
CVE-2024-30203,0,1,fb7d0cb4f2b35cb393b73d388531f1c8cb2cd3acb9faffcdbf4b86634a2a0c9d,2024-04-30T10:15:07.737000
|
||||
CVE-2024-30204,0,1,f9c365985922a37bc9748d431832acbab13189b06d8ea829882add4c7a0baf3f,2024-04-30T10:15:07.853000
|
||||
CVE-2024-30205,0,1,aa8d746d1433e8ae3e62322b01d3028973c009a4e39fe3a3369f8ce29c8364a6,2024-04-30T10:15:07.900000
|
||||
CVE-2024-30210,0,0,a10bd2f1b80d4ceae5c55ba545178d694a936a7f0be8c7017c0ad5dccf76eae4,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30214,0,0,7c4820c684a267b228fa4a4665b794d39804e491dff54bd3f2105fbbb658d34b,2024-04-09T12:48:04.090000
|
||||
CVE-2024-30215,0,0,ab2bb7d1fb5a1429f982c34c6c343c5bdb990b01f1c65a84e0f966e88ca26da6,2024-04-09T12:48:04.090000
|
||||
@ -245665,7 +245666,7 @@ CVE-2024-30715,0,0,1aef6e778337429a4e916390c7c49019059ffec6032d4a1a4f0ac32d0b4b6
|
||||
CVE-2024-30716,0,0,cbae0b698d7abc032f63ea21fe25b210a4aed4495dea7bc65cf3f24037eeab00,2024-04-17T02:15:11.233000
|
||||
CVE-2024-30718,0,0,0af1f0a01aff2d54c0c10eab26eb36f6dd79897a14e0db7b615c824e6fc0242f,2024-04-17T02:15:11.290000
|
||||
CVE-2024-30719,0,0,c898b1573cb28d548bc7a6b87450a8466ea5b113d2a2e09460024a1482d6041c,2024-04-17T02:15:11.347000
|
||||
CVE-2024-3072,1,1,dfb0eb0e1379652491a4ba9f0d25fdbba76afb0c242f2721052735a5ec34f9d3,2024-04-30T09:15:07.250000
|
||||
CVE-2024-3072,0,0,dfb0eb0e1379652491a4ba9f0d25fdbba76afb0c242f2721052735a5ec34f9d3,2024-04-30T09:15:07.250000
|
||||
CVE-2024-30721,0,0,cfe66cb0a0d169a00ef7b85017d45ab992548cc8d5232209ee41301acc196fbd,2024-04-17T02:15:11.400000
|
||||
CVE-2024-30722,0,0,1fe5c2e6734a0cd888961745fe085c09d6649694093aefb46627a3f8e4d54d69,2024-04-17T02:15:11.457000
|
||||
CVE-2024-30723,0,0,7f608a558cfd46363f395fc3d859d1e187a66a08bb86fef27d684b15753dd6ca,2024-04-17T02:15:11.507000
|
||||
@ -247130,7 +247131,7 @@ CVE-2024-4174,0,0,c142274bead27dee8f65c018633c5143a8f9b64dc6c6d83b389a2c439d2fca
|
||||
CVE-2024-4175,0,0,60706a95032c3b7b71280c12c10b7cdce6a73ddf5468ef6a0d21aafa3328ee4a,2024-04-25T13:18:02.660000
|
||||
CVE-2024-4182,0,0,e7bfd5d03ac4e50248987fdc4c50fca364e9bca2384ff17427febaa9cba5bb33,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4183,0,0,ccc399a2445bf78d9e7d0cacf88ee6d06233217c2d933caf866c50fd88c63c71,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4185,1,1,4258d947520d0914eea3c8bdb31205810932fcb42a8f4d8c5c0a96d2d50b0424,2024-04-30T09:15:07.463000
|
||||
CVE-2024-4185,0,0,4258d947520d0914eea3c8bdb31205810932fcb42a8f4d8c5c0a96d2d50b0424,2024-04-30T09:15:07.463000
|
||||
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4225,0,0,46281fee3cca773fc8eddf2650a3f4b13f2b07ad86ca3e4b2f133be2c8c6a4ad,2024-04-30T07:15:49.107000
|
||||
@ -247176,3 +247177,5 @@ CVE-2024-4308,0,0,95e174d8ed83b32b2b6de2a6da8c854b43d809041268641d333eba0a09e1ed
|
||||
CVE-2024-4309,0,0,598e10232414243db7601311e14c18d818160f4c010afa69d78ddd14280acf11,2024-04-29T13:15:31.870000
|
||||
CVE-2024-4310,0,0,14977b9f878300a804e79c2b1ce72ab820be30f93edd21fdae62844f70c7ff74,2024-04-29T13:15:32.050000
|
||||
CVE-2024-4327,0,0,13a6ab7f01839b991ca626bf8cfee843696870dbd830e58fc3cc7aded0d1e8ae,2024-04-30T01:15:46.233000
|
||||
CVE-2024-4336,1,1,c1f764420be5a332e18310619b7826ceaf70e14f3d21fa879bb79161faaf1a97,2024-04-30T10:15:07.943000
|
||||
CVE-2024-4337,1,1,a76f1fb9b33ea7b9a5be175a434132d8a5c17b7d4f0d372dbaf0a2850033cfbe,2024-04-30T10:15:08.147000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user