mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-05-23T14:00:33.558488+00:00
This commit is contained in:
parent
3e30ebb463
commit
79e9a13f9b
47
CVE-2024/CVE-2024-18xx/CVE-2024-1803.json
Normal file
47
CVE-2024/CVE-2024-18xx/CVE-2024-1803.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-1803",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-23T13:15:08.887",
|
||||||
|
"lastModified": "2024-05-23T13:15:08.887",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The EmbedPress \u2013 Embed PDF, Google Docs, Vimeo, Wistia, Embed YouTube Videos, Audios, Maps & Embed Any Documents in Gutenberg & Elementor plugin for WordPress is vulnerable to unauthorized access of functionality due to insufficient authorization validation on the PDF embed block in all versions up to, and including, 3.9.12. This makes it possible for authenticated attackers, with contributor-level access and above, to embed PDF blocks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3055856",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/175e08ce-aec2-427a-90e0-f955711d58b2?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-22026",
|
"id": "CVE-2024-22026",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2024-05-22T23:15:08.520",
|
"published": "2024-05-22T23:15:08.520",
|
||||||
"lastModified": "2024-05-22T23:15:08.520",
|
"lastModified": "2024-05-23T12:59:40.547",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Undergoing Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
59
CVE-2024/CVE-2024-261xx/CVE-2024-26139.json
Normal file
59
CVE-2024/CVE-2024-261xx/CVE-2024-26139.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-26139",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-05-23T12:15:09.530",
|
||||||
|
"lastModified": "2024-05-23T12:15:09.530",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application. "
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 8.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-657"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/OpenCTI-Platform/opencti/security/advisories/GHSA-qx4j-f4f2-vjw9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
63
CVE-2024/CVE-2024-281xx/CVE-2024-28188.json
Normal file
63
CVE-2024/CVE-2024-281xx/CVE-2024-28188.json
Normal file
@ -0,0 +1,63 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-28188",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-05-23T12:15:10.167",
|
||||||
|
"lastModified": "2024-05-23T12:15:10.167",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Jupyter Scheduler is collection of extensions for programming jobs to run now or run on a schedule. The list of conda environments of `jupyter-scheduler` users maybe be exposed, potentially revealing information about projects that a specific user may be working on. This vulnerability has been patched in version(s) 1.1.6, 1.2.1, 1.8.2 and 2.5.2."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.7,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-287"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jupyter-server/jupyter-scheduler/security/advisories/GHSA-v9g2-g7j4-4jxc",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jupyter-server/jupyter_server/pull/1392",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-340xx/CVE-2024-34060.json
Normal file
59
CVE-2024/CVE-2024-340xx/CVE-2024-34060.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-34060",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-05-23T12:15:10.807",
|
||||||
|
"lastModified": "2024-05-23T12:15:10.807",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "IrisEVTXModule is an interface module for Evtx2Splunk and Iris in order to ingest Microsoft EVTX log files. The `iris-evtx-module` is a pipeline plugin of `iris-web` that processes EVTX files through IRIS web application. During the upload of an EVTX through this pipeline, the filename is not safely handled and may cause an Arbitrary File Write. This can lead to a remote code execution (RCE) when combined with a Server Side Template Injection (SSTI). This vulnerability has been patched in version 1.0.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dfir-iris/iris-evtx-module/commit/4e45fc94a31e1ee4641d608a387dfd9f9e68dbca",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/dfir-iris/iris-evtx-module/security/advisories/GHSA-9rw6-5q9j-82fm",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-351xx/CVE-2024-35197.json
Normal file
55
CVE-2024/CVE-2024-351xx/CVE-2024-35197.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35197",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-05-23T13:15:09.153",
|
||||||
|
"lastModified": "2024-05-23T13:15:09.153",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "gitoxide is a pure Rust implementation of Git. On Windows, fetching refs that clash with legacy device names reads from the devices, and checking out paths that clash with such names writes arbitrary data to the devices. This allows a repository, when cloned, to cause indefinite blocking or the production of arbitrary message that appear to have come from the application, and potentially other harmful effects under limited circumstances. If Windows is not used, or untrusted repositories are not cloned or otherwise used, then there is no impact. A minor degradation in availability may also be possible, such as with a very large file named `CON`, though the user could interrupt the application."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Byron/gitoxide/security/advisories/GHSA-49jc-r788-3fc9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-352xx/CVE-2024-35224.json
Normal file
59
CVE-2024/CVE-2024-352xx/CVE-2024-35224.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35224",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-05-23T13:15:09.380",
|
||||||
|
"lastModified": "2024-05-23T13:15:09.380",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "OpenProject is the leading open source project management software. OpenProject utilizes `tablesorter` inside of the Cost Report feature. This dependency, when misconfigured, can lead to Stored XSS via `{icon}` substitution in table header values. This attack requires the permissions \"Edit work packages\" as well as \"Add attachments\". A project admin could attempt to escalate their privileges by sending this XSS to a System Admin. Otherwise, if a full System Admin is required, then this attack is significantly less impactful. By utilizing a ticket's attachment, you can store javascript in the application itself and bypass the application's CSP policy to achieve Stored XSS. This vulnerability has been patched in version(s) 14.1.0, 14.0.2 and 13.4.2.\n"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.6,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-80"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://community.openproject.org/projects/openproject/work_packages/55198/relations",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/opf/openproject/security/advisories/GHSA-h26c-j8wg-frjc",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-44xx/CVE-2024-4471.json
Normal file
51
CVE-2024/CVE-2024-44xx/CVE-2024-4471.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4471",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-23T13:15:09.620",
|
||||||
|
"lastModified": "2024-05-23T13:15:09.620",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The 140+ Widgets | Best Addons For Elementor \u2013 FREE for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.4.3.1 via deserialization of untrusted input in the 'export_content' function. This allows authenticated attackers, with contributor-level permissions and above, to inject a PHP Object. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.\r\nThanks,\r\nFrancesco"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.0,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/xpro-elementor-addons/trunk/libs/demo-export/classes/class-demo-export-admin.php#L86",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3090127/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c517278-9d2a-4ef6-bf0e-a62f6b00dd20?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-51xx/CVE-2024-5168.json
Normal file
55
CVE-2024/CVE-2024-51xx/CVE-2024-5168.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5168",
|
||||||
|
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||||
|
"published": "2024-05-23T13:15:09.810",
|
||||||
|
"lastModified": "2024-05-23T13:15:09.810",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Improper access control vulnerability in Prodys' Quantum Audio codec affecting versions 2.3.4t and below. This vulnerability could allow an unauthenticated user to bypass authentication entirely and execute arbitrary API requests against the web application."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@incibe.es",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve-coordination@incibe.es",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-284"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/improper-access-control-vulnerability-prodys-quantum-audio-codec",
|
||||||
|
"source": "cve-coordination@incibe.es"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
31
README.md
31
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-23T12:00:30.642240+00:00
|
2024-05-23T14:00:33.558488+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-23T11:15:24.640000+00:00
|
2024-05-23T13:15:09.810000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,31 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
251577
|
251585
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `12`
|
Recently added CVEs: `8`
|
||||||
|
|
||||||
- [CVE-2023-6502](CVE-2023/CVE-2023-65xx/CVE-2023-6502.json) (`2024-05-23T11:15:22.913`)
|
- [CVE-2024-1803](CVE-2024/CVE-2024-18xx/CVE-2024-1803.json) (`2024-05-23T13:15:08.887`)
|
||||||
- [CVE-2023-7045](CVE-2023/CVE-2023-70xx/CVE-2023-7045.json) (`2024-05-23T11:15:23.153`)
|
- [CVE-2024-26139](CVE-2024/CVE-2024-261xx/CVE-2024-26139.json) (`2024-05-23T12:15:09.530`)
|
||||||
- [CVE-2024-1814](CVE-2024/CVE-2024-18xx/CVE-2024-1814.json) (`2024-05-23T11:15:23.383`)
|
- [CVE-2024-28188](CVE-2024/CVE-2024-281xx/CVE-2024-28188.json) (`2024-05-23T12:15:10.167`)
|
||||||
- [CVE-2024-1815](CVE-2024/CVE-2024-18xx/CVE-2024-1815.json) (`2024-05-23T11:15:23.610`)
|
- [CVE-2024-34060](CVE-2024/CVE-2024-340xx/CVE-2024-34060.json) (`2024-05-23T12:15:10.807`)
|
||||||
- [CVE-2024-1947](CVE-2024/CVE-2024-19xx/CVE-2024-1947.json) (`2024-05-23T11:15:23.817`)
|
- [CVE-2024-35197](CVE-2024/CVE-2024-351xx/CVE-2024-35197.json) (`2024-05-23T13:15:09.153`)
|
||||||
- [CVE-2024-2861](CVE-2024/CVE-2024-28xx/CVE-2024-2861.json) (`2024-05-23T10:15:09.090`)
|
- [CVE-2024-35224](CVE-2024/CVE-2024-352xx/CVE-2024-35224.json) (`2024-05-23T13:15:09.380`)
|
||||||
- [CVE-2024-3997](CVE-2024/CVE-2024-39xx/CVE-2024-3997.json) (`2024-05-23T11:15:24.050`)
|
- [CVE-2024-4471](CVE-2024/CVE-2024-44xx/CVE-2024-4471.json) (`2024-05-23T13:15:09.620`)
|
||||||
- [CVE-2024-4378](CVE-2024/CVE-2024-43xx/CVE-2024-4378.json) (`2024-05-23T11:15:24.243`)
|
- [CVE-2024-5168](CVE-2024/CVE-2024-51xx/CVE-2024-5168.json) (`2024-05-23T13:15:09.810`)
|
||||||
- [CVE-2024-4575](CVE-2024/CVE-2024-45xx/CVE-2024-4575.json) (`2024-05-23T11:15:24.443`)
|
|
||||||
- [CVE-2024-4779](CVE-2024/CVE-2024-47xx/CVE-2024-4779.json) (`2024-05-23T10:15:09.943`)
|
|
||||||
- [CVE-2024-5165](CVE-2024/CVE-2024-51xx/CVE-2024-5165.json) (`2024-05-23T10:15:10.183`)
|
|
||||||
- [CVE-2024-5258](CVE-2024/CVE-2024-52xx/CVE-2024-5258.json) (`2024-05-23T11:15:24.640`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
|
- [CVE-2024-22026](CVE-2024/CVE-2024-220xx/CVE-2024-22026.json) (`2024-05-23T12:59:40.547`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
34
_state.csv
34
_state.csv
@ -239403,7 +239403,7 @@ CVE-2023-6498,0,0,9f7d3ecac1b2f6231548f9f23508f6f54f57fff8c183129d647c8665a44041
|
|||||||
CVE-2023-6499,0,0,08d1f3830ac6c3f6806faea7a8df2239edb96c3e5792c9782e72a3906bf25b1e,2024-02-12T17:31:21.670000
|
CVE-2023-6499,0,0,08d1f3830ac6c3f6806faea7a8df2239edb96c3e5792c9782e72a3906bf25b1e,2024-02-12T17:31:21.670000
|
||||||
CVE-2023-6500,0,0,24ad849bd5562284e8cfea86d77db4d2f44db541a0056be2f05a32e1b447243b,2024-03-21T12:58:51.093000
|
CVE-2023-6500,0,0,24ad849bd5562284e8cfea86d77db4d2f44db541a0056be2f05a32e1b447243b,2024-03-21T12:58:51.093000
|
||||||
CVE-2023-6501,0,0,996f051ffe101d0a05d9794a7c89d0b5de4d15a90007f1edb37e897f6f32306d,2024-02-12T17:31:21.670000
|
CVE-2023-6501,0,0,996f051ffe101d0a05d9794a7c89d0b5de4d15a90007f1edb37e897f6f32306d,2024-02-12T17:31:21.670000
|
||||||
CVE-2023-6502,1,1,d76b598b8c22eab3c7fc2a646ae36697f942bcdd673022ba59cc9aadef8c0c79,2024-05-23T11:15:22.913000
|
CVE-2023-6502,0,0,d76b598b8c22eab3c7fc2a646ae36697f942bcdd673022ba59cc9aadef8c0c79,2024-05-23T11:15:22.913000
|
||||||
CVE-2023-6503,0,0,a565dc9649839fe125e7576a2e25f02c95f0809e0cf6584e3043d3d6b761e276,2024-02-03T00:27:48.957000
|
CVE-2023-6503,0,0,a565dc9649839fe125e7576a2e25f02c95f0809e0cf6584e3043d3d6b761e276,2024-02-03T00:27:48.957000
|
||||||
CVE-2023-6504,0,0,e76acce961a9d95ce6ca1f9b3048d3f4ddda9e2f6f1ad03ac61a8ed699490684,2024-01-17T20:32:01.283000
|
CVE-2023-6504,0,0,e76acce961a9d95ce6ca1f9b3048d3f4ddda9e2f6f1ad03ac61a8ed699490684,2024-01-17T20:32:01.283000
|
||||||
CVE-2023-6505,0,0,08c4a727d0f3a420c483cba25c1b41e0bb4f22636fcd98565898b25013d08c69,2024-01-11T20:02:39.087000
|
CVE-2023-6505,0,0,08c4a727d0f3a420c483cba25c1b41e0bb4f22636fcd98565898b25013d08c69,2024-01-11T20:02:39.087000
|
||||||
@ -239858,7 +239858,7 @@ CVE-2023-7041,0,0,c5438649c9b54b5ea93e5dbc542c2560e074afcdfe5f15cafbc46db47d95c7
|
|||||||
CVE-2023-7042,0,0,ee601eeb9ba474cb0a6162641758a11404619b159a8ea7c522f5605fcab32621,2024-01-22T05:15:08.547000
|
CVE-2023-7042,0,0,ee601eeb9ba474cb0a6162641758a11404619b159a8ea7c522f5605fcab32621,2024-01-22T05:15:08.547000
|
||||||
CVE-2023-7043,0,0,4e0d13314b235582b2eee5346938647b725841413b0cf7dcdcd97fb8c388d5ac,2024-02-09T01:00:15.637000
|
CVE-2023-7043,0,0,4e0d13314b235582b2eee5346938647b725841413b0cf7dcdcd97fb8c388d5ac,2024-02-09T01:00:15.637000
|
||||||
CVE-2023-7044,0,0,e5885ac0038b67788ac2339019a4789c312787e8319dea36168ca85cc31f3eb5,2024-01-10T16:12:34.983000
|
CVE-2023-7044,0,0,e5885ac0038b67788ac2339019a4789c312787e8319dea36168ca85cc31f3eb5,2024-01-10T16:12:34.983000
|
||||||
CVE-2023-7045,1,1,dc0e9c750da0620bfa352d92bf4f5a3eed120d82fc8c31648a26922b01ddc83f,2024-05-23T11:15:23.153000
|
CVE-2023-7045,0,0,dc0e9c750da0620bfa352d92bf4f5a3eed120d82fc8c31648a26922b01ddc83f,2024-05-23T11:15:23.153000
|
||||||
CVE-2023-7046,0,0,3d3d155f8807b16946d1f3278020372de7951eceac00ede9bf19713ccd7900b1,2024-04-10T13:24:00.070000
|
CVE-2023-7046,0,0,3d3d155f8807b16946d1f3278020372de7951eceac00ede9bf19713ccd7900b1,2024-04-10T13:24:00.070000
|
||||||
CVE-2023-7047,0,0,920aeb56c0f364dd0df2a02871b19989ec1f58b58c862960497463f35d781ac9,2024-01-04T18:37:04.157000
|
CVE-2023-7047,0,0,920aeb56c0f364dd0df2a02871b19989ec1f58b58c862960497463f35d781ac9,2024-01-04T18:37:04.157000
|
||||||
CVE-2023-7048,0,0,2a459dad5db1d6a34bbf230b1f6ffc9b0ab472c033e4f18ba083c60236b4bc6b,2024-01-17T22:32:55.657000
|
CVE-2023-7048,0,0,2a459dad5db1d6a34bbf230b1f6ffc9b0ab472c033e4f18ba083c60236b4bc6b,2024-01-17T22:32:55.657000
|
||||||
@ -241552,6 +241552,7 @@ CVE-2024-1799,0,0,8e4f46043a693e1e65b9dd005f67530feacae41bd91f1e68379061e4054a79
|
|||||||
CVE-2024-1800,0,0,27e18c770b5474568817b67f3eaa94a7dedc38a491a0e8ffc1f6afd5c865284c,2024-03-20T17:18:26.603000
|
CVE-2024-1800,0,0,27e18c770b5474568817b67f3eaa94a7dedc38a491a0e8ffc1f6afd5c865284c,2024-03-20T17:18:26.603000
|
||||||
CVE-2024-1801,0,0,d69d36f5eae11b709ed9479266fa86c169e5e6164d57f5a320f0035b8708ae4a,2024-03-20T17:18:26.603000
|
CVE-2024-1801,0,0,d69d36f5eae11b709ed9479266fa86c169e5e6164d57f5a320f0035b8708ae4a,2024-03-20T17:18:26.603000
|
||||||
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
|
CVE-2024-1802,0,0,fc49d6852e2d9c806d87bd476c49eb44290671042d27cb531abfd095f2e45f37,2024-03-08T14:02:57.420000
|
||||||
|
CVE-2024-1803,1,1,8065d00c9ea3a37f4c0b8e0c798066ca126b646ebf503379fa8a0dcadd42327f,2024-05-23T13:15:08.887000
|
||||||
CVE-2024-1805,0,0,ae510f32e7c4c4f2b33bd11bde68b5b12d4e784137ac2b475013f065d22f0c95,2024-05-02T18:00:37.360000
|
CVE-2024-1805,0,0,ae510f32e7c4c4f2b33bd11bde68b5b12d4e784137ac2b475013f065d22f0c95,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-1806,0,0,4a9fd16e9ef84cb9e64a4f0243d6b7277998eea6c5f051b48802409b82ed5afb,2024-03-13T18:15:58.530000
|
CVE-2024-1806,0,0,4a9fd16e9ef84cb9e64a4f0243d6b7277998eea6c5f051b48802409b82ed5afb,2024-03-13T18:15:58.530000
|
||||||
CVE-2024-1807,0,0,6dbeb428bdd4e7924085fe13367a9dffd6fd78079f134662060a2ca2ad9fe395,2024-04-02T12:50:42.233000
|
CVE-2024-1807,0,0,6dbeb428bdd4e7924085fe13367a9dffd6fd78079f134662060a2ca2ad9fe395,2024-04-02T12:50:42.233000
|
||||||
@ -241561,8 +241562,8 @@ CVE-2024-1810,0,0,87b76a0adcc5367a72905293694c8fa51dacb1a6251047990874cf512fe46e
|
|||||||
CVE-2024-1811,0,0,3613fe77a2980e4b6b465cfeec45d621e33c15641e99d2d50d666aa59062a374,2024-03-20T17:18:26.603000
|
CVE-2024-1811,0,0,3613fe77a2980e4b6b465cfeec45d621e33c15641e99d2d50d666aa59062a374,2024-03-20T17:18:26.603000
|
||||||
CVE-2024-1812,0,0,1a6f9eeab96c73268af7052134c8cf1c44932ad69fbc301edf8d35b130e7f416,2024-04-10T13:23:38.787000
|
CVE-2024-1812,0,0,1a6f9eeab96c73268af7052134c8cf1c44932ad69fbc301edf8d35b130e7f416,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-1813,0,0,7221461b551b49805924c88f7a02ee625bae550432e647062e4543b6083025c7,2024-04-10T13:23:38.787000
|
CVE-2024-1813,0,0,7221461b551b49805924c88f7a02ee625bae550432e647062e4543b6083025c7,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-1814,1,1,664aba97b52ecf9a0ea6f7a95ee0dcf6d778efe8dc130465c8c2928fc7b32fc8,2024-05-23T11:15:23.383000
|
CVE-2024-1814,0,0,664aba97b52ecf9a0ea6f7a95ee0dcf6d778efe8dc130465c8c2928fc7b32fc8,2024-05-23T11:15:23.383000
|
||||||
CVE-2024-1815,1,1,a4397aaeebcc17870c3b330844ae7afa34058e97ff348501da00770385dbe114,2024-05-23T11:15:23.610000
|
CVE-2024-1815,0,0,a4397aaeebcc17870c3b330844ae7afa34058e97ff348501da00770385dbe114,2024-05-23T11:15:23.610000
|
||||||
CVE-2024-1817,0,0,d22678ba5046366220ff2f5ee22240282d315c7945fb2fd131031a18112a5a4a,2024-05-17T02:35:37.207000
|
CVE-2024-1817,0,0,d22678ba5046366220ff2f5ee22240282d315c7945fb2fd131031a18112a5a4a,2024-05-17T02:35:37.207000
|
||||||
CVE-2024-1818,0,0,160ee525d5ff48a751a727de0287a62c274d8c7c0090e0c76c9649776d3b8ac7,2024-05-17T02:35:37.310000
|
CVE-2024-1818,0,0,160ee525d5ff48a751a727de0287a62c274d8c7c0090e0c76c9649776d3b8ac7,2024-05-17T02:35:37.310000
|
||||||
CVE-2024-1819,0,0,200100b2029b16af7aba6a64011b8f852960cff67c1c8b594d8a140448c1f883,2024-05-17T02:35:37.403000
|
CVE-2024-1819,0,0,200100b2029b16af7aba6a64011b8f852960cff67c1c8b594d8a140448c1f883,2024-05-17T02:35:37.403000
|
||||||
@ -241675,7 +241676,7 @@ CVE-2024-1942,0,0,980efc55f5eab41cf2c4f30738d9bba260cb2905950fe4e94d5f18fcbaafef
|
|||||||
CVE-2024-1943,0,0,12241ffd50e07c2810c1836c3e8f27c317becac2e0f94ec708a8bb306904594f,2024-02-28T14:06:45.783000
|
CVE-2024-1943,0,0,12241ffd50e07c2810c1836c3e8f27c317becac2e0f94ec708a8bb306904594f,2024-02-28T14:06:45.783000
|
||||||
CVE-2024-1945,0,0,0c96c5cd92278e4f98664ddcc421b92b9a0dc3abb87aa83ca9279fa9e9c2c54d,2024-05-02T18:00:37.360000
|
CVE-2024-1945,0,0,0c96c5cd92278e4f98664ddcc421b92b9a0dc3abb87aa83ca9279fa9e9c2c54d,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-1946,0,0,af7e2ec42a5afab60b9a3763ea55ebf1fcd65e75a30c1e439a4143c057a7746a,2024-04-02T12:50:42.233000
|
CVE-2024-1946,0,0,af7e2ec42a5afab60b9a3763ea55ebf1fcd65e75a30c1e439a4143c057a7746a,2024-04-02T12:50:42.233000
|
||||||
CVE-2024-1947,1,1,ee4783b0e8b36d51a9936eb74af84ff454981d22809f0d613eaf67b4098937b1,2024-05-23T11:15:23.817000
|
CVE-2024-1947,0,0,ee4783b0e8b36d51a9936eb74af84ff454981d22809f0d613eaf67b4098937b1,2024-05-23T11:15:23.817000
|
||||||
CVE-2024-1948,0,0,3b9dd0af22ded16434e2e74af00411bc9bda9ff6b249d0bd983122bb1f1701db,2024-04-10T13:23:38.787000
|
CVE-2024-1948,0,0,3b9dd0af22ded16434e2e74af00411bc9bda9ff6b249d0bd983122bb1f1701db,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-1949,0,0,051a05e25046a0f112eb24d722170fc36b6bcbbf293884b0efecbc55edcf2747,2024-02-29T13:49:29.390000
|
CVE-2024-1949,0,0,051a05e25046a0f112eb24d722170fc36b6bcbbf293884b0efecbc55edcf2747,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-1950,0,0,3d0cf5e4f27a6994bfd6f2f36017782a4ee9c8e70afd4626b6fc2907681e561d,2024-03-13T18:15:58.530000
|
CVE-2024-1950,0,0,3d0cf5e4f27a6994bfd6f2f36017782a4ee9c8e70afd4626b6fc2907681e561d,2024-03-13T18:15:58.530000
|
||||||
@ -242840,7 +242841,7 @@ CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60
|
|||||||
CVE-2024-22023,0,0,7e8e0e905a60ffd4a97223bf6516f7cf037ccc58c54cec4a4d059a3dd8a4e247,2024-04-08T22:51:43.003000
|
CVE-2024-22023,0,0,7e8e0e905a60ffd4a97223bf6516f7cf037ccc58c54cec4a4d059a3dd8a4e247,2024-04-08T22:51:43.003000
|
||||||
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
|
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
|
||||||
CVE-2024-22025,0,0,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
|
CVE-2024-22025,0,0,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
|
||||||
CVE-2024-22026,0,0,498bdc865ee186cacb62c03d9b885ce7f061884d640e1671593c444a7b0e60ed,2024-05-22T23:15:08.520000
|
CVE-2024-22026,0,1,8b3426af69012769497650c86f52851c14cbac355248697262a19066477db253,2024-05-23T12:59:40.547000
|
||||||
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
|
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
|
||||||
CVE-2024-22028,0,0,298ce73f07aec6f02f064335339ad9cfcae063fc1fc57c34177913aa68770c1d,2024-01-22T20:22:47.847000
|
CVE-2024-22028,0,0,298ce73f07aec6f02f064335339ad9cfcae063fc1fc57c34177913aa68770c1d,2024-01-22T20:22:47.847000
|
||||||
CVE-2024-2203,0,0,8fb22f1c1f8741fb265e3b3e915ec8a593bb59007feb26ed500ad32a5d473253,2024-03-27T12:29:30.307000
|
CVE-2024-2203,0,0,8fb22f1c1f8741fb265e3b3e915ec8a593bb59007feb26ed500ad32a5d473253,2024-03-27T12:29:30.307000
|
||||||
@ -245192,6 +245193,7 @@ CVE-2024-26134,0,0,c70f6e27c89f6b4341ec539a81f2eaa7fec27de7eaa5ccfb991f8ca15b2ac
|
|||||||
CVE-2024-26135,0,0,f3833260dbf167753a3b01f75d48790b87b354008c4f2518afc203a47012c79d,2024-02-20T21:52:55.187000
|
CVE-2024-26135,0,0,f3833260dbf167753a3b01f75d48790b87b354008c4f2518afc203a47012c79d,2024-02-20T21:52:55.187000
|
||||||
CVE-2024-26136,0,0,bc3bbfc3e7ddd7f5422807ceb3e66f18b225baf2ed7e74657a084b480c15c1ff,2024-02-22T19:07:37.840000
|
CVE-2024-26136,0,0,bc3bbfc3e7ddd7f5422807ceb3e66f18b225baf2ed7e74657a084b480c15c1ff,2024-02-22T19:07:37.840000
|
||||||
CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c2c2,2024-02-22T19:07:27.197000
|
CVE-2024-26138,0,0,4d4da9f47e13e4c424c52e5eff6306f34e02033e2d2c801866f22decefe9c2c2,2024-02-22T19:07:27.197000
|
||||||
|
CVE-2024-26139,1,1,aa5e5fb4df76be117e44beb58ebb98141ece0d5d252268e4fbe5855389a7a792,2024-05-23T12:15:09.530000
|
||||||
CVE-2024-2614,0,0,74b9e45834bc5f5aff70c95ed7996a007a2a374ad9639edde00afe3bf9f497e0,2024-03-25T17:15:51.963000
|
CVE-2024-2614,0,0,74b9e45834bc5f5aff70c95ed7996a007a2a374ad9639edde00afe3bf9f497e0,2024-03-25T17:15:51.963000
|
||||||
CVE-2024-26140,0,0,6de2d0c9ebf70d5d176c18f61310d4c12ab2f9c1ae885cf141ebe9307850ffc6,2024-02-22T19:07:37.840000
|
CVE-2024-26140,0,0,6de2d0c9ebf70d5d176c18f61310d4c12ab2f9c1ae885cf141ebe9307850ffc6,2024-02-22T19:07:37.840000
|
||||||
CVE-2024-26141,0,0,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000
|
CVE-2024-26141,0,0,5d52bdf37be10ba697c02ebf96ba1ffd8aed45c5142071047e19fbec327a9385,2024-04-29T11:15:46.157000
|
||||||
@ -246657,6 +246659,7 @@ CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b
|
|||||||
CVE-2024-28185,0,0,cc2656652c1c44ec17bee34b644a1576f8f10c4a5ea602e72e56b5ef658adb53,2024-04-18T18:25:55.267000
|
CVE-2024-28185,0,0,cc2656652c1c44ec17bee34b644a1576f8f10c4a5ea602e72e56b5ef658adb53,2024-04-18T18:25:55.267000
|
||||||
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
|
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-28187,0,0,622ab766d3601fab3d937cf5c750ad7e8af82148d21dbe4188ae92a13fa234a3,2024-03-12T12:40:13.500000
|
CVE-2024-28187,0,0,622ab766d3601fab3d937cf5c750ad7e8af82148d21dbe4188ae92a13fa234a3,2024-03-12T12:40:13.500000
|
||||||
|
CVE-2024-28188,1,1,6aab6874d966d586d05f69b8549bc5c75ca8cd3c352f972480f22f290d108957,2024-05-23T12:15:10.167000
|
||||||
CVE-2024-28189,0,0,81f2925164dd5d7cb7d7cd90bc40ba60ccfbc64e4e9f4b5759a687a558709439,2024-04-18T18:25:55.267000
|
CVE-2024-28189,0,0,81f2925164dd5d7cb7d7cd90bc40ba60ccfbc64e4e9f4b5759a687a558709439,2024-04-18T18:25:55.267000
|
||||||
CVE-2024-28190,0,0,12748f0d1d96c1dd12a55a7d01d52ecfa2471e70f938533a65cafe7ab3067955,2024-04-10T13:24:22.187000
|
CVE-2024-28190,0,0,12748f0d1d96c1dd12a55a7d01d52ecfa2471e70f938533a65cafe7ab3067955,2024-04-10T13:24:22.187000
|
||||||
CVE-2024-28191,0,0,853b71b5fbff382cadd88b4aabffb5ecf2befa7c0c649d2de50031fa606cbe52,2024-04-10T13:24:22.187000
|
CVE-2024-28191,0,0,853b71b5fbff382cadd88b4aabffb5ecf2befa7c0c649d2de50031fa606cbe52,2024-04-10T13:24:22.187000
|
||||||
@ -246854,7 +246857,7 @@ CVE-2024-2859,0,0,815e8dcdbaea58414fdcd79cdf68569eba0b4de72a6cab4f785b8ad0b30ed8
|
|||||||
CVE-2024-28593,0,0,460a8359650c6f1ff53d7599f993187ad7fca167350a183fa3a95b7aa4526a9d,2024-05-17T02:37:43.240000
|
CVE-2024-28593,0,0,460a8359650c6f1ff53d7599f993187ad7fca167350a183fa3a95b7aa4526a9d,2024-05-17T02:37:43.240000
|
||||||
CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000
|
CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-2860,0,0,848e87a843db1b43e30fcdf29537e9a17cd2aded1859da70c487ffc26ec541ae,2024-05-08T13:15:00.690000
|
CVE-2024-2860,0,0,848e87a843db1b43e30fcdf29537e9a17cd2aded1859da70c487ffc26ec541ae,2024-05-08T13:15:00.690000
|
||||||
CVE-2024-2861,1,1,0ba8f0912f43eafc744bdfadaa5fd90c96e82a4b6a6af986453dfc65363ced2a,2024-05-23T10:15:09.090000
|
CVE-2024-2861,0,0,0ba8f0912f43eafc744bdfadaa5fd90c96e82a4b6a6af986453dfc65363ced2a,2024-05-23T10:15:09.090000
|
||||||
CVE-2024-28613,0,0,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000
|
CVE-2024-28613,0,0,bda4150312b2b3b79a305a8c0a3aeb6013ca159f1baaa84b69f3b052dab94ea7,2024-04-24T13:39:42.883000
|
||||||
CVE-2024-2862,0,0,a714f5e8cb944f65576648fcdb042cca021906895d812cc8cb0301d4fdfba94b,2024-03-25T13:47:14.087000
|
CVE-2024-2862,0,0,a714f5e8cb944f65576648fcdb042cca021906895d812cc8cb0301d4fdfba94b,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-28623,0,0,972befedc73e4c4f8bdd2f8c4cf61d42fcf307bb5ef2beaaeb5c62226e79d63e,2024-03-13T12:33:51.697000
|
CVE-2024-28623,0,0,972befedc73e4c4f8bdd2f8c4cf61d42fcf307bb5ef2beaaeb5c62226e79d63e,2024-03-13T12:33:51.697000
|
||||||
@ -249839,6 +249842,7 @@ CVE-2024-3405,0,0,168ec7f9b410ce208cd59ad1ea840c83def6fd83f8512f3bb62051f5ec3a0b
|
|||||||
CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000
|
CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd201f,2024-04-30T13:11:16.690000
|
||||||
CVE-2024-34058,0,0,80fdf300ee37738003b58f8d33d7a6f94684c02744fd42c648acf782dcf59431,2024-05-17T18:35:35.070000
|
CVE-2024-34058,0,0,80fdf300ee37738003b58f8d33d7a6f94684c02744fd42c648acf782dcf59431,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000
|
CVE-2024-3406,0,0,b05755db76fca4314b8e99a4179a31010371036c16427145226d1ec275309899,2024-05-15T16:40:19.330000
|
||||||
|
CVE-2024-34060,1,1,f84bce5a5165fd2aad3c82f7716585bbcafa69568adb66fd96c00b0da59f5a0f,2024-05-23T12:15:10.807000
|
||||||
CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030b22,2024-05-02T18:00:37.360000
|
CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030b22,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-34062,0,0,f8ef5988432014ad35f493c99c21effeaf9204712034bf8a2a0e710c456bec22,2024-05-03T12:48:41.067000
|
CVE-2024-34062,0,0,f8ef5988432014ad35f493c99c21effeaf9204712034bf8a2a0e710c456bec22,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-34063,0,0,89203048e8a5c6f0a9a278ee3ee759b36283535b5d1bbdb2ab5d680903f7fdc6,2024-05-03T12:48:41.067000
|
CVE-2024-34063,0,0,89203048e8a5c6f0a9a278ee3ee759b36283535b5d1bbdb2ab5d680903f7fdc6,2024-05-03T12:48:41.067000
|
||||||
@ -250290,6 +250294,7 @@ CVE-2024-35191,0,0,ad5f120e0c10cc4969b716df938f97a8217d6bc0b56a26d3326f5d4feef8b
|
|||||||
CVE-2024-35192,0,0,23cd729e19fbc1d14c67ebc44010f4e0066ae84ba866902513e5881072f82032,2024-05-21T12:37:59.687000
|
CVE-2024-35192,0,0,23cd729e19fbc1d14c67ebc44010f4e0066ae84ba866902513e5881072f82032,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-35194,0,0,48af49ad15298b97e4182e649aa9ff3b175135c022e246334d8184050eb47ce3,2024-05-21T12:37:59.687000
|
CVE-2024-35194,0,0,48af49ad15298b97e4182e649aa9ff3b175135c022e246334d8184050eb47ce3,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-35195,0,0,9af34c5ee8ad1c1fa6450f4ca43e0ba18410a0c881b480e1c9b625168aec2e65,2024-05-21T12:37:59.687000
|
CVE-2024-35195,0,0,9af34c5ee8ad1c1fa6450f4ca43e0ba18410a0c881b480e1c9b625168aec2e65,2024-05-21T12:37:59.687000
|
||||||
|
CVE-2024-35197,1,1,3e5435d1b16017eb25a4d6d235c1752f5d9960cf093667896fd3c370c7540381,2024-05-23T13:15:09.153000
|
||||||
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
CVE-2024-3520,0,0,f6428e86e9ec472cba9c3c5754043cb34202461d79bcb1fa1b6a365d8347f93e,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0ead,2024-05-22T21:15:08.100000
|
CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0ead,2024-05-22T21:15:08.100000
|
||||||
CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000
|
CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000
|
||||||
@ -250298,6 +250303,7 @@ CVE-2024-35218,0,0,b14fa11104b3be270b2ec1bc371bb22cdbf5b58f56cbde41365d0ab9a8108
|
|||||||
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
||||||
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
|
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
|
||||||
CVE-2024-35223,0,0,34d9a3dfc72c9d100980f158cac486afb13171554f897ec4aab67bb1845a3295,2024-05-23T09:15:09.890000
|
CVE-2024-35223,0,0,34d9a3dfc72c9d100980f158cac486afb13171554f897ec4aab67bb1845a3295,2024-05-23T09:15:09.890000
|
||||||
|
CVE-2024-35224,1,1,1fe1e1604ce8811c70e0159ff2946537670ffc9e9d7f0bc527b41d01bf57227f,2024-05-23T13:15:09.380000
|
||||||
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
|
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
|
||||||
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
||||||
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
||||||
@ -250899,7 +250905,7 @@ CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f
|
|||||||
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c01906e,2024-04-25T13:18:02.660000
|
CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c01906e,2024-04-25T13:18:02.660000
|
||||||
CVE-2024-3997,1,1,0f3afe0ae6f76b1c2cd294fe62655a12c7a0ceff8fcd6825c92fed84b307d4e1,2024-05-23T11:15:24.050000
|
CVE-2024-3997,0,0,0f3afe0ae6f76b1c2cd294fe62655a12c7a0ceff8fcd6825c92fed84b307d4e1,2024-05-23T11:15:24.050000
|
||||||
CVE-2024-4000,0,0,63e68b686bb1abbdcd2ddeab613f2e83d1883c904c164f21a1076ada49583fc9,2024-05-02T18:00:37.360000
|
CVE-2024-4000,0,0,63e68b686bb1abbdcd2ddeab613f2e83d1883c904c164f21a1076ada49583fc9,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-4003,0,0,9b9be828f15a04db891b79e7c6ebf75d000360176e249e61f2acbb014741196d,2024-05-02T18:00:37.360000
|
CVE-2024-4003,0,0,9b9be828f15a04db891b79e7c6ebf75d000360176e249e61f2acbb014741196d,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c6606005,2024-04-25T17:25:05.903000
|
CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c6606005,2024-04-25T17:25:05.903000
|
||||||
@ -251129,7 +251135,7 @@ CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0d
|
|||||||
CVE-2024-4372,0,0,c3a2784cb862bbd8e043520fd41f2b3e096efd16d8a7e7a528bffb38e7095a19,2024-05-21T12:37:59.687000
|
CVE-2024-4372,0,0,c3a2784cb862bbd8e043520fd41f2b3e096efd16d8a7e7a528bffb38e7095a19,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000
|
CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4374,0,0,6250e338d545ce81ee79d41df4e92db6c03dfd1d9083685761485050a6001f35,2024-05-20T13:00:34.807000
|
CVE-2024-4374,0,0,6250e338d545ce81ee79d41df4e92db6c03dfd1d9083685761485050a6001f35,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-4378,1,1,404f32141801e0b1b156dd710cf6af1f6c96009084e579879123bdc176fe2d64,2024-05-23T11:15:24.243000
|
CVE-2024-4378,0,0,404f32141801e0b1b156dd710cf6af1f6c96009084e579879123bdc176fe2d64,2024-05-23T11:15:24.243000
|
||||||
CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000
|
CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000
|
CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
||||||
@ -251178,6 +251184,7 @@ CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93b
|
|||||||
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
|
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
|
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-4470,0,0,f0fba350e729f8feed66d9240267f117660bcf2139730ecc32d391638246d514,2024-05-21T12:37:59.687000
|
CVE-2024-4470,0,0,f0fba350e729f8feed66d9240267f117660bcf2139730ecc32d391638246d514,2024-05-21T12:37:59.687000
|
||||||
|
CVE-2024-4471,1,1,f0710fd52b997d4f136532075f1b4ff9d77bb714ea57365a10be38d873e43da7,2024-05-23T13:15:09.620000
|
||||||
CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000
|
CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd3595183,2024-05-16T13:03:05.353000
|
CVE-2024-4478,0,0,31a4a4c48861c0c170c939e3aa0b10661ec97e9653465707919926dbd3595183,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4481,0,0,7ecf88f2a22a659849266bdc0bd40c464d195e3dafdf490c58869a301c87572b,2024-05-14T16:11:39.510000
|
CVE-2024-4481,0,0,7ecf88f2a22a659849266bdc0bd40c464d195e3dafdf490c58869a301c87572b,2024-05-14T16:11:39.510000
|
||||||
@ -251242,7 +251249,7 @@ CVE-2024-4568,0,0,79c6e65478e2e86d702896e792fead76bbebdb118f8c0f66e6390a241a2232
|
|||||||
CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8ad0,2024-05-14T15:44:05.750000
|
CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8ad0,2024-05-14T15:44:05.750000
|
||||||
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
||||||
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4575,1,1,59c0d0f00afef2247f934b19fe7a5b495a595988bd2a58fcda4ca4d23610e7b3,2024-05-23T11:15:24.443000
|
CVE-2024-4575,0,0,59c0d0f00afef2247f934b19fe7a5b495a595988bd2a58fcda4ca4d23610e7b3,2024-05-23T11:15:24.443000
|
||||||
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
||||||
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4582,0,0,aa3807cd5497f062750b2f7bf10b7056faa7c6c368af1c418d02b8ecc0666311,2024-05-17T02:40:28.713000
|
CVE-2024-4582,0,0,aa3807cd5497f062750b2f7bf10b7056faa7c6c368af1c418d02b8ecc0666311,2024-05-17T02:40:28.713000
|
||||||
@ -251367,7 +251374,7 @@ CVE-2024-4775,0,0,757972c70170e347b2c51d2e2498d128ecd7ff8f77339f6d2f4b77d366af97
|
|||||||
CVE-2024-4776,0,0,64dd8268145f408ad7d61272729ea601365b30d5997216da96d560825c4fd0a6,2024-05-14T19:17:55.627000
|
CVE-2024-4776,0,0,64dd8268145f408ad7d61272729ea601365b30d5997216da96d560825c4fd0a6,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4777,0,0,871c0aa9bb9189afc5f5526abead12f9f754ed9ce1a10923259013af7abd7d06,2024-05-14T19:17:55.627000
|
CVE-2024-4777,0,0,871c0aa9bb9189afc5f5526abead12f9f754ed9ce1a10923259013af7abd7d06,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000
|
CVE-2024-4778,0,0,37531b60d89a44d35c14fde25587b4d8cbf891fd39da513ae2adbe2646535312,2024-05-14T19:17:55.627000
|
||||||
CVE-2024-4779,1,1,8b1050e6c67868fa3662fff45bb29d314b7070a2481b0e4f54b49dec77edf811,2024-05-23T10:15:09.943000
|
CVE-2024-4779,0,0,8b1050e6c67868fa3662fff45bb29d314b7070a2481b0e4f54b49dec77edf811,2024-05-23T10:15:09.943000
|
||||||
CVE-2024-4783,0,0,50a34812bb489c1e29faa5e7d01f999517b3b3f303f3febab98067b6fc927dbe,2024-05-23T02:15:09.070000
|
CVE-2024-4783,0,0,50a34812bb489c1e29faa5e7d01f999517b3b3f303f3febab98067b6fc927dbe,2024-05-23T02:15:09.070000
|
||||||
CVE-2024-4789,0,0,76a34ff55f02f4fdd71bc209763f0c4ed9b869d8ff89c5fc6a1a936b72db812c,2024-05-17T18:35:35.070000
|
CVE-2024-4789,0,0,76a34ff55f02f4fdd71bc209763f0c4ed9b869d8ff89c5fc6a1a936b72db812c,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000
|
CVE-2024-4790,0,0,9ca82e19e832a950283217f2bfd1db7efd6838c8a8bf54a7d78165e2752eb0b9,2024-05-17T02:40:36.990000
|
||||||
@ -251554,8 +251561,9 @@ CVE-2024-5157,0,0,c51a9f5f8f4c7b7f699f53e1f0267c61dca7dd3a3eb507f57f12d9966dbb69
|
|||||||
CVE-2024-5158,0,0,a5d08847b775b0e52c1cc0488a7142e884df847d11032138a63ce6f2e4b97916,2024-05-22T18:59:20.240000
|
CVE-2024-5158,0,0,a5d08847b775b0e52c1cc0488a7142e884df847d11032138a63ce6f2e4b97916,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5159,0,0,8d2f157e476fe19d6e0ae9a9a20bdaf98d34094320eaa9b2d05fada23fb03d1f,2024-05-22T18:59:20.240000
|
CVE-2024-5159,0,0,8d2f157e476fe19d6e0ae9a9a20bdaf98d34094320eaa9b2d05fada23fb03d1f,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5160,0,0,f35f5dea12c05d224f89549914a78b1ed3ed070b5209b38b5826791afe2dabc7,2024-05-22T18:59:20.240000
|
CVE-2024-5160,0,0,f35f5dea12c05d224f89549914a78b1ed3ed070b5209b38b5826791afe2dabc7,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5165,1,1,bc2df03d9116f0db617e3d55c72a2f46adfc459056dbac952d6d503d4dba7533,2024-05-23T10:15:10.183000
|
CVE-2024-5165,0,0,bc2df03d9116f0db617e3d55c72a2f46adfc459056dbac952d6d503d4dba7533,2024-05-23T10:15:10.183000
|
||||||
CVE-2024-5166,0,0,b71cdf8c1359ba924d575db8e55e7723138c48dac3c0909946269d16930c9a96,2024-05-22T18:59:20.240000
|
CVE-2024-5166,0,0,b71cdf8c1359ba924d575db8e55e7723138c48dac3c0909946269d16930c9a96,2024-05-22T18:59:20.240000
|
||||||
|
CVE-2024-5168,1,1,cc3a42346aca54d1db951b1a36b17e03580626c26102849050011d47521473ee,2024-05-23T13:15:09.810000
|
||||||
CVE-2024-5177,0,0,ba68dce23f4044810fd642c671f2fbe40610422332069f4ecb049f83cf7b1cfa,2024-05-23T06:15:11.670000
|
CVE-2024-5177,0,0,ba68dce23f4044810fd642c671f2fbe40610422332069f4ecb049f83cf7b1cfa,2024-05-23T06:15:11.670000
|
||||||
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
|
CVE-2024-5190,0,0,e11755e15485ad7d65ed59ac9abe5cac7f4b4c3e2591d1a6c69b4386ed9dea65,2024-05-22T03:15:08.273000
|
||||||
CVE-2024-5193,0,0,10c68e7444190b04603fe41121d5ca46f60a4a86754539b9aa3d12094e724599,2024-05-22T12:46:53.887000
|
CVE-2024-5193,0,0,10c68e7444190b04603fe41121d5ca46f60a4a86754539b9aa3d12094e724599,2024-05-22T12:46:53.887000
|
||||||
@ -251574,5 +251582,5 @@ CVE-2024-5238,0,0,54af8c72ea663ab58e18883a934ebe7b4f3d213d13d52462bb8f1383833c12
|
|||||||
CVE-2024-5239,0,0,6e790ea9c157d6ca48103062e904e3e176a7312f4d801654e6a47203a462fdea,2024-05-23T06:15:13.557000
|
CVE-2024-5239,0,0,6e790ea9c157d6ca48103062e904e3e176a7312f4d801654e6a47203a462fdea,2024-05-23T06:15:13.557000
|
||||||
CVE-2024-5240,0,0,3494efb6705fdae8c11113fbb015528d382fe3d61e884fe5fa0e91c0a340e60f,2024-05-23T07:15:09.987000
|
CVE-2024-5240,0,0,3494efb6705fdae8c11113fbb015528d382fe3d61e884fe5fa0e91c0a340e60f,2024-05-23T07:15:09.987000
|
||||||
CVE-2024-5241,0,0,2052da6845c087b37d3912fd46165ee199b25d2ea734d5794afc72a994cd7a50,2024-05-23T07:15:10.803000
|
CVE-2024-5241,0,0,2052da6845c087b37d3912fd46165ee199b25d2ea734d5794afc72a994cd7a50,2024-05-23T07:15:10.803000
|
||||||
CVE-2024-5258,1,1,612239f97aff7a3f1b6375ec653a87b4fa47054b6007332650f0500858bd751f,2024-05-23T11:15:24.640000
|
CVE-2024-5258,0,0,612239f97aff7a3f1b6375ec653a87b4fa47054b6007332650f0500858bd751f,2024-05-23T11:15:24.640000
|
||||||
CVE-2024-5264,0,0,fb1838ba27f9c5882d711f864f2c2fd731d10e808866432d51827ab685b7373f,2024-05-23T09:15:10.170000
|
CVE-2024-5264,0,0,fb1838ba27f9c5882d711f864f2c2fd731d10e808866432d51827ab685b7373f,2024-05-23T09:15:10.170000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user