mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-29T13:00:37.991960+00:00
This commit is contained in:
parent
f5f85d8f12
commit
7ab383c685
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-31156",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:45.987",
|
||||
"lastModified": "2024-03-28T23:15:45.987",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25341",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T22:15:09.170",
|
||||
"lastModified": "2024-03-28T22:15:09.170",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33528",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.070",
|
||||
"lastModified": "2024-03-28T23:15:46.070",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-50969",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.137",
|
||||
"lastModified": "2024-03-28T23:15:46.137",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-52629",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-29T10:15:09.327",
|
||||
"lastModified": "2024-03-29T10:15:09.327",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2023/CVE-2023-60xx/CVE-2023-6047.json
Normal file
55
CVE-2023/CVE-2023-60xx/CVE-2023-6047.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-6047",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-03-29T12:15:07.570",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Algoritim E-commerce Software allows Reflected XSS.This issue affects E-commerce Software: through 20240329.\u00a0NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-24-0252",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-61xx/CVE-2023-6191.json
Normal file
55
CVE-2023/CVE-2023-61xx/CVE-2023-6191.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-6191",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-03-29T12:15:07.907",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Egehan Security WebPDKS allows SQL Injection.This issue affects WebPDKS: through 20240329.\u00a0NOTE: The vendor was contacted early about this disclosure but did not respond in any way.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-24-0253",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0608",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:41.123",
|
||||
"lastModified": "2024-03-29T07:15:41.123",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0609",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:41.713",
|
||||
"lastModified": "2024-03-29T07:15:41.713",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0913",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:42.120",
|
||||
"lastModified": "2024-03-29T07:15:42.120",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0956",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:42.480",
|
||||
"lastModified": "2024-03-29T07:15:42.480",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1729",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-03-29T05:15:45.477",
|
||||
"lastModified": "2024-03-29T05:15:45.477",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1858",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:42.857",
|
||||
"lastModified": "2024-03-29T07:15:42.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1872",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:43.213",
|
||||
"lastModified": "2024-03-29T07:15:43.213",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2108",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:43.613",
|
||||
"lastModified": "2024-03-29T07:15:43.613",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2113",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:43.957",
|
||||
"lastModified": "2024-03-29T07:15:43.957",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2116",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:44.243",
|
||||
"lastModified": "2024-03-29T07:15:44.243",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2250",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T08:15:07.290",
|
||||
"lastModified": "2024-03-29T08:15:07.290",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2280",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:44.543",
|
||||
"lastModified": "2024-03-29T07:15:44.543",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-234xx/CVE-2024-23449.json
Normal file
55
CVE-2024/CVE-2024-234xx/CVE-2024-23449.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23449",
|
||||
"sourceIdentifier": "bressers@elastic.co",
|
||||
"published": "2024-03-29T12:15:08.177",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An uncaught exception in Elasticsearch >= 8.4.0 and < 8.11.1 occurs when an encrypted PDF is passed to an attachment processor through the REST API. The Elasticsearch ingest node that attempts to parse the PDF file will crash. This does not happen with password-protected PDF files or with unencrypted PDF files."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "bressers@elastic.co",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "bressers@elastic.co",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-248"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://discuss.elastic.co/t/elasticsearch-8-11-1-security-update-esa-2024-05/356458",
|
||||
"source": "bressers@elastic.co"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23727",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T21:16:01.413",
|
||||
"lastModified": "2024-03-28T21:16:01.413",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24407",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.283",
|
||||
"lastModified": "2024-03-28T23:15:46.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2409",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T09:15:07.733",
|
||||
"lastModified": "2024-03-29T09:15:07.733",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2411",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T09:15:07.943",
|
||||
"lastModified": "2024-03-29T09:15:07.943",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2475",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T05:15:46.083",
|
||||
"lastModified": "2024-03-29T05:15:46.083",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2476",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:44.843",
|
||||
"lastModified": "2024-03-29T07:15:44.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28456",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.340",
|
||||
"lastModified": "2024-03-28T23:15:46.340",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28714",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.410",
|
||||
"lastModified": "2024-03-28T23:15:46.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28960",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-29T06:15:07.270",
|
||||
"lastModified": "2024-03-29T06:15:07.270",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2841",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T05:15:46.250",
|
||||
"lastModified": "2024-03-29T05:15:46.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2842",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T06:15:07.817",
|
||||
"lastModified": "2024-03-29T06:15:07.817",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2844",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T06:15:08.153",
|
||||
"lastModified": "2024-03-29T06:15:08.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
47
CVE-2024/CVE-2024-28xx/CVE-2024-2848.json
Normal file
47
CVE-2024/CVE-2024-28xx/CVE-2024-2848.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2848",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T11:15:45.053",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Responsive theme for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_footer_text_callback function in all versions up to, and including, 5.0.2. This makes it possible for unauthenticated attackers to inject arbitrary HTML content into the site's footer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=222494%40responsive&new=222494%40responsive&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dbe0cc57-a17d-4f91-887f-fe819b32f6b3?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29316",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.470",
|
||||
"lastModified": "2024-03-29T06:15:07.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29489",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T23:15:46.527",
|
||||
"lastModified": "2024-03-28T23:15:46.527",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2936",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T06:15:08.450",
|
||||
"lastModified": "2024-03-29T06:15:08.450",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2963",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:45.220",
|
||||
"lastModified": "2024-03-29T07:15:45.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2964",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:45.663",
|
||||
"lastModified": "2024-03-29T07:15:45.663",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2968",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:46.123",
|
||||
"lastModified": "2024-03-29T07:15:46.123",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2969",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:46.397",
|
||||
"lastModified": "2024-03-29T07:15:46.397",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2970",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T07:15:46.850",
|
||||
"lastModified": "2024-03-29T07:15:46.850",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3061",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-29T10:15:09.403",
|
||||
"lastModified": "2024-03-29T10:15:09.403",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3077",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2024-03-29T05:15:46.410",
|
||||
"lastModified": "2024-03-29T05:15:46.410",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-29T12:45:02.937",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
42
README.md
42
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-29T11:00:38.091830+00:00
|
||||
2024-03-29T13:00:37.991960+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-29T10:15:09.403000+00:00
|
||||
2024-03-29T12:45:02.937000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243290
|
||||
243294
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2023-52629](CVE-2023/CVE-2023-526xx/CVE-2023-52629.json) (`2024-03-29T10:15:09.327`)
|
||||
- [CVE-2024-2409](CVE-2024/CVE-2024-24xx/CVE-2024-2409.json) (`2024-03-29T09:15:07.733`)
|
||||
- [CVE-2024-2411](CVE-2024/CVE-2024-24xx/CVE-2024-2411.json) (`2024-03-29T09:15:07.943`)
|
||||
- [CVE-2024-3061](CVE-2024/CVE-2024-30xx/CVE-2024-3061.json) (`2024-03-29T10:15:09.403`)
|
||||
- [CVE-2023-6047](CVE-2023/CVE-2023-60xx/CVE-2023-6047.json) (`2024-03-29T12:15:07.570`)
|
||||
- [CVE-2023-6191](CVE-2023/CVE-2023-61xx/CVE-2023-6191.json) (`2024-03-29T12:15:07.907`)
|
||||
- [CVE-2024-23449](CVE-2024/CVE-2024-234xx/CVE-2024-23449.json) (`2024-03-29T12:15:08.177`)
|
||||
- [CVE-2024-2848](CVE-2024/CVE-2024-28xx/CVE-2024-2848.json) (`2024-03-29T11:15:45.053`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `39`
|
||||
|
||||
- [CVE-2022-47937](CVE-2022/CVE-2022-479xx/CVE-2022-47937.json) (`2024-03-29T10:15:07.963`)
|
||||
- [CVE-2024-2116](CVE-2024/CVE-2024-21xx/CVE-2024-2116.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2250](CVE-2024/CVE-2024-22xx/CVE-2024-2250.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2280](CVE-2024/CVE-2024-22xx/CVE-2024-2280.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-23727](CVE-2024/CVE-2024-237xx/CVE-2024-23727.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2409](CVE-2024/CVE-2024-24xx/CVE-2024-2409.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2411](CVE-2024/CVE-2024-24xx/CVE-2024-2411.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-24407](CVE-2024/CVE-2024-244xx/CVE-2024-24407.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2475](CVE-2024/CVE-2024-24xx/CVE-2024-2475.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2476](CVE-2024/CVE-2024-24xx/CVE-2024-2476.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2841](CVE-2024/CVE-2024-28xx/CVE-2024-2841.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2842](CVE-2024/CVE-2024-28xx/CVE-2024-2842.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2844](CVE-2024/CVE-2024-28xx/CVE-2024-2844.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-28456](CVE-2024/CVE-2024-284xx/CVE-2024-28456.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-28714](CVE-2024/CVE-2024-287xx/CVE-2024-28714.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-28960](CVE-2024/CVE-2024-289xx/CVE-2024-28960.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-29316](CVE-2024/CVE-2024-293xx/CVE-2024-29316.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2936](CVE-2024/CVE-2024-29xx/CVE-2024-2936.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-29489](CVE-2024/CVE-2024-294xx/CVE-2024-29489.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2963](CVE-2024/CVE-2024-29xx/CVE-2024-2963.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2964](CVE-2024/CVE-2024-29xx/CVE-2024-2964.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2968](CVE-2024/CVE-2024-29xx/CVE-2024-2968.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2969](CVE-2024/CVE-2024-29xx/CVE-2024-2969.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-2970](CVE-2024/CVE-2024-29xx/CVE-2024-2970.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-3061](CVE-2024/CVE-2024-30xx/CVE-2024-3061.json) (`2024-03-29T12:45:02.937`)
|
||||
- [CVE-2024-3077](CVE-2024/CVE-2024-30xx/CVE-2024-3077.json) (`2024-03-29T12:45:02.937`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
84
_state.csv
84
_state.csv
@ -175125,7 +175125,7 @@ CVE-2021-31152,0,0,f9f969e2f21821ff2cd531a2917c79010580fdf7cbf4b08f070593333ccb1
|
||||
CVE-2021-31153,0,0,7785500ba48a2dc7262292a7b799668c2f6defcf39c3c203a1dfadea9d60d5f7,2022-07-12T17:42:04.277000
|
||||
CVE-2021-31154,0,0,cb899f74c2949bf579f6c460967cea91a3e63ab552650da46a81434378ee45bb,2022-07-12T17:42:04.277000
|
||||
CVE-2021-31155,0,0,81c69b6114ddb1e01fa86b4fb3b5e7eb2234117f912395b273e8f19af8ad7a4f,2022-07-12T17:42:04.277000
|
||||
CVE-2021-31156,0,0,3e2b8705617f89b43be57ef7b7e5fce9613e0ae6432cad1f67f4da42329d3409,2024-03-28T23:15:45.987000
|
||||
CVE-2021-31156,0,1,f478ff1e3c16d375b5ba3d3b77a830aeefd35fd5ae5a365f5fe8c64d93b45d98,2024-03-29T12:45:02.937000
|
||||
CVE-2021-31158,0,0,984fa7451b2f15dba3db5533b348fee1c44214455775671e8523d328308f3dc2,2021-05-25T18:58:43.340000
|
||||
CVE-2021-31159,0,0,18961609795bb1965beee7dd2b9b095aa22b3c4e02bb0fb0a8d5a3ef42c5a136,2021-07-09T12:49:54.783000
|
||||
CVE-2021-3116,0,0,9eb2d46ae82da106efedea30c9ad153b0088435acac7925372ca658c9c24e69c,2024-02-15T21:40:16.967000
|
||||
@ -210930,7 +210930,7 @@ CVE-2022-47933,0,0,ad17845a468f2c926c1bc2a302c1c4e7e168b242232fa0a578a0883aec4b2
|
||||
CVE-2022-47934,0,0,1adfdbbc4ceb00817fa2c118b671d2529363cd291b731fc3e35f2db771129971,2022-12-30T22:05:01.683000
|
||||
CVE-2022-47935,0,0,93c19a4168fff069796f4d2a36a336127310c2d07fad61b9175bb0f5f0acfdad,2023-06-23T16:10:38.623000
|
||||
CVE-2022-47936,0,0,d763064b79ad49f30ab0431486b3af8ad49e0a7d90ab8a1eca9ed00361e7b528,2023-02-22T16:12:32.210000
|
||||
CVE-2022-47937,0,1,ec2c6d12613e9a3255f772f431b83241ca07cbbba064675a7af2f18fef515953,2024-03-29T10:15:07.963000
|
||||
CVE-2022-47937,0,0,ec2c6d12613e9a3255f772f431b83241ca07cbbba064675a7af2f18fef515953,2024-03-29T10:15:07.963000
|
||||
CVE-2022-47938,0,0,d62bca41f24756e24a98a86c19cd75a33a7791b62a22c2d12a3e66870db68152,2023-01-23T18:55:50.117000
|
||||
CVE-2022-47939,0,0,c6fcf8ee64b88178711f8d0862a515c34404e340ff37a0bc2702061a94e26b49,2023-05-16T11:03:04.080000
|
||||
CVE-2022-4794,0,0,deaf743b625bc4777e427ef273437bbd5e182498e3b00c0d17a5ce335b47d4eb,2023-11-07T03:58:57.833000
|
||||
@ -217780,7 +217780,7 @@ CVE-2023-25314,0,0,3743d0c9e50521d70cf11419f7682afb137701fa142843839545a4d06772b
|
||||
CVE-2023-2533,0,0,5b291b5a4da0ce270a0998cf7579a2d92bb41802c75dee372670f3b39c86c5b6,2023-07-06T06:15:09.187000
|
||||
CVE-2023-25330,0,0,1d34ded8efb09882ecc94bc0c54c6642c8c9f90bcd6256e4c0c4145959e7d360,2023-04-14T15:56:58.037000
|
||||
CVE-2023-2534,0,0,cbf2235e236a9fecbc915b515384698385bb8cee3f0db459609fb77cb994f702,2023-05-16T14:13:26.960000
|
||||
CVE-2023-25341,0,0,0abe620af0f8b024e91887ec3af7d0bfea231ea62df217fbd88e4add78f4a278,2024-03-28T22:15:09.170000
|
||||
CVE-2023-25341,0,1,f32549d970192c1cab675a61f55b8d1bc9f2337847f384ddeb58c0eb463af74e,2024-03-29T12:45:02.937000
|
||||
CVE-2023-25344,0,0,70930816741e589876da5cc17dad38d72bdcf8c6364a31653eeeff2e7e5aab9f,2023-03-18T03:50:33.213000
|
||||
CVE-2023-25345,0,0,0819b86a10c46dfc6b4916cd9d6a84fb1146abfef39eb367102fc26ff1f157a2,2023-03-18T03:50:49.197000
|
||||
CVE-2023-25346,0,0,d1a72e111f750bdf492093672cf4c1ba05fa5d73c6414753b6e1e7d516b59eaa,2023-04-28T02:58:53.080000
|
||||
@ -224017,7 +224017,7 @@ CVE-2023-33515,0,0,e9d5e815b9fa0bd8e76c16f8a6b04d077c2f8e142f4fd45070284dd4d5af7
|
||||
CVE-2023-33517,0,0,55322461299b007ea98b09a3e665cf2b2a9bd20512224dfe92e08d8c8782880b,2023-10-31T13:05:39.123000
|
||||
CVE-2023-33518,0,0,9dfce43bc9bb597c2fba73cb32f7e523d0d830245a1cc5a183ae354bb6ab5ea2,2023-06-12T13:39:52.733000
|
||||
CVE-2023-33524,0,0,f6e278f1aeb2f4aeabae6c940486b3d31a90da00c9018b3b37a888e77c64feae,2023-06-09T22:54:48.677000
|
||||
CVE-2023-33528,0,0,a7efa10b18943b638c4fdeb8df3ca2e64040f01f913bf8c613e9bd40b8b6e3e3,2024-03-28T23:15:46.070000
|
||||
CVE-2023-33528,0,1,1f2c8dacdc1f08bbfc7a468e4382f9a354b3003e082a4eb08eca0646806ce2a4,2024-03-29T12:45:02.937000
|
||||
CVE-2023-33530,0,0,49a8dd9117dd19e85174f34531a1e5c2f07e0743d0165513391d7aab9c7a0bea,2023-06-15T12:09:13.407000
|
||||
CVE-2023-33532,0,0,6f993c58fac28e5ef9a6507c0e12040a1494cf7cfc8203b0e24a6bd931a6d035,2023-06-12T16:39:14.450000
|
||||
CVE-2023-33533,0,0,fe9ae303f2ad2f29c2843c442a610d15370358039022a2dac97620b00cb9ffca,2023-06-14T20:41:17.157000
|
||||
@ -235329,7 +235329,7 @@ CVE-2023-50965,0,0,7d1de52a11bce456c4c16ef773b97b5e53898c75617739b3525f486b2a632
|
||||
CVE-2023-50966,0,0,61bd184de2d822d9519b7baae2f5c3be8eb08057419c607e96f3ad3280f29e46,2024-03-19T16:33:58.680000
|
||||
CVE-2023-50967,0,0,58bdc54872aaf156099111ca39c0a0bf2aa57001b3ff71edbbd2bfea66f2ac17,2024-03-20T17:18:21.343000
|
||||
CVE-2023-50968,0,0,1be7697af13b25532d69588f5ad5851b1702b3a38866422424919ca1d182ecbc,2024-01-04T03:01:53.323000
|
||||
CVE-2023-50969,0,0,491c0c7cec6ea3984215d829cb791fcce274e6396b20674f6b892e4ceec9a606,2024-03-28T23:15:46.137000
|
||||
CVE-2023-50969,0,1,d947ceac56372ca6e9c244ea679d91a5ee51a8d581a44211b311e245dd06f644,2024-03-29T12:45:02.937000
|
||||
CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3d2,2024-01-23T19:29:08.583000
|
||||
CVE-2023-50974,0,0,64121c933f739d8b35ccb2b018adc49dbc3ecd37fb638c0ca9261e8aa268c1c8,2024-01-12T20:25:04.120000
|
||||
CVE-2023-50975,0,0,a3c387351b5cb3112ae57eb6decd6048c7e5563bc70bcc034afc09ab81c61e0e,2024-02-22T19:07:27.197000
|
||||
@ -236302,7 +236302,7 @@ CVE-2023-52625,0,0,49b56bc49c9271b8c1df5bd3c99737ee59c9add393768bce674e061145329
|
||||
CVE-2023-52626,0,0,d8d3ee68ba62d1ed21932baaaaa8f32a3ee412eb32ae4f625f9f67077f56874b,2024-03-27T12:29:41.530000
|
||||
CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb38a,2024-03-27T12:29:41.530000
|
||||
CVE-2023-52628,0,0,bdbf3ec93515638a1ff33f8d71953cafff375cb2932531b905f349c6cd5e507c,2024-03-28T12:42:56.150000
|
||||
CVE-2023-52629,1,1,d2cc300b9496aac5f1b2f97ad2618aa591b7f03a498d9f52f21519793260421f,2024-03-29T10:15:09.327000
|
||||
CVE-2023-52629,0,1,1abb5b5e4080c437d7b496737deff983b6d5915ca99639d1d65e910c2d38ffd9,2024-03-29T12:45:02.937000
|
||||
CVE-2023-5263,0,0,e845c03e875c19af6b2a1acb5c3778ba87234ae866c1118fe5cb806e675403c4,2024-03-21T02:50:11.963000
|
||||
CVE-2023-5264,0,0,7347eec07eb374fa71498dcb5baa16d40eadd7796ae58c56cb5542f911c08d00,2024-03-21T02:50:12.043000
|
||||
CVE-2023-5265,0,0,a2593868cc8025edeae179a722294beacfae058f7c712cda49462fbdc5096bf5,2024-03-21T02:50:12.123000
|
||||
@ -237006,6 +237006,7 @@ CVE-2023-6043,0,0,defe2da6457833f64f7308e758efe31ab0806a32067fb3a4e9663407fe8acf
|
||||
CVE-2023-6044,0,0,7475ded4d04590556f71418f02e0a1f7201062f945e3a5d24fdbcfa7330a1f9c,2024-01-26T15:56:47.883000
|
||||
CVE-2023-6045,0,0,a1e3e022f8849527e461b8b7cd796060d8cc4b7debc1a32216a0e555622b7d01,2023-11-24T15:38:56.320000
|
||||
CVE-2023-6046,0,0,b00d2c520b3b43b677b72dd773b798277476c544997445f306d39a5b6adb9120,2024-01-19T14:27:58.017000
|
||||
CVE-2023-6047,1,1,a94d6fb9393f2f3be6b421c48aa0166a08116b77308a11bb44ca9d51adb4acf0,2024-03-29T12:45:02.937000
|
||||
CVE-2023-6048,0,0,fff101d6a0f0f6639f4cb69899996ef195723b72f6107984d9825ee6e2c28c9e,2024-01-19T18:09:11.130000
|
||||
CVE-2023-6049,0,0,374bfaad9cea02e04185a7e6ae5b9b0de6bc9e6e4bbcd83fa090f90d9dd417c4,2024-01-19T18:22:17.583000
|
||||
CVE-2023-6050,0,0,2313ada36e4db93c08a386d4851d639134e5a0c39c579c5e04711e3c1dbc528a,2024-01-19T18:24:30.680000
|
||||
@ -237125,6 +237126,7 @@ CVE-2023-6187,0,0,9be53ce0920637c3a10a25f81aa1e9976f5bfc9c274b8ef731be79c694313c
|
||||
CVE-2023-6188,0,0,892415e2ef3be736877dc48072d59538181928b5a4b202ac6609525a4eec7de8,2024-03-21T02:50:32.437000
|
||||
CVE-2023-6189,0,0,ae39fcce0b4e4750702d36b6cb19e1757f5ce419476ff8f511812f8cbb4b6111,2023-11-30T04:58:23.543000
|
||||
CVE-2023-6190,0,0,fe7f9d7dda9f7637baac76ed39551126fa48f3c1ac02e9da26363095c5e7589f,2024-02-29T01:42:33.877000
|
||||
CVE-2023-6191,1,1,9050060a2de1364f1e9178d014584f42816f960fc53026df2006b45a6d4f0dc1,2024-03-29T12:45:02.937000
|
||||
CVE-2023-6193,0,0,b9900119542cd00ca545fa465375df17aaa2236304c15239a12e8730d3c671bc,2023-12-14T20:19:39.233000
|
||||
CVE-2023-6194,0,0,adca1836721719b5860e52cb41398c44be6db56a1fe0603258d70cab514c2618,2023-12-13T22:02:56.613000
|
||||
CVE-2023-6196,0,0,f56d61f9e2bd859b9d4b61f6a34e06caffb31a0f56e7eb46b17c194be4b8ce85,2023-11-25T02:20:08.637000
|
||||
@ -238387,8 +238389,8 @@ CVE-2024-0604,0,0,9ce3abfc1d1c159d53bc430719dbb4e474e0f3271712e439d943fbe541114c
|
||||
CVE-2024-0605,0,0,ff3b800ebe97681c0837382f08f457f2c5e05d6a056b457698a70067fa49375d,2024-01-30T15:19:19.787000
|
||||
CVE-2024-0606,0,0,7492a33aee188bc5bc2f32df81e2efc5b772527c654aca745d2290d67a0a983d,2024-01-30T15:18:57.190000
|
||||
CVE-2024-0607,0,0,9beeb746cd98632c4d39e34813bf71362cde5e3bcbf8ce825270638a5c729f84,2024-01-26T19:00:06.617000
|
||||
CVE-2024-0608,0,0,85e3700178749c2a927022a2b8fe43c00251e22ee47e969c3bb456fa8a314358,2024-03-29T07:15:41.123000
|
||||
CVE-2024-0609,0,0,768ecd1adbc3e6b7375e04d2ebeedf3ba258c335f430184030b7a3e31b8819f8,2024-03-29T07:15:41.713000
|
||||
CVE-2024-0608,0,1,ab03c6d8422c1d980c06f00b2e8ee0fb0575e5614ad186fbca7e1568089e0aef,2024-03-29T12:45:02.937000
|
||||
CVE-2024-0609,0,1,27ef726e23cc094216fb979db21e6b261403f2074366cf724cc4f8a2d801dce0,2024-03-29T12:45:02.937000
|
||||
CVE-2024-0610,0,0,96d45759cb80d01da210013921cb551bcc13d13875b46a62058200811ceeb121,2024-02-20T19:50:53.960000
|
||||
CVE-2024-0611,0,0,e8d5c678d8e0f2db584aea799e3abc2415a5009a5b474e92a3afa5e51bb61896,2024-03-04T13:58:23.447000
|
||||
CVE-2024-0612,0,0,f45ae51b8f6c5210151793a0b2eefcd60eef7a03143c6abc9ca13bbd8c1be4e3,2024-02-13T15:26:17.997000
|
||||
@ -238622,7 +238624,7 @@ CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc
|
||||
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe013438c,2024-02-08T20:07:51.410000
|
||||
CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000
|
||||
CVE-2024-0913,0,0,edd16e1988c0c060fb9b563953e03a4f67f06062c269b3d5ea2aae7025c3a3ec,2024-03-29T07:15:42.120000
|
||||
CVE-2024-0913,0,1,5cba5277a6d95c0dc83ecc74ab2668d873f12deb05849f0d009e50e26dca9d28,2024-03-29T12:45:02.937000
|
||||
CVE-2024-0914,0,0,76ba05a141a0e622bf79f536d35f160cbed41eca6323cbd54cc72a16befd6973,2024-03-19T23:15:09.417000
|
||||
CVE-2024-0917,0,0,9f6cbf5481e96ae26ba65bdd4d5f7d686cf34db01c53a885ec0177a4776d8cbc,2024-03-07T15:15:08.257000
|
||||
CVE-2024-0918,0,0,b435941ec6de1e68f0a52915a79be5631b5ae626059ed85449fbaf4fb05154d2,2024-03-21T02:51:26.893000
|
||||
@ -238657,7 +238659,7 @@ CVE-2024-0951,0,0,70f9d7a0b27e7f387a1ff2598314019880c5177c538c6128833bb679ac3ee6
|
||||
CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000
|
||||
CVE-2024-0954,0,0,92d487f8352d875ad7c9643d44b7db6d2cc982c57e78aa26aa47eabfd56c0e18,2024-02-13T19:44:56.887000
|
||||
CVE-2024-0955,0,0,cfbac7d3febc68cf4fd877d8d46446e6f6653d1e6237b8fd255083aebefa3781,2024-02-14T18:15:04.450000
|
||||
CVE-2024-0956,0,0,6737eace9175741746b30c97476c1fa0192d164fe5d53167ce427ae1c846c3cc,2024-03-29T07:15:42.480000
|
||||
CVE-2024-0956,0,1,44f0d1ebd3a2a730ed3d48039cc069bb5f90e0498b740f03be8e36a9138d47a1,2024-03-29T12:45:02.937000
|
||||
CVE-2024-0957,0,0,b8f649b77bd6304910e8212cad80c7c052ff9790be5337b573c49cdc67104203,2024-03-22T12:45:36.130000
|
||||
CVE-2024-0958,0,0,bb1de1520fff55b820215353b073f7beca1ac95c14382b0305a1d3b87252c969,2024-03-21T02:51:29.353000
|
||||
CVE-2024-0959,0,0,b37da110a344aaef12dcd11555873ccf199e6c06da5c5f0b4d2f858f2707809c,2024-03-21T02:51:29.457000
|
||||
@ -239199,7 +239201,7 @@ CVE-2024-1722,0,0,bbfa2fe804b85c8f73b8225a9811c290a6a29ddc6e06b05c51fd071f985f90
|
||||
CVE-2024-1723,0,0,7e337e59dda9fcfb03cb2d0ee4f7926bbc1a4aeb3afb375b3ac4508c9e5d97e9,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1725,0,0,ee1fb8cd83e91b3cc554ef61ba8506273bf384217121fa2160f3c7c69e57a993,2024-03-08T14:02:57.420000
|
||||
CVE-2024-1727,0,0,f4e653a98477d638f895ffe05e108bd41757e63f270b3b4944ff32c3013cd3b1,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1729,0,0,0fe8d041e5e5fa359fea700fc362207872461350eb23ba01d9eacb27cd2f02ae,2024-03-29T05:15:45.477000
|
||||
CVE-2024-1729,0,1,14bef8901dd1d9abbe90b38de5f3542677bbf5514e82e7ac8ea472c9b111efa4,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e0661b,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
||||
@ -239274,7 +239276,7 @@ CVE-2024-1853,0,0,d8883604ae63cf7a1fbe4fa65bd3207340a5327b7afe017b25b83cfed47939
|
||||
CVE-2024-1854,0,0,67720ca675e573934fd73c30069aead563244277f4e5c6d2e86973e2c6bd9b5b,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1856,0,0,4b9c6593a903f186a2ce522f20e006592f4c474421bc995b59ffe44103280f4c,2024-03-20T17:18:26.603000
|
||||
CVE-2024-1857,0,0,621b2b85820849c0d2d5ef327df7b817f289d737fd89850a54aacec08ba52a51,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1858,0,0,ad7e1ac8681f5b24b6e71da2f9be1386ccc36015248e4b902e5ed1822f04a35f,2024-03-29T07:15:42.857000
|
||||
CVE-2024-1858,0,1,b4c0cbc398708ed2b205109e70af45f1417dee3445a8ff841671c0ade87685a5,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a08,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1861,0,0,363e90e453613fa7f323dd0890c48f34ab39b189b63bc72b87c77b28e0c67e6a,2024-02-28T14:06:45.783000
|
||||
@ -239285,7 +239287,7 @@ CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6
|
||||
CVE-2024-1869,0,0,cff6c8f0755d6d4ba55d7545c106c11346669d86f984fb79783c8f1f4307c285,2024-03-01T22:22:25.913000
|
||||
CVE-2024-1870,0,0,8b2962854e30ab8e0d181856a5b84b4159d28ed2e33d7090266ecc48cd8de514,2024-03-11T01:32:29.610000
|
||||
CVE-2024-1871,0,0,e172544af1be7634301ad7c8c4d030103d76f38732a21fa3268d3338dc6dd22c,2024-03-21T02:51:47.190000
|
||||
CVE-2024-1872,0,0,b7ec18567681b6c4c8159f33c754c05b5bc6df5b4ebe5650ce9f09015c326de0,2024-03-29T07:15:43.213000
|
||||
CVE-2024-1872,0,1,4fca69d831b868713ac3f3cccea2c137c6833362fd184aa547023d614a3b5ab0,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1875,0,0,25e24d8ad2767ff86bd47abda81272d826e521a5ba809585e126b7d389eba779,2024-03-21T02:51:47.270000
|
||||
CVE-2024-1876,0,0,382fe443b60703d7323d2966088f98dd2fed8fa7ae5c6b660379fef53c70aaa3,2024-03-21T02:51:48.100000
|
||||
CVE-2024-1877,0,0,e3e308b0ff74e6266bc4aa82b063ad1cdca3bd3681870dfa5279918c5f974910,2024-03-21T02:51:48.333000
|
||||
@ -239722,11 +239724,11 @@ CVE-2024-20986,0,0,55fd916bbc66a048aba24029df1cdbff6d17cbdc5963bc85efdc3f349c48d
|
||||
CVE-2024-20987,0,0,e6a4199f934ca8909c51db00ae903048e2b51791ebdf6565c06b10750c7af3ef,2024-01-20T18:30:16.877000
|
||||
CVE-2024-2106,0,0,36a22e42a96a914c41992c81c774d6efd7bfa3b0b0b3c330a2d2cbc45a2a449b,2024-03-13T18:15:58.530000
|
||||
CVE-2024-2107,0,0,b116f601239eee1477d732dcdf4bd402d2ca5c711c20a89df0a8e9dd54cd4cd1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-2108,0,0,46ca860de47d64f7eb7e1747699f9af46ce7613f979cc6cafb0711fa887b0ee6,2024-03-29T07:15:43.613000
|
||||
CVE-2024-2108,0,1,1d5a97e0f578b0fa74dc28bf4fece2621debbd842a51543987aaac75e17ccd58,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2110,0,0,5a347575b0fd4cee8ac9985c429e3a044718a6f544695a07020ec0159b2d3ce3,2024-03-28T12:42:56.150000
|
||||
CVE-2024-2111,0,0,b3bfbae9e7bbcf6075184bae9efb0f8a358ec1c5d0938d5365300db1d80e5000,2024-03-28T12:42:56.150000
|
||||
CVE-2024-2113,0,0,4d76946ed9753eed194cd76848ee235b3b0cc374ed10f567f1d809ee12c37b0a,2024-03-29T07:15:43.957000
|
||||
CVE-2024-2116,0,0,20c86f06406191f523aea88c884c90e1f31058de6750e17697a0cb8fc9b3ee26,2024-03-29T07:15:44.243000
|
||||
CVE-2024-2113,0,1,7761425a32f737d0f9e56e0c42697acecf6a908eaea833ca94216c462cccd153,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2116,0,1,b8d8a218d9374c782433f04b2b67c8073dc95350f34a72e5fc061aa8a73fd76f,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2120,0,0,d869e2d6a05f40fd099ef5d11b57f9e00d7f0b266e38148b71c8a447ce60ab1d,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2121,0,0,4e86b6ec3433d288b50b9e9c9587d6707962f4c2d7ff92215a6366c5fd16dc6b,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2123,0,0,73501544f7a3558963420aa67d952b80e94655e9088396c3288ccd604d8029fd,2024-03-13T12:33:51.697000
|
||||
@ -240368,7 +240370,7 @@ CVE-2024-22493,0,0,7bbe10ad2e8e4cd6ac166cd7f6d3b49fe303340c9bc4f59084d8a1e6fc7fa
|
||||
CVE-2024-22494,0,0,6a6ec5735ccc7b84030dacec1ad9380b60f5bc9c6c43bb506da8ad8d5f82c1f8,2024-01-18T20:39:35.327000
|
||||
CVE-2024-22496,0,0,be18d7d20d7d3b66fdee4f3c80d75ab5a4cddcc92836c5335e533acf44ddf180,2024-01-29T17:38:30.827000
|
||||
CVE-2024-22497,0,0,29230860822b45470697edda9e8633f686ef5407db1ae4da323a69fb44eb565f,2024-01-29T17:38:24.050000
|
||||
CVE-2024-2250,0,0,b63a1fff59c928908c45970074a1b0ad9f74c04359c5b07fdf94d472857f442d,2024-03-29T08:15:07.290000
|
||||
CVE-2024-2250,0,1,726a27d93b9a3990b41e005b722b5e3898e77ce545c1e922eb2db58b70e6c477,2024-03-29T12:45:02.937000
|
||||
CVE-2024-22513,0,0,2cde8e2f770f950c75096e42d4b164bcd02ae93741c3097ddb127f8b4179c90d,2024-03-17T22:38:29.433000
|
||||
CVE-2024-22514,0,0,6ff8271727116507c0b5c03c6c74603b371fdcebcf5b7ad7b772af39abc421dc,2024-02-13T22:09:31.440000
|
||||
CVE-2024-22515,0,0,457774d8e2171d1abf71d5497a4ccd95c3c203920e8f27dbeb7bf5e203f93ada,2024-02-13T22:12:12.863000
|
||||
@ -240456,7 +240458,7 @@ CVE-2024-22776,0,0,383cb387ed526989d386acbb6cde50ecd0c69dc767d30090cbb1e3d22c167
|
||||
CVE-2024-22778,0,0,b51d89db366702e623e9ffcc2087e24c0edaa0d76ed8dc9f0f78dc0d88754ad8,2024-02-22T19:07:27.197000
|
||||
CVE-2024-22779,0,0,eda1283002ca0a5ba4b71e37cd224cf29419640cfe8456a3a65e695acd500b10,2024-02-10T04:10:09.100000
|
||||
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
|
||||
CVE-2024-2280,0,0,0749b4a44d821961d2250575e31e49dd3c7bf5f8b7127a36f608c898737cb3cf,2024-03-29T07:15:44.543000
|
||||
CVE-2024-2280,0,1,81b2d2750b5395d8e34f36f969b7152bb9367fa1f548307d6420784215a5c37e,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2281,0,0,ed8ad2d599eaabe97f39896051f1c3836c0d150cbbca38a0325a5b7f01390ccc,2024-03-21T02:52:31.867000
|
||||
CVE-2024-22817,0,0,eb15e92e9d0667f5c190034654618b8eeeb0dfc84cfb608c765282f0f5a04fcf,2024-01-23T14:23:18.990000
|
||||
CVE-2024-22818,0,0,cb135bb8e203bf8edbad428e88de582fd5c2ab18516529aab641b2e535a51f86,2024-01-23T14:23:46.073000
|
||||
@ -240717,6 +240719,7 @@ CVE-2024-23441,0,0,821a9fc4779da9403532f4be71c4c0616cc5f4f7bdd56ecb83e25ef4a979d
|
||||
CVE-2024-23446,0,0,250d55c97e03f858281f4b571f5417bd7430f2eb75d812ec1a5460363cd232aa,2024-02-14T20:10:24.323000
|
||||
CVE-2024-23447,0,0,d914699914a1032e2f26c2be4fcf7737ff60c4d99dbe7a58145b0312508d8818,2024-02-14T20:02:00.753000
|
||||
CVE-2024-23448,0,0,9b1c1e9aca41646e9bc0b5aea887714df628a3eafb241e1a8858ac207b41bd27,2024-02-15T15:39:14.317000
|
||||
CVE-2024-23449,1,1,b544b35d116b6b18499cd6f771b82eb56720644e09d714095c01a67efbc6365b,2024-03-29T12:45:02.937000
|
||||
CVE-2024-23450,0,0,6ff242ba8621158a6fc5bf1e14cebaff80a919a65abf5fe5c94bac3fd2cfef43,2024-03-27T17:48:21.140000
|
||||
CVE-2024-23451,0,0,f3b5a24f7da83e111444dc1acc1868313e949f20ef4570c22f64673b983cb9ff,2024-03-28T02:01:21.693000
|
||||
CVE-2024-23452,0,0,aaa529ca6e03eefd16006bb57cfd95647fc8b44bb3a3176fd8a83e06021cb7e9,2024-02-29T01:44:08.877000
|
||||
@ -240840,7 +240843,7 @@ CVE-2024-23722,0,0,38e4afcdeed536b1189b96cd2e826d0a0039b5151073f4df55924a643f5fb
|
||||
CVE-2024-23724,0,0,47401decfa65f84dd047eaa15adb1a17aa44914fc15b5198b908ecf69c381f70,2024-03-21T02:52:08.230000
|
||||
CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000
|
||||
CVE-2024-23726,0,0,1e6b5838c3bbe1bdea4cff85e0dab09275e17fdbeddbc74981e476f308132713,2024-01-29T15:25:36.090000
|
||||
CVE-2024-23727,0,0,a31c704cc9465a2529706ba7ad3c49a4dfe5ff0994e007c3dcb3700eaac32ea8,2024-03-28T21:16:01.413000
|
||||
CVE-2024-23727,0,1,61871a2ce59e904c321a7f4aa912e131ca87a6d58d11857deed6715b494811a0,2024-03-29T12:45:02.937000
|
||||
CVE-2024-23730,0,0,d92f048ce6391682e60079e47ad5c6180f200f01a67f3ef72f3e5b2c01bc2cc3,2024-01-29T15:22:56.753000
|
||||
CVE-2024-23731,0,0,204152b9ab32090d3f201504afd34c062c39bfd578f661ea797bbd83dd0dc3fb,2024-01-26T21:11:25.430000
|
||||
CVE-2024-23732,0,0,042666c99b3635fb407c7af7c818760f4159a23a8e9e6c2822d5ba07aae8999c,2024-01-26T21:11:51.840000
|
||||
@ -241040,7 +241043,7 @@ CVE-2024-2406,0,0,f49bd36a4bd0f5911f104e8f0ddae085d740b6e13684ee2b19b41a946f1518
|
||||
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
|
||||
CVE-2024-24061,0,0,3ae0e78c2ecb0941fa62f48d1dc7792d4436b76ec841f1dbf3bf2317943894c3,2024-02-03T00:40:50.623000
|
||||
CVE-2024-24062,0,0,ce51fb5fa7f08b3262a47fca149a06dc25ea5ca7c584b3ae7210563fa9fd54c1,2024-02-03T00:40:52.877000
|
||||
CVE-2024-2409,1,1,7d7961333eb4c94d19c15e05cea06fec40e05e706797a41418f3182f3745544e,2024-03-29T09:15:07.733000
|
||||
CVE-2024-2409,0,1,8dac73ee603755e72e94dbcbafe77bf39c3270aa407d19583d152e691d97d6dd,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24091,0,0,6258a73a312c8c072d234b916137958d60ec77d8bc24aab7428a6677fc85f73a,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24092,0,0,d4ab4cc918de723ea385c13013f3b5223c8222e6f58b4c0135bd83322e27d646,2024-03-13T12:33:51.697000
|
||||
CVE-2024-24093,0,0,c4cdfada949ae68634db1275ba9795642fac145ea93d759cf6b4fd1f64af06a1,2024-03-13T12:33:51.697000
|
||||
@ -241052,7 +241055,7 @@ CVE-2024-24099,0,0,e75badf6651a6d84e33aa0d6378d82bf7383b7d186bb27d0ab0f05af5c878
|
||||
CVE-2024-24100,0,0,a27c32dc14c8987b127be9cd991f37144e95622920d0f3983f740c9f65a1ed81,2024-02-27T14:20:06.637000
|
||||
CVE-2024-24101,0,0,465610d11fbea3a63202ee4b992dde1745c78e4f43267fcf6791260a204c8347,2024-03-13T12:33:51.697000
|
||||
CVE-2024-24105,0,0,f380e262c8dd655f8c2a2aaab705945e3e53d934f43a99a8988c2679e64d26e6,2024-03-14T12:52:16.723000
|
||||
CVE-2024-2411,1,1,a6e55bb1cffdf0680b635482eb8393de47e3cad7dad4c0faf17444faf83c7f82,2024-03-29T09:15:07.943000
|
||||
CVE-2024-2411,0,1,4da5c307c5acbc0811d3bbf844aab7fbcea3025afdab1011d6ce65ff08b9a90f,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24110,0,0,7313b4324586fe5bb06ddcb1cae390549d9196ec601b2f6b61cceee905a5383a,2024-03-21T12:58:51.093000
|
||||
CVE-2024-24112,0,0,85e73cacfedc53adcf11f5f918fd045bef98237a7befd9901dcc9210924d64d7,2024-02-12T17:36:55.950000
|
||||
CVE-2024-24113,0,0,9eef336ce15946e031a73b26b3e239a7b6b89883c338eb5418a2161e5a5d4cfc,2024-02-15T03:07:46.013000
|
||||
@ -241154,7 +241157,7 @@ CVE-2024-24398,0,0,f4bfb9d92cdfc220b232a85deeb8216b709f2d184cff7e693fbf714bca45d
|
||||
CVE-2024-24399,0,0,2e7582d8cf05fc5cc0390390d8153875357f61ad246771dec4b700cc1f20bef3,2024-03-28T23:15:46.200000
|
||||
CVE-2024-24401,0,0,ec06c8cf90df05f5e4115d49f7ce6be6908f7d5473423eaeaae838929ca6fe04,2024-02-26T22:10:40.463000
|
||||
CVE-2024-24402,0,0,97bd4ff0a8ca6538f4d318e89076733036a976638fa55c2c6b338003bd50f01d,2024-02-26T22:10:40.463000
|
||||
CVE-2024-24407,0,0,dfd166a0396fad142fa1842ddf89ba32c2d37e0cbc42b7b3bb5d41e8fcd6dfe2,2024-03-28T23:15:46.283000
|
||||
CVE-2024-24407,0,1,152c118c546cd829b31bdf984b21b86c8ee970f1652b95d45eb01632b052832d,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2442,0,0,0d54231b215523b626c71b7463aad779d480c5846b076b4b0c6a1642731e806f,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2443,0,0,87198108d503c5a711df7bfcf0fb226ea0f7baf969bd1bb248e1ffaed5765227,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2445,0,0,3aece2c7d99f4f988e852fe4d4830ce49e1f7b44f3ea5261c934033985be71a4,2024-03-15T12:53:06.423000
|
||||
@ -241265,7 +241268,7 @@ CVE-2024-24742,0,0,52b6b6ee7bccac207ad1f85b8052a556cad122f010bbc53b1420d8442c234
|
||||
CVE-2024-24743,0,0,0f9fe8c46f95fe6a826ca3990c6a9cc5f65190a01cad4e6f6e9f271c18043aaf,2024-02-13T14:01:40.577000
|
||||
CVE-2024-24747,0,0,f1a9181559802764d3abc2532f673fd70e99148bf526b7e772b90a95095b418a,2024-02-09T15:18:00.510000
|
||||
CVE-2024-24748,0,0,274f89e274724b72fbc4056efb00e2e82756a3e474bbf6904c14de72e3542793,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2475,0,0,b8b57a545d911db97d0ad00672eb259a2160adeb37e1accf68a239565c2c59a6,2024-03-29T05:15:46.083000
|
||||
CVE-2024-2475,0,1,2d6788124882f4994baa65877f2885aece716c4f33ee75896a91ebf582c7ced0,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24750,0,0,8072ae83e4cb949d29d508447f0ccb9166417928db3a78c0e1cd6f79e160258c,2024-02-20T19:51:05.510000
|
||||
CVE-2024-24751,0,0,1869d1fde2bbd5f26c43e8e01ece9acf9780543088643d137a67fea44223df1d,2024-02-13T19:45:42.327000
|
||||
CVE-2024-24752,0,0,f8ecacaa019279ae445f04b95d64f72457423f682672f3e79349c92acb16f854,2024-02-09T01:45:17.263000
|
||||
@ -241275,7 +241278,7 @@ CVE-2024-24755,0,0,c4997180626f015143ba07c038e06319de07a5c9f31b8541ef20d6dddf044
|
||||
CVE-2024-24756,0,0,f2b833b35b9a96d0cb1aa19617bb3b470b7a2c5c4a2d9ab496d2a55a4212a942,2024-02-09T19:47:10.213000
|
||||
CVE-2024-24757,0,0,8797b013e1b2ed2cc8e668038b2786e7e0eb13f57c95f85194fd51ee32c40d44,2024-02-10T04:10:36.420000
|
||||
CVE-2024-24758,0,0,adc09ba780b8aa22469e5d7694f1559d2e36b0c0592a73ffa67c8a16df7c98eb,2024-02-20T19:51:05.510000
|
||||
CVE-2024-2476,0,0,5e68ef14ba962b30058dd55839bdb5e5bdf72dc9684221bdc67164e983b91624,2024-03-29T07:15:44.843000
|
||||
CVE-2024-2476,0,1,0ac00b454a0cdbe185fa501aedf630aebff62649d938084f43bf6fe798c4ca05,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24760,0,0,594ada425d15a322e3f99c422c4b0f972382ba4b06e7c8a0c717620b32aab39e,2024-02-10T04:04:55.743000
|
||||
CVE-2024-24761,0,0,05c26e393beeca702e5666aacd3999d016bad0f2fa97518a0d0c2eb8354e5d96,2024-03-06T21:42:48.053000
|
||||
CVE-2024-24762,0,0,a7cf7384426b8870b434de7e00d3a1d16f7b399a4804ad1be81b6ff5f0245082,2024-02-17T02:15:52.700000
|
||||
@ -242711,10 +242714,10 @@ CVE-2024-28396,0,0,e2e5ec394ca570d1a0e7ca873049e09f9ea87c9a858dde784a7ae9cd510f7
|
||||
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
|
||||
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2841,0,0,774fe4667505933734a10b6e1bb2d7baec6802aff9fc739bf00afdb90eb030af,2024-03-29T05:15:46.250000
|
||||
CVE-2024-2841,0,1,b2158d9375ecd01ded078bff44dabf2e02844c564fadb94a1f846fc62d0be339,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
CVE-2024-2842,0,0,df26b4302279ea8791ef6152394f0ceee188a84c4618341f4f7c58c23c981781,2024-03-29T06:15:07.817000
|
||||
CVE-2024-2842,0,1,b83a463e53a106b985018a6677ea611e973171a23bbc42bf5a598198607c8fb1,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28421,0,0,90a4d7a3d1595cfa8996f92f54737f97bf9cca063274efb8a0c9826ed947d7b0,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
|
||||
@ -242725,12 +242728,13 @@ CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c
|
||||
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28434,0,0,9ce149b3f63fd248825bfe2b0448af1d6b935cc8ea03a3087e8dd17d0b451340,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28435,0,0,528401926238753caeca6996705f7f059321761f7aa1e186f9618f4c79a626b5,2024-03-25T16:43:06.137000
|
||||
CVE-2024-2844,0,0,4aea3d2a1b89a1f7b70d7d541e1b08d64328a73be4345ac9fe53e8e5e9f08854,2024-03-29T06:15:08.153000
|
||||
CVE-2024-2844,0,1,b25cd9b29a0b6ce8519a2b0fff9a373b4c1ebfc8ca747868380647c22b2ef6af,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28442,0,0,9ea96c60b8ff6baa7d1ad057217e5f7850dd6ddd87730a2235900122a8b6a92d,2024-03-27T12:29:30.307000
|
||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
||||
CVE-2024-28456,0,0,fcb5ac20687af886221b35c86b831614d98d5a19b95318ec9a5956bebad1a619,2024-03-28T23:15:46.340000
|
||||
CVE-2024-28456,0,1,93b598ed1546cefb86e29b2fedd1df733069f3e3357ee8d397b9a039d3fd12b8,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2848,1,1,a4d9bf4c4cd104d99430baa68a796e04878fb2cfe61d9d35640dc4c26856b3d9,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2849,0,0,689f01009061efff1ee0cd29db14c96053c4b561f68402f2590b4aaf791eded8,2024-03-26T09:15:11.360000
|
||||
CVE-2024-2850,0,0,18a7df7924646d54c8018dc44d3ceaaa7b16c75f99276cbe6ac98b765122f744,2024-03-26T03:15:24.927000
|
||||
CVE-2024-2851,0,0,9a668cf4331e419a65111b1e6f8abf3e27bc0fce212b623cd8a47fdd549e170b,2024-03-26T03:15:36.833000
|
||||
@ -242803,7 +242807,7 @@ CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb
|
||||
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28713,0,0,e08dea2bd6ea41c86adfd6db0e66602ac0ddbc5b76865cfa0864771acc3659ff,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28714,0,0,f9aefa5087de23ca950905efa5a769afbdc8d742b5645553e7deb42ec7068ba8,2024-03-28T23:15:46.410000
|
||||
CVE-2024-28714,0,1,6f4831903bd7a2fd8e5ecdde87a1fca916cacb82c2dc00093fe15f409a0029ee,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
|
||||
@ -242854,7 +242858,7 @@ CVE-2024-2893,0,0,63faf4ffcc4fb1d866004561f401a900492be39dd72829ee9d2ea13386dae3
|
||||
CVE-2024-2894,0,0,fe5793bc2f37c037f66adaaa9d347995617de1caef61563c1e61d5c7a1ea58be,2024-03-27T12:29:41.530000
|
||||
CVE-2024-2895,0,0,4e78767633bce48ab1dc77c80a270eff03b05a18553fcf7f775b3399e9d28d88,2024-03-27T12:29:41.530000
|
||||
CVE-2024-2896,0,0,4ba95787c6889a3eb868a106c99e2b979e5226eabc78640ebaa42c934eab2ab2,2024-03-27T12:29:41.530000
|
||||
CVE-2024-28960,0,0,2466111adbc5d84807d0b8f4d4d89e18d45d31cf4db288763d968ff9375356b3,2024-03-29T06:15:07.270000
|
||||
CVE-2024-28960,0,1,c4a36667411d6896e6a634bcd43660d3b8cbb492ed4f56c47cebd19dad934522,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2897,0,0,cdab62bf1b04e238f5f36f7ed6c1e4a138154f6ba6a88d08f481df6c3fda5e8c,2024-03-27T12:29:41.530000
|
||||
CVE-2024-2898,0,0,78ebf2e2a100321b81c41ea07896970cf0c2c7ab7889400799c57d9fa953de0d,2024-03-27T12:29:41.530000
|
||||
CVE-2024-2899,0,0,8b024ec6199228c1072694eb16cd6765a238b8ffb99c8ec5655ed42f459ad5c4,2024-03-27T12:29:41.530000
|
||||
@ -242986,12 +242990,12 @@ CVE-2024-2930,0,0,1ad9e8da3d9e338360bae5cfe06f7f2b34c53691a77fd9b2835daafc635760
|
||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29316,0,0,8f334ff9ea7da2911294755983a12b9fc225d92a535e9380641b64381e5d9575,2024-03-29T06:15:07.460000
|
||||
CVE-2024-29316,0,1,d27cba85226074cd9f892f0c325cdf6da8119e3ab549faa34cd3ad95bf88e266,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2932,0,0,e7442b733184a1b9f22f25ceb3ef49f5e962fea29dd14cc27b02db5eca7f4996,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||
CVE-2024-2934,0,0,d43e58921fa4cabbd65c934aabbf626f359e24517d20dda47718ff1baa406784,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2935,0,0,9598fcd68e01ecba7444a707189fa4b4b4ef241167bfeef7a3068949307f2a90,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2936,0,0,0cc73c230b3709e106fd80f5d27b573f88a8ee91221eec16542fbd5baa186bc1,2024-03-29T06:15:08.450000
|
||||
CVE-2024-2936,0,1,950f133afd27a35b983b84ccf28c6c243f93c3bc3f8164a88ae2811823762a38,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||
CVE-2024-2938,0,0,74cee8ddd44bab6f9e56f6f66215742d85b488aeba84c862b69365829e2e81e5,2024-03-27T12:29:30.307000
|
||||
@ -243014,7 +243018,7 @@ CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c45
|
||||
CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29473,0,0,2dcbe7e94767e08f46a9353b62d8f30da500a221f5affb32fc9ef958cfff985b,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29474,0,0,cd74b93fedbacc13ab911c0f2a2b89e07d9e578953f3b262ce40503b72930e98,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29489,0,0,3833025e78154f4f04395834034f983f21bf7cdae3f494f72963cb33c51fef56,2024-03-28T23:15:46.527000
|
||||
CVE-2024-29489,0,1,b53e28436eacd43712154645616899ea4ad86f89638685c2d1c1f1bd71a439fa,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29499,0,0,bc8db29a97bf5517e5213278d0d5f5ecdec4b51f00adea3262848d25f6e735bc,2024-03-22T19:02:10.300000
|
||||
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
||||
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
|
||||
@ -243022,15 +243026,15 @@ CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889
|
||||
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2963,0,0,b1d018a83f66193ea318b2d66b68282bb1cf3e0d28e88e0050cb358a06017640,2024-03-29T07:15:45.220000
|
||||
CVE-2024-2964,0,0,b9e69ad55286de34757b73550b4c6fde3d0301e026feee348076e00979de910c,2024-03-29T07:15:45.663000
|
||||
CVE-2024-2963,0,1,214da104bc58362681bd4ba7d008a0c5e708bfcf0bf17bb4cbbb7b3b22c74547,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2964,0,1,291e3252d1d927aaa049553ada37392c3b93e77ec9ab561f7052b8537b15af77,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29644,0,0,386d9404cd9a66783fab4191d99526a9e5bea1176409bc071a51d532c36af3ad,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29650,0,0,3de71c7e130cece9a4956a25a7008efc5004a21e047c073aea3bd083423d5a0e,2024-03-25T16:43:06.137000
|
||||
CVE-2024-29666,0,0,a8926fce030310567330d9b7c126003f732556a2ce979a6a3fd232707f8bbd99,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2968,0,0,bc79eec280d53c47101466e7aa70cbb981edfa8a043cafac1990a7094001c317,2024-03-29T07:15:46.123000
|
||||
CVE-2024-2968,0,1,7b1228fab663d8f6de18dfa227fa7baaf8596f03e4ca5450ecd2ee4eeda66215,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29684,0,0,bf20e1eee3419c30e31b5c1e15077ebe4738914779e007adc0a6cf94ae84179f,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2969,0,0,ba5aa0ca8b3a930da2f768a6ed11599ebc66dce57fd91451119cd4a32cd90a3b,2024-03-29T07:15:46.397000
|
||||
CVE-2024-2970,0,0,ac47480abb118fa8aef693f84fc95c86adb81d8ddff70883b0359ae4eced7055,2024-03-29T07:15:46.850000
|
||||
CVE-2024-2969,0,1,3b44a35797f59af8c943f5dbb2fce3c943dbaa3692484ae9edd2ca48b318cc2f,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2970,0,1,97b5efebd06d1da6e27cb01c572bc0b66502d05407bc0c3aa6cc4cd6986808de,2024-03-29T12:45:02.937000
|
||||
CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29735,0,0,286fbba4f7cb1bbd32eae740efb468430068245735dc6c522579c415dcd44e18,2024-03-27T12:29:41.530000
|
||||
@ -243274,9 +243278,9 @@ CVE-2024-30603,0,0,805955af0f76a6aff14d4d8657eb4617aa1abebda94861f40184bae76ff15
|
||||
CVE-2024-30604,0,0,379ff116825a9c982ba26e38c8ebb37d23fed335cc024c085abb3d522f133a07,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30606,0,0,d30eafb06d1ec022e8e4fe319a9270ad8e86b26be51c841d3c4f1eb77a918df3,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30607,0,0,19ebdeee2836d102fa7844242f3af516e5bcea9289df539c7f7941939342ded1,2024-03-28T16:07:30.893000
|
||||
CVE-2024-3061,1,1,6e5a0b171d923bf09b5910d12216965647dd7aa2a19db778f8081b07bef1b197,2024-03-29T10:15:09.403000
|
||||
CVE-2024-3061,0,1,1a8d74b9596cdbe20e4794e7a0609dbe091cfe631b6d7627e5801d66bc917db2,2024-03-29T12:45:02.937000
|
||||
CVE-2024-30612,0,0,36049a6b27beee3de405fd177d0fa174f7a08d58b111f9900a25b925f6e97e9e,2024-03-28T16:07:30.893000
|
||||
CVE-2024-3077,0,0,9e1e8116e0c7d4232f1f7db7a250c5368b6c8f11fa50e502a2d5bba0b0c79bc1,2024-03-29T05:15:46.410000
|
||||
CVE-2024-3077,0,1,764729ebf4e3dc3c20da54caae721047879db4db5e2887f4d077635ba39ad95a,2024-03-29T12:45:02.937000
|
||||
CVE-2024-31061,0,0,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31062,0,0,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31063,0,0,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user