Auto-Update: 2024-05-24T12:01:00.064698+00:00

This commit is contained in:
cad-safe-bot 2024-05-24 12:03:51 +00:00
parent fb22f36713
commit 79d335ceaa
8 changed files with 243 additions and 43 deletions

View File

@ -2,12 +2,12 @@
"id": "CVE-2020-36825",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T12:15:08.940",
"lastModified": "2024-05-17T01:48:58.640",
"lastModified": "2024-05-24T10:15:09.153",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in cyberaz0r WebRAT up to 20191222 and classified as critical. This vulnerability affects the function download_file of the file Server/api.php. The manipulation of the argument name leads to unrestricted upload. The attack can be initiated remotely. The patch is identified as 0c394a795b9c10c07085361e6fcea286ee793701. It is recommended to apply a patch to fix this issue. VDB-257782 is the identifier assigned to this vulnerability."
"value": "** UNSUPPORTED WHEN ASSIGNED ** ** DISPUTED ** A vulnerability has been found in cyberaz0r WebRAT up to 20191222 and classified as critical. This vulnerability affects the function download_file of the file Server/api.php. The manipulation of the argument name leads to unrestricted upload. The attack can be initiated remotely. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 0c394a795b9c10c07085361e6fcea286ee793701. It is recommended to apply a patch to fix this issue. VDB-257782 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: The issue, discovered in a 20-stars GitHub project (now private) by its author, had CVE requested by a third party 4 years post-resolution, referencing the fix commit (now a broken link). Due to minimal attention and usage, it should not be eligible for CVE according to the project maintainer."
},
{
"lang": "es",

View File

@ -2,35 +2,14 @@
"id": "CVE-2023-52823",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-05-21T16:15:20.187",
"lastModified": "2024-05-21T16:53:56.550",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2024-05-24T11:15:09.367",
"vulnStatus": "Rejected",
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernel: kexec: copy user-array safely\n\nCurrently, there is no overflow-check with memdup_user().\n\nUse the new function memdup_array_user() instead of memdup_user() for\nduplicating the user-space array safely."
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": [
{
"url": "https://git.kernel.org/stable/c/4fc857cc5cb9b7ce6940898857d773564973a584",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/569c8d82f95eb5993c84fb61a649a9c4ddd208b3",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/8332523b13dbfcce60f631dfb34ac90df021b4bd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/b0ed017a2b9735753eb95798d9f60176480424ca",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
},
{
"url": "https://git.kernel.org/stable/c/d4f2c09d4672f0e997ba4b1b589cc376be7ec938",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
}
]
"references": []
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-4455",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-05-24T11:15:09.613",
"lastModified": "2024-05-24T11:15:09.613",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The YITH WooCommerce Ajax Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018item\u2019 parameter in versions up to, and including, 2.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/yith-woocommerce-ajax-search/trunk/includes/admin/class-yith-wcas-admin-statistic-list-table.php#L213",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3091321",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cf0f5fd4-cd06-4d11-9f22-1f417b546afb?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-5312",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-24T11:15:10.017",
"lastModified": "2024-05-24T11:15:10.017",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "PHP Server Monitor, version 3.2.0, is vulnerable to an XSS via the /phpservermon-3.2.0/vendor/phpmailer/phpmailer/test_script/index.php page in all visible parameters. An attacker could create a specially crafted URL, send it to a victim and retrieve their session details."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/cross-site-scripting-vulnerability-php-server-monitor",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-5314",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-24T10:15:10.760",
"lastModified": "2024-05-24T10:15:10.760",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters sortorder y sortfield in /dolibarr/admin/dict.php."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-dolibarrs-erp-cms",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-5315",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-05-24T10:15:11.197",
"lastModified": "2024-05-24T10:15:11.197",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Vulnerabilities in Dolibarr ERP - CRM that affect version 9.0.1 and allow SQL injection. These vulnerabilities could allow a remote attacker to send a specially crafted SQL query to the system and retrieve all the information stored in the database through the parameters \n\nviewstatut in /dolibarr/commande/list.php."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve-coordination@incibe.es",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "cve-coordination@incibe.es",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-dolibarrs-erp-cms",
"source": "cve-coordination@incibe.es"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-05-24T10:00:38.221725+00:00
2024-05-24T12:01:00.064698+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-05-24T09:15:09.337000+00:00
2024-05-24T11:15:10.017000+00:00
```
### Last Data Feed Release
@ -33,24 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
251658
251662
```
### CVEs added in the last Commit
Recently added CVEs: `3`
Recently added CVEs: `4`
- [CVE-2024-4037](CVE-2024/CVE-2024-40xx/CVE-2024-4037.json) (`2024-05-24T09:15:08.873`)
- [CVE-2024-4366](CVE-2024/CVE-2024-43xx/CVE-2024-4366.json) (`2024-05-24T08:15:09.680`)
- [CVE-2024-5310](CVE-2024/CVE-2024-53xx/CVE-2024-5310.json) (`2024-05-24T09:15:09.337`)
- [CVE-2024-4455](CVE-2024/CVE-2024-44xx/CVE-2024-4455.json) (`2024-05-24T11:15:09.613`)
- [CVE-2024-5312](CVE-2024/CVE-2024-53xx/CVE-2024-5312.json) (`2024-05-24T11:15:10.017`)
- [CVE-2024-5314](CVE-2024/CVE-2024-53xx/CVE-2024-5314.json) (`2024-05-24T10:15:10.760`)
- [CVE-2024-5315](CVE-2024/CVE-2024-53xx/CVE-2024-5315.json) (`2024-05-24T10:15:11.197`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
- [CVE-2021-20594](CVE-2021/CVE-2021-205xx/CVE-2021-20594.json) (`2024-05-24T08:15:08.543`)
- [CVE-2021-20597](CVE-2021/CVE-2021-205xx/CVE-2021-20597.json) (`2024-05-24T08:15:08.760`)
- [CVE-2020-36825](CVE-2020/CVE-2020-368xx/CVE-2020-36825.json) (`2024-05-24T10:15:09.153`)
- [CVE-2023-52823](CVE-2023/CVE-2023-528xx/CVE-2023-52823.json) (`2024-05-24T11:15:09.367`)
## Download and Usage

View File

@ -159260,7 +159260,7 @@ CVE-2020-3679,0,0,afde5c571c6799f82db69f1984f97d2103767c09176e5f828078551066c249
CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c04b,2020-06-03T13:44:37.213000
CVE-2020-3681,0,0,82eec7677a5040e74bf37e554674ce19bdde5a5cae1c834825ce2b2ae6133076,2020-08-10T18:40:44.703000
CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000
CVE-2020-36825,0,0,08904efca7a103e6a5bce450b672e83e172505ac91b12bf97d0adc7ad5c5cb14,2024-05-17T01:48:58.640000
CVE-2020-36825,0,1,11fd8bfa5fd2d4cc998966e9cf3841111405b021462997cacb9442811ebd2342,2024-05-24T10:15:09.153000
CVE-2020-36826,0,0,0e31ad1f2936d026f31ea8a8c60fd59484d066fc31980942e49d09e9fe78ef75,2024-05-17T01:48:58.757000
CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000
CVE-2020-36828,0,0,1ef1be7e7b2ae938902b8d1465831da75638f338eae1e3e5e8f488ed8cff3335,2024-05-17T01:48:58.900000
@ -166845,10 +166845,10 @@ CVE-2021-20590,0,0,60c40eb63a4531f4383a6e2425a677c21a75217229df58e54a2caeb91dd58
CVE-2021-20591,0,0,5154adb955cd3d8618c496ba3218501bc80ce2e996fc477208bccaba018f799d,2021-06-22T20:05:11.090000
CVE-2021-20592,0,0,f3f76600f8131b8be93f76219697e1ab99ddc84bf5690e08eb9e51207a326d90,2023-11-07T03:29:08.760000
CVE-2021-20593,0,0,58a80255241ade1117592fc3b0cfec0ee518e9559d07acd7d0c5b20dd252a992,2021-08-05T15:17:43.253000
CVE-2021-20594,0,1,83a06f842c968fb97edc77f4c6658ffbdc06721756b9508dcbf1be89c5273796,2024-05-24T08:15:08.543000
CVE-2021-20594,0,0,83a06f842c968fb97edc77f4c6658ffbdc06721756b9508dcbf1be89c5273796,2024-05-24T08:15:08.543000
CVE-2021-20595,0,0,54091619e9a973b57aaa95e99df009c2c6c78df845b1f1f4269becb97f96ed07,2021-08-04T19:07:32.120000
CVE-2021-20596,0,0,a0ff9fa4a237f9a78322aa815369f8873c6b92bf575b4824cca00d26de4f2d97,2021-08-02T14:25:16.287000
CVE-2021-20597,0,1,45b3a8a3c2173ac90686a8be7c48fc36e4eaa93f59fdab7ad875d6ae0f32bfe2,2024-05-24T08:15:08.760000
CVE-2021-20597,0,0,45b3a8a3c2173ac90686a8be7c48fc36e4eaa93f59fdab7ad875d6ae0f32bfe2,2024-05-24T08:15:08.760000
CVE-2021-20598,0,0,8906f45643b6277fa9f592c088e169b719c9855f3a65a41e28e980eeda63213f,2021-08-27T13:10:04.973000
CVE-2021-20599,0,0,e5627ca58794178fcd969f7ef02a30018dc48154c890a9b15e17156856bb881c,2024-04-18T06:15:06.627000
CVE-2021-2060,0,0,61606dcd34403072c3a5917747b918eb39dbd0b36f6f004b94aa44c2f142691f,2022-01-04T17:08:34.690000
@ -238254,7 +238254,7 @@ CVE-2023-5282,0,0,3cf3ef811f6e609952984570f89ddc58fa09ae87ea1fa4c2cc494d101f578a
CVE-2023-52820,0,0,e6e4c34d7f3c581ac4e9ac948de11ffc3614675f1c7105160889b8666bb70275,2024-05-21T16:53:56.550000
CVE-2023-52821,0,0,cce01229a55fb7caa6b55c76589ced5c2384b3d1a12985f456b20e8ac4dc9dc8,2024-05-24T01:14:35.980000
CVE-2023-52822,0,0,e5720e3f80bcf171007cfb74d3468296aa87b5d72fb63374216904a60c97a16f,2024-05-21T16:53:56.550000
CVE-2023-52823,0,0,6e843b4932f13ffaa94815657ecc5891672a605787197667428cde2740f334a8,2024-05-21T16:53:56.550000
CVE-2023-52823,0,1,740d08fec0994d1401cb971c5c5f05c53768592a67e6b3a1c62475fe642eecfb,2024-05-24T11:15:09.367000
CVE-2023-52824,0,0,bac5cecf9bee0906aae80b5e64b21cf6a2b6db040a78a50e013899559115426b,2024-05-21T16:53:56.550000
CVE-2023-52825,0,0,787ca76e1a5acd5ab56fa7aa248dab6b1ffb636794805132c732f856dbd10866,2024-05-21T16:53:56.550000
CVE-2023-52826,0,0,32e36d302d5fd0bc32b6f5244bceb5c1dac2fbe53451e80e83cd49c1b4300fce,2024-05-21T16:53:56.550000
@ -250965,7 +250965,7 @@ CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce65
CVE-2024-4034,0,0,fbbc9986eba42f39f504e14d62a8f5aac7c2749ef90d02af8ad89eb5ef4d1cca,2024-05-02T18:00:37.360000
CVE-2024-4035,0,0,02906ca1b496a2e42ac8610e4dfcaad284409da5fa1faeb0fe6ebb26c1e7ae4c,2024-04-25T13:18:02.660000
CVE-2024-4036,0,0,a384819513ae72390ab82c2a7b5ea2fdbb1087d8a7f4dfd460e817b5f8f6a48f,2024-05-02T18:00:37.360000
CVE-2024-4037,1,1,9bddd01bd4a05928602359cee6ebeaabe577bed22b950be20a34d1328cf8012b,2024-05-24T09:15:08.873000
CVE-2024-4037,0,0,9bddd01bd4a05928602359cee6ebeaabe577bed22b950be20a34d1328cf8012b,2024-05-24T09:15:08.873000
CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c745c,2024-05-14T16:11:39.510000
CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000
CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000
@ -251169,7 +251169,7 @@ CVE-2024-4361,0,0,73ddfe2adce7d05432def4f47addf8f84eda9a30fdc3baa140fd6866bc8a2a
CVE-2024-4362,0,0,7f41e0c07e69c05f76665c888ba128e44dae52656bfc3d33cd11b51b4c09f3e6,2024-05-22T12:46:53.887000
CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000
CVE-2024-4365,0,0,1dd74f69169778a99b3d1926254e01bee0638b05a899ef2e1df1f56792d6fd91,2024-05-24T01:15:30.977000
CVE-2024-4366,1,1,8af173e2731c6a7f720f3da015a94c394f53b29be115947509dad7b95f84bcdc,2024-05-24T08:15:09.680000
CVE-2024-4366,0,0,8af173e2731c6a7f720f3da015a94c394f53b29be115947509dad7b95f84bcdc,2024-05-24T08:15:09.680000
CVE-2024-4367,0,0,10c9ba4e2375d81f02eb3145704f99e298b4c446473517eea4810baa65f2c650,2024-05-14T19:17:55.627000
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
@ -251222,6 +251222,7 @@ CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb3
CVE-2024-4452,0,0,e48f0cdf03196e20de5e5f5902dc7c7b1a1024a4dcd852e9c13b4253f638fd6a,2024-05-21T16:54:26.047000
CVE-2024-4453,0,0,aebd4a287b29a7246d8e2a67911583d9b81d12cb6db5cffd77fbe0f84746d33a,2024-05-24T01:15:30.977000
CVE-2024-4454,0,0,276969a8c39f4986d91d14c189ed84d9836df569540af26d861d37455376483e,2024-05-24T01:15:30.977000
CVE-2024-4455,1,1,f0899de3343f4b058b793158aec5fbf09d80ec5db489dfcd717ea82b452c1ebf,2024-05-24T11:15:09.613000
CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e45,2024-05-08T13:15:00.690000
CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
@ -251656,4 +251657,7 @@ CVE-2024-5296,0,0,80f6223bc1afd3f0e0b60c2e6a9ac760594c32bf81790f9a1c01f1f45efab7
CVE-2024-5297,0,0,a5b37125199df8170b6cacac7a53fb7ebe964005f8f04fbed90d5e13f439ef44,2024-05-24T01:15:30.977000
CVE-2024-5298,0,0,f725059e3d8a3164232bce0b703a1bd3cdd51babd13996981eafdd135ebec89a,2024-05-24T01:15:30.977000
CVE-2024-5299,0,0,1995cf7aaf2c0dc3e17475bd79c48936282524e051c2d7d06f964366204ee47a,2024-05-24T01:15:30.977000
CVE-2024-5310,1,1,44d513e726a68832e1717984f136330cb5b053bcc8dc2bf47ab16aae1dd4ab87,2024-05-24T09:15:09.337000
CVE-2024-5310,0,0,44d513e726a68832e1717984f136330cb5b053bcc8dc2bf47ab16aae1dd4ab87,2024-05-24T09:15:09.337000
CVE-2024-5312,1,1,f2061507461a2ac36e69839fc5eb7022f47f00ca10760a6bb25260197c716aff,2024-05-24T11:15:10.017000
CVE-2024-5314,1,1,c04d750553339c4a02ce1deca8ecb536f1d71b43d242b264e139da0413d6fdad,2024-05-24T10:15:10.760000
CVE-2024-5315,1,1,645181abcab29a37f07691e1f8b9a19e6692d262b40a0742a6708329a0fd8218,2024-05-24T10:15:11.197000

Can't render this file because it is too large.