mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-05-06T16:00:37.890311+00:00
This commit is contained in:
parent
0451affb33
commit
7ae89ce37a
55
CVE-2023/CVE-2023-331xx/CVE-2023-33119.json
Normal file
55
CVE-2023/CVE-2023-331xx/CVE-2023-33119.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-33119",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:19.680",
|
||||
"lastModified": "2024-05-06T15:15:19.680",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while loading a VM from a signed VM image that is not coherent in the processor cache."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-367"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43521.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43521.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43521",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:19.900",
|
||||
"lastModified": "2024-05-06T15:15:19.900",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when multiple listeners are being registered with the same file descriptor."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43524.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43524.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43524",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.080",
|
||||
"lastModified": "2024-05-06T15:15:20.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when the bandpass filter order received from AHAL is not within the expected range."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43525.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43525.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43525",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.253",
|
||||
"lastModified": "2024-05-06T15:15:20.253",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while copying the sound model data from user to kernel buffer during sound model register."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43526.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43526.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43526",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.430",
|
||||
"lastModified": "2024-05-06T15:15:20.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while querying module parameters from Listen Sound model client in kernel from user space."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43527.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43527.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43527",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.610",
|
||||
"lastModified": "2024-05-06T15:15:20.610",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure while parsing dts header atom in Video."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43528.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43528.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43528",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.803",
|
||||
"lastModified": "2024-05-06T15:15:20.803",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure when the ADSP payload size received in HLOS in response to Audio Stream Manager matrix session is less than this expected size."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43529.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43529.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43529",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:20.990",
|
||||
"lastModified": "2024-05-06T15:15:20.990",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS while processing IKEv2 Informational request messages, when a malformed fragment packet is received."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-617"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43530.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43530.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43530",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:21.197",
|
||||
"lastModified": "2024-05-06T15:15:21.197",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption in HLOS while checking for the storage type."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-435xx/CVE-2023-43531.json
Normal file
55
CVE-2023/CVE-2023-435xx/CVE-2023-43531.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-43531",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:21.387",
|
||||
"lastModified": "2024-05-06T15:15:21.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while verifying the serialized header when the key pairs are generated."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-824"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2024/CVE-2024-20xx/CVE-2024-2041.json
Normal file
15
CVE-2024/CVE-2024-20xx/CVE-2024-2041.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-2041",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-05-06T14:15:07.747",
|
||||
"lastModified": "2024-05-06T14:15:07.747",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: ***DUPLICATE** Please use CVE-2024-3241 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21471.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21471.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21471",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:21.580",
|
||||
"lastModified": "2024-05-06T15:15:21.580",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when IOMMU unmap of a GPU buffer fails in Linux."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21474.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21474.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21474",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:21.770",
|
||||
"lastModified": "2024-05-06T15:15:21.770",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when size of buffer from previous call is used without validation or re-initialization."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21475.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21475.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21475",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:21.953",
|
||||
"lastModified": "2024-05-06T15:15:21.953",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when the payload received from firmware is not as per the expected protocol size."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-823"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21476.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21476.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21476",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:22.160",
|
||||
"lastModified": "2024-05-06T15:15:22.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when the channel ID passed by user is not validated and further used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21477.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21477.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21477",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:22.353",
|
||||
"lastModified": "2024-05-06T15:15:22.353",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Transient DOS while parsing a protected 802.11az Fine Time Measurement (FTM) frame."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-126"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-214xx/CVE-2024-21480.json
Normal file
55
CVE-2024/CVE-2024-214xx/CVE-2024-21480.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-21480",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:22.543",
|
||||
"lastModified": "2024-05-06T15:15:22.543",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption while playing audio file having large-sized input buffer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-233xx/CVE-2024-23351.json
Normal file
55
CVE-2024/CVE-2024-233xx/CVE-2024-23351.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23351",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:22.740",
|
||||
"lastModified": "2024-05-06T15:15:22.740",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption as GPU registers beyond the last protected range can be accessed through LPAC submissions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-233xx/CVE-2024-23354.json
Normal file
55
CVE-2024/CVE-2024-233xx/CVE-2024-23354.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-23354",
|
||||
"sourceIdentifier": "product-security@qualcomm.com",
|
||||
"published": "2024-05-06T15:15:22.943",
|
||||
"lastModified": "2024-05-06T15:15:22.943",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Memory corruption when the IOCTL call is interrupted by a signal."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@qualcomm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2024-bulletin.html",
|
||||
"source": "product-security@qualcomm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-329xx/CVE-2024-32972.json
Normal file
59
CVE-2024/CVE-2024-329xx/CVE-2024-32972.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-32972",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-06T15:15:23.130",
|
||||
"lastModified": "2024-05-06T15:15:23.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. Prior to 1.13.15, a vulnerable node can be made to consume very large amounts of memory when handling specially crafted p2p messages sent from an attacker node. The fix has been included in geth version `1.13.15` and onwards."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ethereum/go-ethereum/compare/v1.13.14...v1.13.15",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ethereum/go-ethereum/security/advisories/GHSA-4xc9-8hmq-j652",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-329xx/CVE-2024-32982.json
Normal file
63
CVE-2024/CVE-2024-329xx/CVE-2024-32982.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-32982",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-06T15:15:23.330",
|
||||
"lastModified": "2024-05-06T15:15:23.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Litestar and Starlite is an Asynchronous Server Gateway Interface (ASGI) framework. Prior to 2.8.3, a Local File Inclusion (LFI) vulnerability has been discovered in the static file serving component of LiteStar. This vulnerability allows attackers to exploit path traversal flaws, enabling unauthorized access to sensitive files outside the designated directories. Such access can lead to the disclosure of sensitive information or potentially compromise the server. The vulnerability is located in the file path handling mechanism within the static content serving function, specifically at `litestar/static_files/base.py`. This vulnerability is fixed in 2.8.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/litestar-org/litestar/blob/main/litestar/static_files/base.py#L70",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/litestar-org/litestar/commit/57e706e7effdc182fc9a2af5981bc88afb21851b",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/litestar-org/litestar/security/advisories/GHSA-83pv-qr33-2vcf",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-331xx/CVE-2024-33110.json
Normal file
20
CVE-2024/CVE-2024-331xx/CVE-2024-33110.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33110",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:23.537",
|
||||
"lastModified": "2024-05-06T15:15:23.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Permission Bypass via the getcfg.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yj94/Yj_learning/blob/main/Week16/D-LINK-POC.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-331xx/CVE-2024-33111.json
Normal file
20
CVE-2024/CVE-2024-331xx/CVE-2024-33111.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33111",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:23.593",
|
||||
"lastModified": "2024-05-06T15:15:23.593",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-845L router <=v1.01KRb03 is vulnerable to Cross Site Scripting (XSS) via /htdocs/webinc/js/bsc_sms_inbox.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yj94/Yj_learning/blob/main/Week16/D-LINK-POC.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-331xx/CVE-2024-33112.json
Normal file
20
CVE-2024/CVE-2024-331xx/CVE-2024-33112.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33112",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:23.650",
|
||||
"lastModified": "2024-05-06T15:15:23.650",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-845L router v1.01KRb03 and before is vulnerable to Command injection via the hnap_main()func."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yj94/Yj_learning/blob/main/Week16/D-LINK-POC.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-331xx/CVE-2024-33113.json
Normal file
20
CVE-2024/CVE-2024-331xx/CVE-2024-33113.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33113",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:23.703",
|
||||
"lastModified": "2024-05-06T15:15:23.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sms_inbox.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/yj94/Yj_learning/blob/main/Week16/D-LINK-POC.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-332xx/CVE-2024-33294.json
Normal file
20
CVE-2024/CVE-2024-332xx/CVE-2024-33294.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33294",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:23.753",
|
||||
"lastModified": "2024-05-06T15:15:23.753",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Library System using PHP/MySQli with Source Code V1.0 allows a remote attacker to execute arbitrary code via the _FAILE variable in the student_edit_photo.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/CveSecLook/cve/issues/16",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-337xx/CVE-2024-33752.json
Normal file
20
CVE-2024/CVE-2024-337xx/CVE-2024-33752.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33752",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T14:15:08.003",
|
||||
"lastModified": "2024-05-06T14:15:08.003",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary file upload vulnerability exists in emlog pro 2.3.0 and pro 2.3.2 at admin/views/plugin.php that could be exploited by a remote attacker to submit a special request to upload a malicious file to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Myanemo/emlogpro/blob/main/emlog%20pro2.3.2%20File%20upload%20to%20getshell.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-340xx/CVE-2024-34064.json
Normal file
59
CVE-2024/CVE-2024-340xx/CVE-2024-34064.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-34064",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-06T15:15:23.803",
|
||||
"lastModified": "2024-05-06T15:15:23.803",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pallets/jinja/commit/0668239dc6b44ef38e7a6c9f91f312fd4ca581cb",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-h75v-3vvj-5mfj",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-340xx/CVE-2024-34069.json
Normal file
59
CVE-2024/CVE-2024-340xx/CVE-2024-34069.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-34069",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-06T15:15:23.990",
|
||||
"lastModified": "2024-05-06T15:15:23.990",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pallets/werkzeug/commit/3386395b24c7371db11a5b8eaac0c91da5362692",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-2g68-c3qc-8985",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-340xx/CVE-2024-34078.json
Normal file
59
CVE-2024/CVE-2024-340xx/CVE-2024-34078.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-34078",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-06T15:15:24.187",
|
||||
"lastModified": "2024-05-06T15:15:24.187",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "html-sanitizer is an allowlist-based HTML cleaner. If using `keep_typographic_whitespace=False` (which is the default), the sanitizer normalizes unicode to the NFKC form at the end. Some unicode characters normalize to chevrons; this allows specially crafted HTML to escape sanitization. The problem has been fixed in 2.4.2.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/matthiask/html-sanitizer/commit/48db42fc5143d0140c32d929c46b802f96913550",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/matthiask/html-sanitizer/security/advisories/GHSA-wvhx-q427-fgh3",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-342xx/CVE-2024-34249.json
Normal file
20
CVE-2024/CVE-2024-342xx/CVE-2024-34249.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34249",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:24.367",
|
||||
"lastModified": "2024-05-06T15:15:24.367",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "wasm3 v0.5.0 was discovered to contain a heap buffer overflow which leads to segmentation fault via the function \"DeallocateSlot\" in wasm3/source/m3_compile.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wasm3/wasm3/issues/485",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-342xx/CVE-2024-34252.json
Normal file
20
CVE-2024/CVE-2024-342xx/CVE-2024-34252.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34252",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:24.420",
|
||||
"lastModified": "2024-05-06T15:15:24.420",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "wasm3 v0.5.0 was discovered to contain a global buffer overflow which leads to segmentation fault via the function \"PreserveRegisterIfOccupied\" in wasm3/source/m3_compile.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wasm3/wasm3/issues/483",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2024/CVE-2024-344xx/CVE-2024-34466.json
Normal file
15
CVE-2024/CVE-2024-344xx/CVE-2024-34466.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-34466",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:24.473",
|
||||
"lastModified": "2024-05-06T15:15:24.473",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-34467. Reason: This candidate is a reservation duplicate of CVE-2024-34467. Notes: All CVE users should reference CVE-2024-34467 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
20
CVE-2024/CVE-2024-344xx/CVE-2024-34470.json
Normal file
20
CVE-2024/CVE-2024-344xx/CVE-2024-34470.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34470",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:24.520",
|
||||
"lastModified": "2024-05-06T15:15:24.520",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/osvaldotenorio/CVE-2024-34470",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-344xx/CVE-2024-34472.json
Normal file
20
CVE-2024/CVE-2024-344xx/CVE-2024-34472.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-34472",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-06T15:15:24.573",
|
||||
"lastModified": "2024-05-06T15:15:24.573",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An authenticated blind SQL injection vulnerability exists in the mliRealtimeEmails.php file. The ordemGrid parameter in a POST request to /mailinspector/mliRealtimeEmails.php does not properly sanitize input, allowing an authenticated attacker to execute arbitrary SQL commands, leading to the potential disclosure of the entire application database."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/osvaldotenorio/CVE-2024-34472",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-4349",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-30T23:15:07.020",
|
||||
"lastModified": "2024-05-01T13:02:20.750",
|
||||
"lastModified": "2024-05-06T14:15:08.090",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -21,19 +21,19 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
@ -43,17 +43,17 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
"baseScore": 7.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
|
55
CVE-2024/CVE-2024-45xx/CVE-2024-4547.json
Normal file
55
CVE-2024/CVE-2024-45xx/CVE-2024-4547.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4547",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-05-06T14:15:08.330",
|
||||
"lastModified": "2024-05-06T14:15:08.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A SQLi vulnerability exists in\u00a0Delta Electronics\u00a0DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateScript' message, which is splitted into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth field"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2024-13",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-45xx/CVE-2024-4548.json
Normal file
55
CVE-2024/CVE-2024-45xx/CVE-2024-4548.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4548",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-05-06T14:15:08.533",
|
||||
"lastModified": "2024-05-06T14:15:08.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An SQLi vulnerability exists in\u00a0Delta Electronics DIAEnergie v1.10.1.8610 and prior when CEBC.exe processes a 'RecalculateHDMWYC' message, which is split into 4 fields using the '~' character as the separator. An unauthenticated remote attacker can perform SQLi via the fourth field."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2024-13",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-45xx/CVE-2024-4549.json
Normal file
43
CVE-2024/CVE-2024-45xx/CVE-2024-4549.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-4549",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-05-06T14:15:08.717",
|
||||
"lastModified": "2024-05-06T14:15:08.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A denial of service vulnerability exists in Delta Electronics DIAEnergie v1.10.1.8610 and prior. When processing an 'ICS Restart!' message, CEBC.exe restarts the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/research/tra-2024-13",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
69
README.md
69
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-06T14:00:38.627103+00:00
|
||||
2024-05-06T16:00:37.890311+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-06T13:15:49.787000+00:00
|
||||
2024-05-06T15:15:24.573000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,52 +33,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
248688
|
||||
248726
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `38`
|
||||
|
||||
- [CVE-2023-49675](CVE-2023/CVE-2023-496xx/CVE-2023-49675.json) (`2024-05-06T12:15:07.647`)
|
||||
- [CVE-2023-49676](CVE-2023/CVE-2023-496xx/CVE-2023-49676.json) (`2024-05-06T12:15:08.023`)
|
||||
- [CVE-2024-33749](CVE-2024/CVE-2024-337xx/CVE-2024-33749.json) (`2024-05-06T13:15:49.590`)
|
||||
- [CVE-2024-33753](CVE-2024/CVE-2024-337xx/CVE-2024-33753.json) (`2024-05-06T12:15:08.223`)
|
||||
- [CVE-2024-33788](CVE-2024/CVE-2024-337xx/CVE-2024-33788.json) (`2024-05-06T13:15:49.667`)
|
||||
- [CVE-2024-33829](CVE-2024/CVE-2024-338xx/CVE-2024-33829.json) (`2024-05-06T13:15:49.730`)
|
||||
- [CVE-2024-33830](CVE-2024/CVE-2024-338xx/CVE-2024-33830.json) (`2024-05-06T13:15:49.787`)
|
||||
- [CVE-2024-3576](CVE-2024/CVE-2024-35xx/CVE-2024-3576.json) (`2024-05-06T12:15:08.433`)
|
||||
- [CVE-2024-21475](CVE-2024/CVE-2024-214xx/CVE-2024-21475.json) (`2024-05-06T15:15:21.953`)
|
||||
- [CVE-2024-21476](CVE-2024/CVE-2024-214xx/CVE-2024-21476.json) (`2024-05-06T15:15:22.160`)
|
||||
- [CVE-2024-21477](CVE-2024/CVE-2024-214xx/CVE-2024-21477.json) (`2024-05-06T15:15:22.353`)
|
||||
- [CVE-2024-21480](CVE-2024/CVE-2024-214xx/CVE-2024-21480.json) (`2024-05-06T15:15:22.543`)
|
||||
- [CVE-2024-23351](CVE-2024/CVE-2024-233xx/CVE-2024-23351.json) (`2024-05-06T15:15:22.740`)
|
||||
- [CVE-2024-23354](CVE-2024/CVE-2024-233xx/CVE-2024-23354.json) (`2024-05-06T15:15:22.943`)
|
||||
- [CVE-2024-32972](CVE-2024/CVE-2024-329xx/CVE-2024-32972.json) (`2024-05-06T15:15:23.130`)
|
||||
- [CVE-2024-32982](CVE-2024/CVE-2024-329xx/CVE-2024-32982.json) (`2024-05-06T15:15:23.330`)
|
||||
- [CVE-2024-33110](CVE-2024/CVE-2024-331xx/CVE-2024-33110.json) (`2024-05-06T15:15:23.537`)
|
||||
- [CVE-2024-33111](CVE-2024/CVE-2024-331xx/CVE-2024-33111.json) (`2024-05-06T15:15:23.593`)
|
||||
- [CVE-2024-33112](CVE-2024/CVE-2024-331xx/CVE-2024-33112.json) (`2024-05-06T15:15:23.650`)
|
||||
- [CVE-2024-33113](CVE-2024/CVE-2024-331xx/CVE-2024-33113.json) (`2024-05-06T15:15:23.703`)
|
||||
- [CVE-2024-33294](CVE-2024/CVE-2024-332xx/CVE-2024-33294.json) (`2024-05-06T15:15:23.753`)
|
||||
- [CVE-2024-33752](CVE-2024/CVE-2024-337xx/CVE-2024-33752.json) (`2024-05-06T14:15:08.003`)
|
||||
- [CVE-2024-34064](CVE-2024/CVE-2024-340xx/CVE-2024-34064.json) (`2024-05-06T15:15:23.803`)
|
||||
- [CVE-2024-34069](CVE-2024/CVE-2024-340xx/CVE-2024-34069.json) (`2024-05-06T15:15:23.990`)
|
||||
- [CVE-2024-34078](CVE-2024/CVE-2024-340xx/CVE-2024-34078.json) (`2024-05-06T15:15:24.187`)
|
||||
- [CVE-2024-34249](CVE-2024/CVE-2024-342xx/CVE-2024-34249.json) (`2024-05-06T15:15:24.367`)
|
||||
- [CVE-2024-34252](CVE-2024/CVE-2024-342xx/CVE-2024-34252.json) (`2024-05-06T15:15:24.420`)
|
||||
- [CVE-2024-34466](CVE-2024/CVE-2024-344xx/CVE-2024-34466.json) (`2024-05-06T15:15:24.473`)
|
||||
- [CVE-2024-34470](CVE-2024/CVE-2024-344xx/CVE-2024-34470.json) (`2024-05-06T15:15:24.520`)
|
||||
- [CVE-2024-34472](CVE-2024/CVE-2024-344xx/CVE-2024-34472.json) (`2024-05-06T15:15:24.573`)
|
||||
- [CVE-2024-4547](CVE-2024/CVE-2024-45xx/CVE-2024-4547.json) (`2024-05-06T14:15:08.330`)
|
||||
- [CVE-2024-4548](CVE-2024/CVE-2024-45xx/CVE-2024-4548.json) (`2024-05-06T14:15:08.533`)
|
||||
- [CVE-2024-4549](CVE-2024/CVE-2024-45xx/CVE-2024-4549.json) (`2024-05-06T14:15:08.717`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `137`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-4503](CVE-2024/CVE-2024-45xx/CVE-2024-4503.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4504](CVE-2024/CVE-2024-45xx/CVE-2024-4504.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4505](CVE-2024/CVE-2024-45xx/CVE-2024-4505.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4506](CVE-2024/CVE-2024-45xx/CVE-2024-4506.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4507](CVE-2024/CVE-2024-45xx/CVE-2024-4507.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4508](CVE-2024/CVE-2024-45xx/CVE-2024-4508.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4509](CVE-2024/CVE-2024-45xx/CVE-2024-4509.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4510](CVE-2024/CVE-2024-45xx/CVE-2024-4510.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4511](CVE-2024/CVE-2024-45xx/CVE-2024-4511.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4512](CVE-2024/CVE-2024-45xx/CVE-2024-4512.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4513](CVE-2024/CVE-2024-45xx/CVE-2024-4513.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4514](CVE-2024/CVE-2024-45xx/CVE-2024-4514.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4515](CVE-2024/CVE-2024-45xx/CVE-2024-4515.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4516](CVE-2024/CVE-2024-45xx/CVE-2024-4516.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4517](CVE-2024/CVE-2024-45xx/CVE-2024-4517.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4518](CVE-2024/CVE-2024-45xx/CVE-2024-4518.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4519](CVE-2024/CVE-2024-45xx/CVE-2024-4519.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4521](CVE-2024/CVE-2024-45xx/CVE-2024-4521.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4522](CVE-2024/CVE-2024-45xx/CVE-2024-4522.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4523](CVE-2024/CVE-2024-45xx/CVE-2024-4523.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4524](CVE-2024/CVE-2024-45xx/CVE-2024-4524.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4525](CVE-2024/CVE-2024-45xx/CVE-2024-4525.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4526](CVE-2024/CVE-2024-45xx/CVE-2024-4526.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4527](CVE-2024/CVE-2024-45xx/CVE-2024-4527.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4528](CVE-2024/CVE-2024-45xx/CVE-2024-4528.json) (`2024-05-06T12:44:56.377`)
|
||||
- [CVE-2024-4349](CVE-2024/CVE-2024-43xx/CVE-2024-4349.json) (`2024-05-06T14:15:08.090`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
330
_state.csv
330
_state.csv
@ -160178,7 +160178,7 @@ CVE-2020-4869,0,0,f3fb35ad1ebdd933005f55ac602392e3eab9544690eaa3d676369b0d502a0c
|
||||
CVE-2020-4870,0,0,3d8b330c78743ed49631570b860fbd9c95cc6f6cb9edf7b67e58df4b0bf0dc5d,2023-02-14T15:51:38.987000
|
||||
CVE-2020-4871,0,0,8dfd62f7a473f5eb55baf781b918ed7bbc6ed787ee8fce93b67d71464d672e19,2021-07-21T11:39:23.747000
|
||||
CVE-2020-4873,0,0,d4d29a316a87bc5dfd73368eec12d93ea31a9cf51f42dc134b28bdbd238cab50,2021-07-21T11:39:23.747000
|
||||
CVE-2020-4874,0,1,549cdf6fa2437c297f9a0739c3cf3db07d862998594044b4a4a3da20a43b0222,2024-05-06T12:44:56.377000
|
||||
CVE-2020-4874,0,0,549cdf6fa2437c297f9a0739c3cf3db07d862998594044b4a4a3da20a43b0222,2024-05-06T12:44:56.377000
|
||||
CVE-2020-4875,0,0,c65a422f0d5a2da1784da8ad30eff506b9122286f054c411f8e2ac08e84bb6af,2022-01-27T18:48:12.497000
|
||||
CVE-2020-4876,0,0,5bf5605df8839455151eebaa45ad0c00820e2caa57d46432a477ca677885aa14,2022-01-27T18:51:16.250000
|
||||
CVE-2020-4877,0,0,ad390cc885e8017723b9b34ba3ea268d35a578ac31f4500aa2d6c606af12829c,2022-01-27T14:25:42.097000
|
||||
@ -166718,8 +166718,8 @@ CVE-2021-20446,0,0,0b4edf18f367ec0a1bab067a91073cd263e4f3c3df291168d3028bf531bd5
|
||||
CVE-2021-20447,0,0,15ce76372374c84f5b1b3089ec744ca6e1427546dd2ce76f392a287e16d7c66a,2021-03-31T21:02:24.123000
|
||||
CVE-2021-20448,0,0,8f360ca60877120601c0595ce26374f2fb13a70321e8e8a430919446fa3c7efe,2021-05-03T18:40:31.180000
|
||||
CVE-2021-2045,0,0,6c934beb318776be6ad3345a6e253e5900c5d228c72be73211d6f6e9be0e13f3,2021-01-25T20:54:55.737000
|
||||
CVE-2021-20450,0,1,fc0a01decbc8ccd53e20ae608b0b9158d6d94b77d4b66a9db44f55f1e2c2953b,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20451,0,1,904ab28ef22177c9e4ab34745f0ac572e4ceb58316d4228543b59fd02e4d4db8,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20450,0,0,fc0a01decbc8ccd53e20ae608b0b9158d6d94b77d4b66a9db44f55f1e2c2953b,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20451,0,0,904ab28ef22177c9e4ab34745f0ac572e4ceb58316d4228543b59fd02e4d4db8,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20453,0,0,81124ccd85fbd4be4155e2f6cc735ebacc48cdf7c83e78f714f5da6210ff6fa1,2022-05-03T16:04:40.443000
|
||||
CVE-2021-20454,0,0,2ef5748087cfa48ebab278e770822db58661a9267f80620b44cdd311de170d50,2021-04-23T19:48:30.763000
|
||||
CVE-2021-2046,0,0,224632027e11c98485d870dc275bdfdf8a953766f987f8bb11790c620510bb54,2022-01-04T17:28:05.843000
|
||||
@ -166801,7 +166801,7 @@ CVE-2021-20550,0,0,063fc0b7f06a0d4ad4e877dd753d7842bb3f9dc4534b6157b79320846df45
|
||||
CVE-2021-20551,0,0,2436d3a187fe3db4cb60e7831c1c42292f28d3d1c96ae05bf8ec2ab490e81c9c,2022-06-30T13:51:58.557000
|
||||
CVE-2021-20552,0,0,b9c57601e763140717e5f02f47a1d3a9511f8602b686252682125d63a981608f,2021-10-15T17:33:46.853000
|
||||
CVE-2021-20554,0,0,9fee63a8f52dd1b77f7b748d4a68b1f5d7a2ce8aea49d8787bef1b0581f8d3c3,2021-10-01T00:06:31.733000
|
||||
CVE-2021-20556,0,1,cf63abfeab13d4aacea185ee6deda2b64f8938b5192b71aef01122efcb6d92d4,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20556,0,0,cf63abfeab13d4aacea185ee6deda2b64f8938b5192b71aef01122efcb6d92d4,2024-05-06T12:44:56.377000
|
||||
CVE-2021-20557,0,0,fc2e2625a3efc09567935481724af1e9945ec5c9f2940fabae6f35a78f8c3e57,2021-05-25T16:42:17.157000
|
||||
CVE-2021-20559,0,0,de1190e6a617750d6b94e11bc0f0e4493ab7cbebdc183672fe3b9254a98cfb64,2021-05-14T21:49:41.897000
|
||||
CVE-2021-2056,0,0,f26b0995ef8e2279027622de2817eb66ad5475393dbb20a9d645355c0e7bfeb5,2022-01-04T17:28:13.357000
|
||||
@ -191134,7 +191134,7 @@ CVE-2022-22358,0,0,b4c67a2fad6c517065ebd7acdbecf464e7f0222f3bfb52256fa4c7506f04f
|
||||
CVE-2022-22359,0,0,d9a45f778f74c3ffc25b76da812aae6d95f60ac34d06d4aebe44d8fcd20b7e3c,2022-07-27T07:07:49.947000
|
||||
CVE-2022-22360,0,0,25cd1ab458ae25b5438d08c9c498765862d4009d3da675aa274ddacfadf07147,2023-08-08T14:21:49.707000
|
||||
CVE-2022-22361,0,0,7ac0bac7075512a74fcae98c7f55be28d1aa1d0e619ce438615ad5a120a8d606,2022-06-10T18:19:10.043000
|
||||
CVE-2022-22364,0,1,dff0230fba99bc2b7594076b0d1182815d4c68838c714f2719238df203cc5ad2,2024-05-06T12:44:56.377000
|
||||
CVE-2022-22364,0,0,dff0230fba99bc2b7594076b0d1182815d4c68838c714f2719238df203cc5ad2,2024-05-06T12:44:56.377000
|
||||
CVE-2022-22365,0,0,b9139ca16ca55d3f89cbb5fee6ffab77dfe4b010083a21555976f6e6ed027221,2022-06-02T14:04:09.460000
|
||||
CVE-2022-22366,0,0,694efed09b3b362d355b2007892464c810dfde755228068704f72b4cabc36bf8,2022-07-08T17:55:57.797000
|
||||
CVE-2022-22367,0,0,7416e9f0290e8391493f78dc74532772233b75a4633b2276b5b577123ff9276d,2022-07-08T17:35:20.077000
|
||||
@ -211566,23 +211566,23 @@ CVE-2022-48687,0,0,79f205086508212179bf3067fb76337602714bfe8dfe4a0c34701bc436877
|
||||
CVE-2022-48688,0,0,3014c4379585be91027ec70cb7c7dcd05d36e820f2a573ca5a53e0457e5565a8,2024-05-03T15:32:19.637000
|
||||
CVE-2022-48689,0,0,9c4737855a58d0a5dcfbad9b99c9f28459948629283531af475f5d18d3a3b5b9,2024-05-03T15:32:19.637000
|
||||
CVE-2022-4869,0,0,8d8764937cca8aa8c728688dab097a07b47820eec099f6720542fc4a3e489b45,2024-04-11T01:17:32.477000
|
||||
CVE-2022-48690,0,1,365ee925ae905e21f28646de264c2a5f0e67489a634228031039d70728a049c1,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48690,0,0,365ee925ae905e21f28646de264c2a5f0e67489a634228031039d70728a049c1,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48691,0,0,55aa27512f96113b6505f5b6dd6121662832d9c0b66240027c978247c4ff9ea2,2024-05-03T15:32:19.637000
|
||||
CVE-2022-48692,0,0,e40f995f9e6ad9c9723a5a26f4ac45166db52b43173f434530318bd8814b9f54,2024-05-03T15:32:19.637000
|
||||
CVE-2022-48693,0,0,408364accf0938b092690920d693b0562269adc19e37e08728806420b033ed2a,2024-05-03T15:32:19.637000
|
||||
CVE-2022-48694,0,0,b27f25d38a94b3abb4c19cdad84a04e4b894b58be54f501dbd976edd7997b715,2024-05-03T15:32:19.637000
|
||||
CVE-2022-48695,0,1,6e8664bbec08d77250a44132f2c1accbc7f0c07b6d93f4728a26737234fdb666,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48696,0,1,fe8012b77a431da77fca1384ebc3b3ee48ff132dd5da1a04af91d0a4266f1aaf,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48697,0,1,53239b7c94b03021a0a54f90accf7529e4ed137824a8886497add2b3243007e5,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48698,0,1,e0f0e89b62bf3cebe44f0b42b776988a63c7e31474bfb45b2f013fecbc966dee,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48699,0,1,27519b48ab44a3a0672b1ce83e7e75bce3550375b69183f2cde60dacb84119c2,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48695,0,0,6e8664bbec08d77250a44132f2c1accbc7f0c07b6d93f4728a26737234fdb666,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48696,0,0,fe8012b77a431da77fca1384ebc3b3ee48ff132dd5da1a04af91d0a4266f1aaf,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48697,0,0,53239b7c94b03021a0a54f90accf7529e4ed137824a8886497add2b3243007e5,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48698,0,0,e0f0e89b62bf3cebe44f0b42b776988a63c7e31474bfb45b2f013fecbc966dee,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48699,0,0,27519b48ab44a3a0672b1ce83e7e75bce3550375b69183f2cde60dacb84119c2,2024-05-06T12:44:56.377000
|
||||
CVE-2022-4870,0,0,ffd8aa6f3e45d78db8f0fdd0224eff53e3f88f9afa51308e06056eb1d9d02eeb,2023-05-25T17:41:06.867000
|
||||
CVE-2022-48700,0,1,acd252ba37402a692bc2fff426623157b6e3a8f402fb6d3d8500146c149bf130,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48701,0,1,8536e4decd21e2fe85576b8cc49557f669d1e16a52a647d7d305da1d25fd1259,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48702,0,1,d428f7351f213e97d8007d98f5c46d1854a5dbfd1005122c06a7c3cd096f2d2e,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48703,0,1,e9c2be32c1fe672d4e946b53110f926b011cfbecf6bd8df1480fb2d440841f4a,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48704,0,1,28f9aba18c3b7ce36152bec749a1f32fc209f849d8aa09aec877ba084fd39c5d,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48705,0,1,be06cbe2203c86bf540814d752f1c6a3421a09e7ad5bebb3c418a86244c529ad,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48700,0,0,acd252ba37402a692bc2fff426623157b6e3a8f402fb6d3d8500146c149bf130,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48701,0,0,8536e4decd21e2fe85576b8cc49557f669d1e16a52a647d7d305da1d25fd1259,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48702,0,0,d428f7351f213e97d8007d98f5c46d1854a5dbfd1005122c06a7c3cd096f2d2e,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48703,0,0,e9c2be32c1fe672d4e946b53110f926b011cfbecf6bd8df1480fb2d440841f4a,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48704,0,0,28f9aba18c3b7ce36152bec749a1f32fc209f849d8aa09aec877ba084fd39c5d,2024-05-06T12:44:56.377000
|
||||
CVE-2022-48705,0,0,be06cbe2203c86bf540814d752f1c6a3421a09e7ad5bebb3c418a86244c529ad,2024-05-06T12:44:56.377000
|
||||
CVE-2022-4871,0,0,7da137eba4bc59f17d11a7ab323d7f3109098463f5f3c2c9ae236dde33ebca18,2024-04-11T01:17:32.567000
|
||||
CVE-2022-4872,0,0,56b13c17402299c2fa4e0cba1279535195f7b441f30ccd3fba7ade7900a2723a,2023-11-07T03:59:09.100000
|
||||
CVE-2022-4873,0,0,563a199763d37b536a31c01788923286fc1b28eed585d04a99495c2e08b4d4db,2023-11-07T03:59:09.310000
|
||||
@ -216445,7 +216445,7 @@ CVE-2023-23469,0,0,c5f9280e637a81ab8b7d41b141a0c5ca8963b5c3234b74a8b6885e29dcdf1
|
||||
CVE-2023-2347,0,0,d7d2252b32ac8b2b54d5ade743713ad1e03c0634d399dd3486e94237ccfa1a4f,2024-04-11T01:19:44.610000
|
||||
CVE-2023-23470,0,0,81cf837ea1d1c2abdabe002723939935a4501b2cd172631a27bc9eb9572a7bf7,2023-05-10T18:16:27.627000
|
||||
CVE-2023-23473,0,0,cd16db62b84d311ca622c52612bdeb1200894e7d7990d00080b91b22ef04707f,2023-08-29T05:00:07.870000
|
||||
CVE-2023-23474,0,1,3069bd4c510c227060541855387d3a9eb827e063032f09672fc9ff14fa2cc0f2,2024-05-06T12:44:56.377000
|
||||
CVE-2023-23474,0,0,3069bd4c510c227060541855387d3a9eb827e063032f09672fc9ff14fa2cc0f2,2024-05-06T12:44:56.377000
|
||||
CVE-2023-23475,0,0,29c664accd624b0dfa91f41ec69769976286d1fa77d9776c1400a283020f8f1c,2023-11-07T04:07:43.833000
|
||||
CVE-2023-23476,0,0,18330a42e73c7a22d6aaca0aaedb92e0dfc5302244adbf6980889c08ecbb4f48,2023-08-07T16:06:10.930000
|
||||
CVE-2023-23477,0,0,e1dcc1ed42ac755c6242696f32f6be8f840fd9d650daa5796f2af80a1b5aeb99,2023-11-07T04:07:43.947000
|
||||
@ -219410,7 +219410,7 @@ CVE-2023-27270,0,0,873b18317dd4ac8c2f14a680e317a5a118f55cbcefa336562dbe954494beb
|
||||
CVE-2023-27271,0,0,8284844bf54cfd7bb4b678b90b0b8d85d858a5b3740ed957d4803d0fc25fb260,2023-04-11T21:15:22.050000
|
||||
CVE-2023-27279,0,0,b5e9a98cf2207b76577df8fe463bfe0ba477c1b00fe06cf57810d06b6ab300b6,2024-04-29T19:57:46.897000
|
||||
CVE-2023-2728,0,0,db4263098f8eea9bcf6dd650f5ebddd0e9c3582204469ef5971950edb75348d8,2023-08-03T15:15:22.860000
|
||||
CVE-2023-27283,0,1,8cc6f005f7003fbfe36e60bc2b4f7170256757dc950a53a1b4cd955bde227bd4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-27283,0,0,8cc6f005f7003fbfe36e60bc2b4f7170256757dc950a53a1b4cd955bde227bd4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-27284,0,0,201c1001467e80a713ebd50b41380341ad696419bb825fa68fa9c23432b68099,2023-11-07T04:09:53.547000
|
||||
CVE-2023-27285,0,0,f2131cd2d571ca0dee7084ef79c8b6e195afd2f889d689a9d309344d12c56ae1,2023-06-09T23:02:39.303000
|
||||
CVE-2023-27286,0,0,6a4ae5f12329a5eb3831bf43883435d49e58fb807fd96ffb822f1d7cbc528ad9,2023-11-07T04:09:53.663000
|
||||
@ -220906,7 +220906,7 @@ CVE-2023-2894,0,0,7d01397dbba289709025d1cd9c3437687637bfc76565d95973e7f87b2c9d90
|
||||
CVE-2023-28949,0,0,853baa16026593cfc157bb44a21331344c461dee8c775192dcfebdd4fcebdd26,2024-03-07T17:50:02.250000
|
||||
CVE-2023-2895,0,0,f6c6bf614bf4331c1d6a8b5fed0190ab55808b89fcbeb9b84e53b4d9de409111,2023-11-07T04:13:29.950000
|
||||
CVE-2023-28950,0,0,db426378ac1397a8ecc4a9df6d4f111d2cb20674db30fe6d21f67753d47b3d3b,2023-05-26T14:15:16.233000
|
||||
CVE-2023-28952,0,1,0a85a6c5b4cf560a62368e593281298fa1a0f0b587d06c2bfa39360ee8464647,2024-05-06T12:44:56.377000
|
||||
CVE-2023-28952,0,0,0a85a6c5b4cf560a62368e593281298fa1a0f0b587d06c2bfa39360ee8464647,2024-05-06T12:44:56.377000
|
||||
CVE-2023-28953,0,0,2bad42558e8ded6db3fed9e65e510d495f26ff6ca7de5036d9bab6440feadda1,2023-08-14T19:15:10.920000
|
||||
CVE-2023-28955,0,0,767578e17fb89603480644408eaa9f70989f45a1ba22e1d43ad7cee005a44b2e,2023-07-13T19:20:17.480000
|
||||
CVE-2023-28956,0,0,0fb030a940e361556ca99cc355e769a18a1782e977aaebb2d6b1f92f155dd61d,2023-06-28T14:51:02.947000
|
||||
@ -223831,9 +223831,9 @@ CVE-2023-32867,0,0,7405f13eac7f439d495a55e0c0ad6496b886a13ff75c507fecbdcd39b46b9
|
||||
CVE-2023-32868,0,0,514fd172114077d7fbccaed97fc6516ae108d5df384055a9a616255aeb3eec35,2023-12-07T17:58:17.833000
|
||||
CVE-2023-32869,0,0,5d4b1db0a3cca6e6a3c1d722187e9f0fe0ffa050cb843037ff26b343241bb682,2023-12-07T17:57:51.860000
|
||||
CVE-2023-32870,0,0,6f654473f7802507e7152ddaf8f2fbe53e09fa9504c836cadd72f989d7757638,2023-12-07T17:57:16.337000
|
||||
CVE-2023-32871,0,1,a1d498d3942e7f0a278b706e5fb761d64068d7ea2c379ba6e136092a6a63bbbb,2024-05-06T12:44:56.377000
|
||||
CVE-2023-32871,0,0,a1d498d3942e7f0a278b706e5fb761d64068d7ea2c379ba6e136092a6a63bbbb,2024-05-06T12:44:56.377000
|
||||
CVE-2023-32872,0,0,e9d307d9999e4f102950b167f2760b92fc91db21d3383a460efd9f2da1559366,2024-01-05T12:11:25.160000
|
||||
CVE-2023-32873,0,1,3459b1c7480929f15de33ab4e60b6731983376652cef8842685ba21a5a050835,2024-05-06T12:44:56.377000
|
||||
CVE-2023-32873,0,0,3459b1c7480929f15de33ab4e60b6731983376652cef8842685ba21a5a050835,2024-05-06T12:44:56.377000
|
||||
CVE-2023-32874,0,0,3de679188df02316f66368a64b3372868f4c7b4dbfab6dbd742ba86e9a2201b6,2024-01-05T12:11:38.880000
|
||||
CVE-2023-32875,0,0,988dab95b16956e25d61fbd5355f68766d3e7e19d6af52f9b67d8da007ae8fb6,2024-01-05T12:11:49.037000
|
||||
CVE-2023-32876,0,0,6c98e96b7897627ca3107e0b99a9a1a4f48b7a1e1569317ba2352b0bd7b2fe95,2024-01-05T12:11:59.360000
|
||||
@ -224025,6 +224025,7 @@ CVE-2023-33115,0,0,fe42e485275521b00171edca6a4a76a16c497d01f7cafbf2b4b42ee1bd48c
|
||||
CVE-2023-33116,0,0,64c59c6c9d7a3a36a58fd54925e380385b47d76f67582e5af970861b2d12cfe0,2024-04-12T16:15:30.297000
|
||||
CVE-2023-33117,0,0,cb5602c63453642057d89e562971d6ba6aa9878a45a02b42a13441d54acce404,2024-04-12T16:15:30.493000
|
||||
CVE-2023-33118,0,0,be50bbec26b07c9ada0d952d41339765ef2cf2cbe8eb191a211632fb705a42d0,2024-04-12T16:15:30.713000
|
||||
CVE-2023-33119,1,1,7d85e6e61a90ccd4aea1a07c034c1153be1d2d718f16440449a9619a24f1a683,2024-05-06T15:15:19.680000
|
||||
CVE-2023-3312,0,0,ba746c59ffa4b76f476c49afb4d0f35a729070e71b41f70662ac233a39943fad,2023-11-07T04:18:28.417000
|
||||
CVE-2023-33120,0,0,dc2ac4e5cb65230d312bbf2bd19c6b3f34dcad461ea493ce9a7fc522a7981d68,2024-04-12T16:15:30.950000
|
||||
CVE-2023-33121,0,0,ec5596adb48e4a501cd8e5a19ab505a5977adda76a536a4cd7f74ccc7fec4c13,2023-06-21T20:15:37.563000
|
||||
@ -226995,7 +226996,7 @@ CVE-2023-37397,0,0,6a4a3a1f1be0f8b0a7c13c6bf5c653f73d3d205acc40a21d3cc4ee0adf637
|
||||
CVE-2023-3740,0,0,3f59a8e6db4c9006682d171f3cd0be104dfdcd93e39b955451ed6599230cba95,2024-01-31T17:15:13.297000
|
||||
CVE-2023-37400,0,0,45d5e103b50ee16ff0e11c34c4954606fce454fe846a07615caf92e84e321390,2024-04-19T16:19:49.043000
|
||||
CVE-2023-37404,0,0,3dfe75d03a4a7619820149e42b580b609c5ebc3e163323871299d9330715693c,2023-10-05T15:18:33.150000
|
||||
CVE-2023-37407,0,1,a8f0d8c7ceebaf71752929aae8d4097e9f9bbb35d5b796b71176e70512ea1168,2024-05-06T12:44:56.377000
|
||||
CVE-2023-37407,0,0,a8f0d8c7ceebaf71752929aae8d4097e9f9bbb35d5b796b71176e70512ea1168,2024-05-06T12:44:56.377000
|
||||
CVE-2023-3741,0,0,96571aaccccffbf698e6d303115a879c09bfc8c593aa94544643cac6b3f69990,2023-12-05T01:52:00.197000
|
||||
CVE-2023-37410,0,0,8a4c655643694512a124879581e8a87e27dfedf464194e0a558a4c41384f3d28,2023-09-22T22:39:50.127000
|
||||
CVE-2023-37415,0,0,9a6c55a6787fa12c2ec0b795c42d30c0b0459834954d9d2db8cf5987a8a682cf,2023-07-25T14:51:35.160000
|
||||
@ -228085,7 +228086,7 @@ CVE-2023-38720,0,0,35e9fc28ab404db547942e0de22238b38471a81956be951de883e0556e080
|
||||
CVE-2023-38721,0,0,adea9723da3bc2a887e2239522340df13384479ee40d95de34e37b8a7308c56c,2023-08-23T16:43:40.517000
|
||||
CVE-2023-38722,0,0,671011fc37535d006e8bd4f6abb1cbe4df128c90fe5d2c6bd583ead77ce13e0d,2023-10-28T03:32:31.233000
|
||||
CVE-2023-38723,0,0,63a4a73d60af24b47dffe99e23f7b4b56443801b6126928fe6ae1905c7559ab3,2024-03-13T12:33:51.697000
|
||||
CVE-2023-38724,0,1,e02a7d675e4e5ad42b985ae0d09bf4e32b6a25c60b0a4b414581950ae926045f,2024-05-06T12:44:56.377000
|
||||
CVE-2023-38724,0,0,e02a7d675e4e5ad42b985ae0d09bf4e32b6a25c60b0a4b414581950ae926045f,2024-05-06T12:44:56.377000
|
||||
CVE-2023-38727,0,0,67e3acf0dbfaba760bdb5942f0f234a680ed76f81d4b3e56c5dc500c4ddf8ec4,2024-01-19T16:15:09.123000
|
||||
CVE-2023-38728,0,0,4ae0aa245bfd2c5b381beb3353a88eb25960c87d2f2b539906ba0ee433f0dd76,2023-12-22T21:08:08.530000
|
||||
CVE-2023-38729,0,0,2d7a68ad397d30dc58ea22a087328df5a5dca54b5e0a3471433e0919bcc3d2ad,2024-04-03T17:24:18.150000
|
||||
@ -229599,8 +229600,8 @@ CVE-2023-40687,0,0,3d5325cd240fff6828d190edc5180b5c0b1be7c3f0943dafebe093747f11e
|
||||
CVE-2023-4069,0,0,21c4fe7ce1f447c2893d0b683f06466646b5a992fd8ff8d7a5624190920b09a9,2024-01-31T17:15:13.707000
|
||||
CVE-2023-40691,0,0,b19d0039b9d369e8da51138f6cbdcd9b571d7277a76106e34e44eadf845402b8,2023-12-22T18:29:03.297000
|
||||
CVE-2023-40692,0,0,5d1534d4e7e21fa9390b98d81651d1d7826202f8500ba044c71064fec8968b6e,2024-01-19T16:15:09.330000
|
||||
CVE-2023-40695,0,1,2bea21fe3c5416b457ba380a7e1a1c6215790bf723f762940cfae8bd3ab130bb,2024-05-06T12:44:56.377000
|
||||
CVE-2023-40696,0,1,5cc23a9fc279a6ebb2e55081c25a1adbd79450799afb579e9da839d39db118b2,2024-05-06T12:44:56.377000
|
||||
CVE-2023-40695,0,0,2bea21fe3c5416b457ba380a7e1a1c6215790bf723f762940cfae8bd3ab130bb,2024-05-06T12:44:56.377000
|
||||
CVE-2023-40696,0,0,5cc23a9fc279a6ebb2e55081c25a1adbd79450799afb579e9da839d39db118b2,2024-05-06T12:44:56.377000
|
||||
CVE-2023-40699,0,0,79bc213a5cd564549a74658337333acb19913662247889e9cab8e99673e71d45,2023-12-04T18:33:32.667000
|
||||
CVE-2023-4070,0,0,9d21085ce468d07f2e91581c9dbb6c9a9c126cbff6d2df14b22eaf2441584fe3,2024-01-31T17:15:13.767000
|
||||
CVE-2023-40703,0,0,dfe949889af9affd00ebdd8deec61f2087ff2ff4464457c9c5e703ec1da6c8a9,2023-12-01T19:13:28.487000
|
||||
@ -231496,9 +231497,18 @@ CVE-2023-43518,0,0,90200daa73b520fb42ddf204bb540081e7b904979857d7f3fa7f2a0d2f07a
|
||||
CVE-2023-43519,0,0,d0b78cf2e14faf321b7184b16866fc3effa70d9fe26d335324570c04c3a05b7c,2024-04-12T16:15:33.150000
|
||||
CVE-2023-4352,0,0,6c1dbd75a49cb5ccf83d2063ba155921c4cb78ac087196e3639221b68884d78a,2024-01-31T17:15:14.573000
|
||||
CVE-2023-43520,0,0,2af3adfbfd8dd5ed4e98b455388895977a7b44f811197112d7a7f380b9c5f94c,2024-04-12T16:15:33.420000
|
||||
CVE-2023-43521,1,1,575fb99d67d6b8b3b0fbf322a929137445b8e8901f679e7646dc742d1802ded1,2024-05-06T15:15:19.900000
|
||||
CVE-2023-43522,0,0,d404805383c03a60f3b2ee4decdcd06951b8b382946749918819f0304b7ca486,2024-04-12T16:15:33.637000
|
||||
CVE-2023-43523,0,0,daf4e05866ff4e79b225ecb1e610dd5a8a96608b2257ccd8d28ed3625db54b64,2024-04-12T16:15:34.243000
|
||||
CVE-2023-43524,1,1,a1be2a593d3048f7e54ac28dcc92c86fce5d038991ac18eb3f32ad53930bc98a,2024-05-06T15:15:20.080000
|
||||
CVE-2023-43525,1,1,2c6438cf3e465ad2e8dea3d39de8135ca5095ff6b6480617c51e63ffc1fcfbea,2024-05-06T15:15:20.253000
|
||||
CVE-2023-43526,1,1,94d3bcc3e616dd9d2ad622f8e06ac46b62846647b3385863acd3a93a7dc22e12,2024-05-06T15:15:20.430000
|
||||
CVE-2023-43527,1,1,1fb87e7d2e06fceaadda0013f604f68c58ed1632dda97d59d3b444c2ff41445f,2024-05-06T15:15:20.610000
|
||||
CVE-2023-43528,1,1,d1093cc7d0e888c41eb3e1e92f574e3828fb2c37e669a7545586dcc943371bee,2024-05-06T15:15:20.803000
|
||||
CVE-2023-43529,1,1,46bd0ac77047747b21312a7cbcbdf1282c67490220aeda4ec2a127940a6be89b,2024-05-06T15:15:20.990000
|
||||
CVE-2023-4353,0,0,a16025aa04f5242b62b2c37d5dc1156df484fcee2ce69f9caefe59378cd2a109,2024-01-31T17:15:14.650000
|
||||
CVE-2023-43530,1,1,9f1bcb69faa5bd21f54efc9ed17a65806964faf9050cf75df4a651c23fd43aa5,2024-05-06T15:15:21.197000
|
||||
CVE-2023-43531,1,1,8768da3bbf4238624f7b16b25fdd5c7d7a59652a8777d6c113a0116a63f11b48,2024-05-06T15:15:21.387000
|
||||
CVE-2023-43532,0,0,8013c895677e5a622f745ba1269b1d79ec3b2ab2d964373aabcca0354e2bbd63,2024-04-12T16:15:34.570000
|
||||
CVE-2023-43533,0,0,c83c12170cfc12a2177864d7b691d22c75f08c594e8a75621122435a798bd8fd,2024-04-12T16:15:34.750000
|
||||
CVE-2023-43534,0,0,dba7439cea4cfc2b29f72af250575fb4036c5493c63694f3d269d919ecc92250,2024-04-12T16:15:35.230000
|
||||
@ -235600,8 +235610,8 @@ CVE-2023-49666,0,0,7b32c6af669fb45b2b3c93b7cdf37ab7b7b09a2028cc8baabc34427355d72
|
||||
CVE-2023-4967,0,0,ae4612e074f2fac613a7d78fd24dd4d50fd932cefbe687a3ea34cd75fe9d5c7f,2023-11-07T19:39:01.713000
|
||||
CVE-2023-49673,0,0,c47ba692019c4f75416ac2bc1d0cba336059ec9ce38bf9fec44165aa88cd837e,2023-12-05T13:32:39.200000
|
||||
CVE-2023-49674,0,0,90f13138223cddc902adef84721c18da2e35d6fe1f46d56eab25b182e04cb61e,2023-12-05T14:05:54.363000
|
||||
CVE-2023-49675,1,1,8fb24d0abc1bef1f6d28a5f27c184970ac3946ba6c6b0726857575f42641c0f3,2024-05-06T12:44:56.377000
|
||||
CVE-2023-49676,1,1,32136765f684992dbdf0edff82a46fcd29bd32722c3088c8f28d9693c52726b4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-49675,0,0,8fb24d0abc1bef1f6d28a5f27c184970ac3946ba6c6b0726857575f42641c0f3,2024-05-06T12:44:56.377000
|
||||
CVE-2023-49676,0,0,32136765f684992dbdf0edff82a46fcd29bd32722c3088c8f28d9693c52726b4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-49677,0,0,7d545e70ca69c2bb878e149449d27c5842e151e07ca4ddecbfa01d3cd36c9edc,2023-12-29T19:08:51.210000
|
||||
CVE-2023-49678,0,0,0f433356d4da14fee3fcf66a453ab744f73a3a47173801ca9fcb0658a052fd4d,2024-01-02T20:15:09.290000
|
||||
CVE-2023-49679,0,0,96ede9b8f449f8eecf75aa3fd5d67f37ee79ddddfed635533ab3fbf94349e695,2024-01-02T20:15:09.360000
|
||||
@ -237549,7 +237559,7 @@ CVE-2023-52725,0,0,88d4f88411bb4be959efdeb51d80e463c208ec56315d110e44fcff8343b01
|
||||
CVE-2023-52726,0,0,5e306dbe5f156c9416e227d0fff184c45bfebf2f1e4b91c9c4b65ae3bc844b98,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52727,0,0,1958b69b15c048830f3c4c5db779aefa583c03ebf854ad7308a4e5e62116942b,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52728,0,0,74d507eb0e35cc6fa3ead987ba4ec40b907dd5b43d9df4005dc274d9ba9c082e,2024-04-30T13:11:16.690000
|
||||
CVE-2023-52729,0,1,ed21ecee04b10e0282cebd0ecfe441933b7d01f5d035bef0dbc21cbb711eccc4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-52729,0,0,ed21ecee04b10e0282cebd0ecfe441933b7d01f5d035bef0dbc21cbb711eccc4,2024-05-06T12:44:56.377000
|
||||
CVE-2023-5273,0,0,6f05c674078315237abe3d7b2ebcc88fea13416a5c7e4aafdfcff23a1ae8a322,2024-04-11T01:22:56.817000
|
||||
CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000
|
||||
CVE-2023-5275,0,0,9a81436027e8dad0b67eefc484a675cc6dfdf47ffb7247993749a2124145a13c,2023-12-05T18:18:37.050000
|
||||
@ -238919,7 +238929,7 @@ CVE-2023-6850,0,0,f7d2f48c7c9e7541225db37dab82bef1e5e5555bc892acf05eee6d418074df
|
||||
CVE-2023-6851,0,0,46130d0cc476c8551fad507cb10d18ffef502092d47606dc61aa4fb90ce8de9d,2024-04-11T01:23:27.507000
|
||||
CVE-2023-6852,0,0,056e5d635b0fb60e254c71725419312c77c114de2e446958a65243a14dd2e02c,2024-04-11T01:23:27.610000
|
||||
CVE-2023-6853,0,0,570b2ae218a60f5e6da2ae3a32b50aa89ad8fd7d063b345d7820122a7c7c0e34,2024-04-11T01:23:27.703000
|
||||
CVE-2023-6854,0,1,69a377d9256ded1b7c66a4f60dc6e421166cd6d8bb044c2896fabab7156ede7d,2024-05-06T12:44:56.377000
|
||||
CVE-2023-6854,0,0,69a377d9256ded1b7c66a4f60dc6e421166cd6d8bb044c2896fabab7156ede7d,2024-05-06T12:44:56.377000
|
||||
CVE-2023-6855,0,0,68ce84fe178d5603078523ef0bb7a7fa34e493f848d092595194dc321d3a3d41,2024-01-17T22:11:38.840000
|
||||
CVE-2023-6856,0,0,96ff119bb318bfe6f4791f6c02353eb5c9e5f291abadb0b19ba3ca09ac5d1a75,2024-02-02T02:31:59.007000
|
||||
CVE-2023-6857,0,0,dce224ad815c18647aa453873ab003cf6ef8317bbb7f43c1a1371efa6a4cca08,2024-02-02T02:32:05.747000
|
||||
@ -239106,7 +239116,7 @@ CVE-2023-7059,0,0,b6a0dfdf81e1ca56ef4b0edf4432ab50e1975e98e831e1cf3171374b75dbda
|
||||
CVE-2023-7060,0,0,870c4c6f56986f33349af68dd953c9d20d9666a23a3fcc4c635253c7bfdfd579,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7063,0,0,b4ea8b21168c95c8af14241fc9e5a2534b49b7e49280bde929827672bda636ed,2024-01-30T23:02:10.287000
|
||||
CVE-2023-7064,0,0,7f4540fc1350736b00563486d137005eb84965394302489d22eb2baa20f29e6c,2024-05-02T18:00:37.360000
|
||||
CVE-2023-7065,0,1,6fa3daa66930bbbb2eaf746a97a5a28892892199c28b0927f929338f340e5f71,2024-05-06T12:44:56.377000
|
||||
CVE-2023-7065,0,0,6fa3daa66930bbbb2eaf746a97a5a28892892199c28b0927f929338f340e5f71,2024-05-06T12:44:56.377000
|
||||
CVE-2023-7067,0,0,d775db62ceda252136cbc83cbe261ff3168257440b443f8cdf38e0582ede2dbf,2024-05-02T18:00:37.360000
|
||||
CVE-2023-7068,0,0,ef1408f6c6fd79c5af19d0633c8238c454cea54fd087b8b89da5773f13dad91a,2024-01-09T20:19:48.597000
|
||||
CVE-2023-7069,0,0,76accaf19ff7061689b623859471b6167bfd5be5c4040f161f8f881f1093dc5f,2024-02-07T16:28:40.250000
|
||||
@ -239982,7 +239992,7 @@ CVE-2024-0900,0,0,0df16b48e073462cef0a451a68261119942789edbcc049ef43c079272fea0e
|
||||
CVE-2024-0901,0,0,8395d055c39a2ded7a6676d9f91e364a6c601b11f066a458c7ff4909044d580a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-0902,0,0,c022af4b73cd366b52a576af13eecfefbd72fc877962e0376aba015f72537ab5,2024-04-15T13:15:31.997000
|
||||
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0904,0,1,ed529d6e78b9d8a82c47efefd37ddf6d8498810bb79e74ff1801f30b7c0bc805,2024-05-06T12:44:56.377000
|
||||
CVE-2024-0904,0,0,ed529d6e78b9d8a82c47efefd37ddf6d8498810bb79e74ff1801f30b7c0bc805,2024-05-06T12:44:56.377000
|
||||
CVE-2024-0905,0,0,b09c0148d010492e0c5e8dbd61aa5f1ad2339578863cbfd2ea25aae7129ad665,2024-04-26T12:58:17.720000
|
||||
CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc5d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0907,0,0,736d9a373e93547114922fac343df53c487c280e59648bef9a3cecc6379f908e,2024-02-29T13:49:29.390000
|
||||
@ -240112,7 +240122,7 @@ CVE-2024-1046,0,0,04593d809e4dc181ec893504bde5771d15890d7d13ac640142c747dade4cf5
|
||||
CVE-2024-1047,0,0,e96e7a026577614e85a9cd48b2c7dde028c96bb69e07a747ad9c4e24f36cb0c3,2024-02-08T14:20:23.387000
|
||||
CVE-2024-1048,0,0,495c8467c0a7d4a693fb459e641fac11f8ccad823f21cf005924b6f372488011,2024-04-30T14:15:14.463000
|
||||
CVE-2024-1049,0,0,702f1183a27878b714f97a3e0cfdf1563c3306eb8a17f785c7b1a1586e029403,2024-03-25T01:51:01.223000
|
||||
CVE-2024-1050,0,1,34d39ff07a79204cc2d39b8c9451788deb9a027c0931cdc7bc61e386d30fb4e1,2024-05-06T12:44:56.377000
|
||||
CVE-2024-1050,0,0,34d39ff07a79204cc2d39b8c9451788deb9a027c0931cdc7bc61e386d30fb4e1,2024-05-06T12:44:56.377000
|
||||
CVE-2024-1051,0,0,9345c0a6e775599660e2c0fec1004a4350e5763beb3848cc0939db67ee25aa7d,2024-04-01T01:12:59.077000
|
||||
CVE-2024-1052,0,0,cf5f5c6bda7a4876cbb6b2b3fc9e6319f0131320e8b68a9cc322eb9aae681763,2024-02-15T18:49:40.180000
|
||||
CVE-2024-1053,0,0,47a983161efc38cb28d2682fa08d2baacc5d0ed2824df2057fa217999f12681f,2024-02-22T19:07:27.197000
|
||||
@ -240920,7 +240930,7 @@ CVE-2024-20018,0,0,a9b64a9435b5bc63345cae4ecd28b39a61d7f82c3a2ac625a302e9d9c9f1b
|
||||
CVE-2024-20019,0,0,39a6c56b7e5ee43e38177652e3585ce43be13db3cc946fe944d7eb64d20c92e4,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2002,0,0,f9538af5e2272cbd0aa160ba82bdd06f169b250031f3e62bc00bccc2e10da541,2024-04-19T23:15:10.720000
|
||||
CVE-2024-20020,0,0,54f21da7d859fe56eef653e88280a7576539f77f17050a17a46c0dc69cb94b04,2024-03-04T13:58:23.447000
|
||||
CVE-2024-20021,0,1,16c4293b7888a13b7b194040fc8cfbe99011cd27a70d8d504d89905d49262258,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20021,0,0,16c4293b7888a13b7b194040fc8cfbe99011cd27a70d8d504d89905d49262258,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20022,0,0,5fea28aa9694d95fb69b0ecbf4c1968d72487f38dd57069f7814e0738000f9a9,2024-03-04T13:58:23.447000
|
||||
CVE-2024-20023,0,0,3a102728acb4ac1cc7bd3c8526ef188fc726b2d6df358b3c4749c39431589641,2024-03-04T13:58:23.447000
|
||||
CVE-2024-20024,0,0,dba0899610d7b1e815affd8b3fbc91d6d9cd6255cf998dd42484e5d58d135521,2024-03-04T13:58:23.447000
|
||||
@ -240956,13 +240966,13 @@ CVE-2024-20052,0,0,b608de291ef41c7d946e08bcab7170bcded9ac66eae6e962c374ac118bb34
|
||||
CVE-2024-20053,0,0,23e0ee14142e8de66fb072a389717342c576ae0faa1fcdb0c00c138427077a91,2024-04-01T12:49:00.877000
|
||||
CVE-2024-20054,0,0,196ffd82a2bc4114c93d285cf3c39cab5b18744f37d8ff374529d50119278779,2024-04-01T12:49:00.877000
|
||||
CVE-2024-20055,0,0,4dd704c095e53d7cf4a2fe7965dfdb1d6d64132f42f0670efc379daf78b59d78,2024-04-01T12:49:00.877000
|
||||
CVE-2024-20056,0,1,5faa018a6a5e3cccf895632e95c190ba64953172a1d51b22564f1ba7161063fa,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20057,0,1,5fd3dd5da783838b6d49c8862e2d328c6bb20829e01951facfe1b0e385299162,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20058,0,1,de49895cc8bf88039afe9ec1be352bc5f1d0a03163c3c1acb641a225daf3d53d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20059,0,1,e58c08578d33634014e00f57e299bbfbc854b8fc8c334cf737ce18a79161db2e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20056,0,0,5faa018a6a5e3cccf895632e95c190ba64953172a1d51b22564f1ba7161063fa,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20057,0,0,5fd3dd5da783838b6d49c8862e2d328c6bb20829e01951facfe1b0e385299162,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20058,0,0,de49895cc8bf88039afe9ec1be352bc5f1d0a03163c3c1acb641a225daf3d53d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20059,0,0,e58c08578d33634014e00f57e299bbfbc854b8fc8c334cf737ce18a79161db2e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-2006,0,0,df4bc94ba9e1d1c638a16eca7ef98c4896fe8b4e7cd4dfad87563fdb108addf7,2024-03-13T18:15:58.530000
|
||||
CVE-2024-20060,0,1,60aeb7b6423de52c408c1a499405ec4d64c2eeb3613f10eddb4292de14db5e4f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20064,0,1,6ee378d932e18b175f7999f436441c23f0e0dc0ba3cb853c948b449a6ef5526f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20060,0,0,60aeb7b6423de52c408c1a499405ec4d64c2eeb3613f10eddb4292de14db5e4f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-20064,0,0,6ee378d932e18b175f7999f436441c23f0e0dc0ba3cb853c948b449a6ef5526f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-2007,0,0,b412167c151f404cbdc5b006d99fc99a145645f25f9d89efd0db91b6d5b898fe,2024-04-11T01:25:15.500000
|
||||
CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a6597011,2024-04-04T12:48:41.700000
|
||||
CVE-2024-2009,0,0,9b55342ffec10615d0b8c459ade62fe8830f5a48032854bfae3395294e52eaac,2024-04-11T01:25:15.590000
|
||||
@ -241057,6 +241067,7 @@ CVE-2024-20376,0,0,f2d63c495e29c041f088c737c43bc0376762038f0c232e5dc947b16dc2d9b
|
||||
CVE-2024-20378,0,0,c56331427543a017f67772b9050096817613a232760574cb874b9fcd7b7a2694,2024-05-01T19:50:25.633000
|
||||
CVE-2024-20380,0,0,27a40430fe20b612112590b142958d67807aaab6acdd377d10e76eb25b3ce068,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2039,0,0,4f1e5a8a814f51edc0234cc5670da2107cc2a93a2ef1eadc628898e3eec44b24,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2041,1,1,f285d116ebee20fb02fc2c7de4f69fe8567e76fe9eda446fb7969801431b3d7d,2024-05-06T14:15:07.747000
|
||||
CVE-2024-2042,0,0,67e98a9ddaa62c913ab5a6b6d5de4b0b93571e9b9955fcfed7d86ddfd42889ed,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2043,0,0,460bc52876e8486363c6c006eee49a91636701c262b01e4f4016a237e9fb24ba,2024-05-02T18:00:37.360000
|
||||
CVE-2024-2044,0,0,3d73c6b2cc04bd01f48c15467e360d6d6689d47e2b89d6d93430f2c98bfeca1a,2024-03-23T03:15:12.063000
|
||||
@ -241669,9 +241680,15 @@ CVE-2024-21463,0,0,8f929d15ea58ffe4c907e382121f59ff2b72bea6ff85918078d89258f2adb
|
||||
CVE-2024-21468,0,0,f2b93df747dc8ffb1a67bf6170c8b74d59ead8db487ef5519f8ed51313b18879,2024-04-12T09:15:10.303000
|
||||
CVE-2024-2147,0,0,72af4691710d142352cde118ddeb0a6213cc8192fc38a6d8dde6675520fe763c,2024-04-11T01:25:18.733000
|
||||
CVE-2024-21470,0,0,acd6c1381826abd35aa0c5fc63da2cad3d21675cd9907feb7858c393a543a7f4,2024-04-12T09:15:10.433000
|
||||
CVE-2024-21471,1,1,5240b7cb51ec847d27cde7db31a633cfd6a4a8057046f8acebaefab5f0e554e8,2024-05-06T15:15:21.580000
|
||||
CVE-2024-21472,0,0,3ac24f78506f28ec33069bc63754cb268f2c0224fd0d8e9f7e66825ba83d8da4,2024-04-12T09:15:10.623000
|
||||
CVE-2024-21473,0,0,38d4dd241daa4fea6a6c832f59056dc8b8e6051132fc9c9e7057963fa8fe1a97,2024-04-12T09:15:10.783000
|
||||
CVE-2024-21474,1,1,0504ed06de5e6ae90f792687c5134f46deca70175441bfaa881b095aa585373e,2024-05-06T15:15:21.770000
|
||||
CVE-2024-21475,1,1,d14a4a56f58e1015a537455f9992b6c795e8eb2520bd6b9f3b7d0b3fd5b7e419,2024-05-06T15:15:21.953000
|
||||
CVE-2024-21476,1,1,4ba8b78620cf337fa6a1507c10e62204c7aa44cb50ea63256c4d4cc599355624,2024-05-06T15:15:22.160000
|
||||
CVE-2024-21477,1,1,ec2f800bf672a86cf593dd7f733708f45b04debcc5bb2599b92ebb48ffda72cc,2024-05-06T15:15:22.353000
|
||||
CVE-2024-2148,0,0,bd474b68d5622b66456025b0004ff703ccd31033375df52a4608b4466a35f673,2024-04-11T01:25:18.810000
|
||||
CVE-2024-21480,1,1,aeac582ce11beb63eadd3c4aa8a26b7612728a33eeaa792ae5681c1868d8616d,2024-05-06T15:15:22.543000
|
||||
CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000
|
||||
CVE-2024-21484,0,0,5f19ab0f68120a92041bdc33d9c29463ccd0d23c1b4da1c7441e6cd0612506af,2024-03-06T14:15:47.533000
|
||||
CVE-2024-21485,0,0,0775bbbb470f3ac41cc07f785a9ceabee9d1e54c43c7bfd148d7325914f9c235,2024-03-06T14:15:47.760000
|
||||
@ -242521,15 +242538,15 @@ CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c
|
||||
CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000
|
||||
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
|
||||
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
|
||||
CVE-2024-23186,0,1,7a282615543ec95b6d26df0cc7c1bade99e682889ba4c77ea986efbcaf3c6fcf,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23187,0,1,a7bc339e59279930b912dbd38ba2928687b718719fdf246e6482b300892a7eaf,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23188,0,1,7ddf908d55b86df0ec44ec8f1b1830b429d7629aac45aac28f7d7e751d64a988,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23186,0,0,7a282615543ec95b6d26df0cc7c1bade99e682889ba4c77ea986efbcaf3c6fcf,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23187,0,0,a7bc339e59279930b912dbd38ba2928687b718719fdf246e6482b300892a7eaf,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23188,0,0,7ddf908d55b86df0ec44ec8f1b1830b429d7629aac45aac28f7d7e751d64a988,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23189,0,0,38105a286e29ba4aeb2b7f55c2818d00acb37082743b2ce1bce1b1cce9e3180d,2024-04-11T11:15:48.320000
|
||||
CVE-2024-2319,0,0,7c418d002244d51b00ca2fafa0c8e14c5cc40641054fa1d4dc85ce7d77674499,2024-03-08T21:19:43.127000
|
||||
CVE-2024-23190,0,0,add17161c7c8505b6ba715b4898e70540bf15ecced41ee84c2b2e0388a683985,2024-04-11T11:15:48.423000
|
||||
CVE-2024-23191,0,0,459948535d54516570f8d837aea6f84683ce700a59124af1293fdc8518256e81,2024-04-11T11:15:48.497000
|
||||
CVE-2024-23192,0,0,ddfbef4409196a7a3eeb03bbc2422d0e54ca57b797a5b47e231d14cc76bbe3c5,2024-04-11T11:15:48.570000
|
||||
CVE-2024-23193,0,1,9aa4766fa42b62c30a0a8899c496bc2d18216f3ef000654037c8f9dcbad1b7b5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23193,0,0,9aa4766fa42b62c30a0a8899c496bc2d18216f3ef000654037c8f9dcbad1b7b5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||
CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000
|
||||
CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000
|
||||
@ -242671,6 +242688,8 @@ CVE-2024-23347,0,0,034d6b6be7c9394d46207db406e2c86dd7d449b275e683fc3c4141405dc32
|
||||
CVE-2024-23348,0,0,92a7e7bef3ec1179e19ad5c2474f0b5313131709cf2a35687899de4d9c869ec9,2024-01-29T22:56:06.637000
|
||||
CVE-2024-23349,0,0,dd612fd3207aeed84d29483560afd009900ae25b3e9e30c7def342c7dcf13df1,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2335,0,0,efe1e2a5a88779dcaa56517f16fc8862179b5ee96c6455caf55add5931f2e14c,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23351,1,1,92529b62c5f5628b9b630c4fed04da59192cdceb37fe9626a71fe32962c5dadc,2024-05-06T15:15:22.740000
|
||||
CVE-2024-23354,1,1,73a0cbb983427150eb22bc5639a24b468d6ad416afdab5e101b6efa865b7296e,2024-05-06T15:15:22.943000
|
||||
CVE-2024-2336,0,0,858071e914ebaea9fbe161c5ef8e540e29b84f9d635c439141db287421da0568,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2338,0,0,2d543a556e65d2c959c15e10c3e9a74031d18693370229ae5e1770e5ef380b4c,2024-03-08T21:19:43.127000
|
||||
CVE-2024-23387,0,0,651b9110a70ec6d8150b78d412ab0c449da5b24d5059a74c85bc0d06b6759568,2024-01-25T02:00:29.210000
|
||||
@ -245147,7 +245166,7 @@ CVE-2024-27444,0,0,e4b72098e3b1a45c8b94b724b5aa67a3c5d7a627e3b85b33a53ae8fca137b
|
||||
CVE-2024-27447,0,0,0ad05b799b801710378617c3e979150b26491a5a3c175938d5888d52afd14aa3,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27448,0,0,3da96d19fca5e25f4375d08118076da11d3522f63393692e3d41ec1d14d592ea,2024-04-29T20:15:08.397000
|
||||
CVE-2024-2745,0,0,21dd83e50808577458b12385abb6a5e6bc2a585cd70ef551295012e31869f5dd,2024-04-02T12:50:42.233000
|
||||
CVE-2024-27453,0,1,cd1a7b85d4587bfefcd89bf35294964a1d211509b3fabcc9d2dccae653d9714f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-27453,0,0,cd1a7b85d4587bfefcd89bf35294964a1d211509b3fabcc9d2dccae653d9714f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-27454,0,0,6d3a09532b89ef204254e66da503964dcbafd450b5bdda0990f449d144c8e54b,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27455,0,0,2d941179924c9f77cb732b35f1b7b9f5792b70ca51de1e84f09167eb77852176,2024-03-26T16:15:12.263000
|
||||
CVE-2024-27456,0,0,3292722b93148b4ab52923fa8e4498babe5b306f79794afb1b6b9f9d803c4911,2024-02-26T16:32:25.577000
|
||||
@ -245637,7 +245656,7 @@ CVE-2024-2849,0,0,ca92d91a084681114580510e6740b4cc5e68d8bd07d70fe003ea88566b2c0f
|
||||
CVE-2024-2850,0,0,c619e9677d0ae7b95d7b04f7e5b6a8b7687fe798ec4dc682b49e053a7fab1b22,2024-04-11T01:25:38.857000
|
||||
CVE-2024-2851,0,0,a68276b3f060075f6d7a7f3a0c9061ecb8e2a68fbfa3d07790f0bc3506dcd0d3,2024-04-11T01:25:38.957000
|
||||
CVE-2024-28515,0,0,a2f38351769a80f01f300fd8c83038fe9060fc0b0320f8b6c711930dd11ec84b,2024-04-03T12:38:04.840000
|
||||
CVE-2024-28519,0,1,4fe890f45c479aa14c0ed1422a3d7b6ddb79e9a2446509fbf4b1c5d4e5b29ed4,2024-05-06T12:44:56.377000
|
||||
CVE-2024-28519,0,0,4fe890f45c479aa14c0ed1422a3d7b6ddb79e9a2446509fbf4b1c5d4e5b29ed4,2024-05-06T12:44:56.377000
|
||||
CVE-2024-2852,0,0,387d551b4e098a9d509d4d242e1230ed96edf17fbf34973d235694e73bfa431e,2024-04-11T01:25:39.053000
|
||||
CVE-2024-28520,0,0,e60afb9cd3ae6520ec5a39df6aa5dbef2b879a37e383570339e104c8a7c7a38e,2024-04-04T12:48:41.700000
|
||||
CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000
|
||||
@ -246838,7 +246857,7 @@ CVE-2024-30845,0,0,483cdc21df5fdf8d2481c4f15accc02fa69c26f2b2a1b756bf04bc232000a
|
||||
CVE-2024-30849,0,0,0e1a4138add90815a9b8d6a41668d72bf2ea04dc4bbeda2f4a50c70bff2a8e4c,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3085,0,0,5085f6259bd4d1908968638b16f14533956036f8bbee9b567c9970e9e940c577,2024-04-11T01:25:53.173000
|
||||
CVE-2024-30850,0,0,e145f5a1f669362cb833973c2b9f1972b1377c7badd79d19ebe34b1d7ac4aea3,2024-04-12T12:43:46.210000
|
||||
CVE-2024-30851,0,1,49f81ebd4d8ef862cfdf05d5d9298499ce681a4a5a8932aea1e0e3d28cf51a51,2024-05-06T12:44:56.377000
|
||||
CVE-2024-30851,0,0,49f81ebd4d8ef862cfdf05d5d9298499ce681a4a5a8932aea1e0e3d28cf51a51,2024-05-06T12:44:56.377000
|
||||
CVE-2024-30858,0,0,16878632bf0dd21efb8a79fb907fb3fd610dae344e4207e4821dadfd05b70fba,2024-04-02T12:50:42.233000
|
||||
CVE-2024-30859,0,0,07863108200ea1214b143e037da0e726261ba3163514cc96b0c60d438d3489a3,2024-04-02T12:50:42.233000
|
||||
CVE-2024-3086,0,0,816b4754721928d847df074315228cdb19f27003f7b7de08178fb72d39262428,2024-04-11T01:25:53.253000
|
||||
@ -247203,7 +247222,7 @@ CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c453791
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31621,0,0,5859f84ce615fd32361b282eb85819f2850e262c3652d6c11e3c0f262c84e82a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31636,0,1,ab865cc3dd9b9f94e88d182234e2d61af15fac2fce5f4a9d7ab6a53359dfd927,2024-05-06T12:44:56.377000
|
||||
CVE-2024-31636,0,0,ab865cc3dd9b9f94e88d182234e2d61af15fac2fce5f4a9d7ab6a53359dfd927,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
|
||||
CVE-2024-31648,0,0,f70c933feb3072bcb2ead02f6b1a919b0f866e1a11c84c8f391e2e290925af4f,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31649,0,0,639a5f64cbdf28db540c8732bf6df9d62d362e264fc5a0592fc2e34beb9bf811,2024-04-16T13:24:07.103000
|
||||
@ -247213,7 +247232,7 @@ CVE-2024-31651,0,0,449580f383ba06b10b890173ddf2d62af7a188eb69db82466ee9152e4b087
|
||||
CVE-2024-31652,0,0,208b4f263a9a44614b423f2ea1b775ae64777df67f6e60b98c2159dddb5c4a0b,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31666,0,0,f5853a825a281146da4c1503d720f8c501ae057dbc958a3e9979ea428f9d6828,2024-04-22T19:24:06.727000
|
||||
CVE-2024-3167,0,0,d4d0cf5c76ec6cdbb273213113ea664bf90661030b60b58ff4c0d4ae3475608a,2024-04-26T15:55:58.810000
|
||||
CVE-2024-31673,0,1,cccdbaa6b50e77ca13b4ce61345bf230d9c2c3bf893849f461e3ccebe6b1dd46,2024-05-06T12:44:56.377000
|
||||
CVE-2024-31673,0,0,cccdbaa6b50e77ca13b4ce61345bf230d9c2c3bf893849f461e3ccebe6b1dd46,2024-05-06T12:44:56.377000
|
||||
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
|
||||
CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31705,0,0,8033fd37659a2da1fb0e7633bf6cd8849a478258d0204dab5311593f3afffaff,2024-04-30T13:11:16.690000
|
||||
@ -247504,12 +247523,12 @@ CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75
|
||||
CVE-2024-32358,0,0,4361acd373c6387e4e9f8c587956d55ed79588179fa5465dd154715a342d96e5,2024-04-25T17:24:59.967000
|
||||
CVE-2024-32359,0,0,b4d29b953e327824af6c91976648aff102dd83fb9c76233181d51fd1f9cb1231,2024-05-02T18:00:37.360000
|
||||
CVE-2024-32368,0,0,e5f9ac1f5e4b7deacae1b8adfb72b39f31c0e06e3a2c110e19b743f4b05d773c,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3237,0,1,a7f77baf4ea920e0a476bb9398bd9c23d610a4f066f0a85817137f6854639dca,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3237,0,0,a7f77baf4ea920e0a476bb9398bd9c23d610a4f066f0a85817137f6854639dca,2024-05-06T12:44:56.377000
|
||||
CVE-2024-32391,0,0,b9d2ada2509e9e002fcf7fc50c30e5fa24f6bd077b7f0fab83dbe519d76755ce,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32392,0,0,e9dc77721f231608117a79f151c9f1e6be5cd7530989658bd3dd67ce41889ce5,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32394,0,0,5f3cc70e4b86c8028147d2489cef40fa6c9285878a28bdb0855878990e97443a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32399,0,0,881ee2dd975bc6f828957c741f38d2e9a20065eb3fba67ea84e4e0b7e3e06627,2024-04-23T12:52:30.940000
|
||||
CVE-2024-3240,0,1,a2c015d4765b2201eb091bc1ccc1ed28e25617d1eb19ae81b8ee97451fae4f56,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3240,0,0,a2c015d4765b2201eb091bc1ccc1ed28e25617d1eb19ae81b8ee97451fae4f56,2024-05-06T12:44:56.377000
|
||||
CVE-2024-32404,0,0,dd51daa738e86af5cb3559b49847af8b161e8c694a948fb4fd3bf01830c7a4e1,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32405,0,0,3ef8baadce3828c002829cc143866c02c5413778e0871cfcfbcacdfae3d8303e,2024-04-27T05:15:48.447000
|
||||
CVE-2024-32406,0,0,02ca7a177d496abc3e50a6810f02b9048e8ddb45b883c530d6fb401e9dec18da,2024-04-26T12:58:17.720000
|
||||
@ -247828,9 +247847,11 @@ CVE-2024-32966,0,0,bc082b0161c993a178b7acc95908ac3f5fe942bcf5ec0066ef5aa1cd67955
|
||||
CVE-2024-32967,0,0,6191d0e7e8130f3f453d8fe5e72721a974cad62b0ddf373ef7a8b032db16fb36,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32970,0,0,b126f2141510dcb54e926e47a7ca1df0de893436174ab5ed3374ec3e4a125942,2024-05-01T13:02:20.750000
|
||||
CVE-2024-32971,0,0,30a1ded880baa000b404a0581d7700fcba0993ad067bcadc9b70a0460e2724c7,2024-05-02T13:27:25.103000
|
||||
CVE-2024-32972,1,1,b58b62c778a63f5147897f220ee619d0221534e7754f2196a8072ffc445ae712,2024-05-06T15:15:23.130000
|
||||
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-32982,1,1,1a2e78e9b7ba7983a7000bbddd2cdb9a03cbb4539cc565f4c1736d95b0207074,2024-05-06T15:15:23.330000
|
||||
CVE-2024-32984,0,0,c1781ab02b497f7ad9edbf8a8951c53661ebdb78ecb66c7cf14dd96168971cad,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32986,0,0,b404a42958c3dfcc24f18b47a69c095e379b00c067dc9631f47ed1d9304ece33,2024-05-03T12:48:41.067000
|
||||
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
||||
@ -247843,6 +247864,10 @@ CVE-2024-33101,0,0,93708796a8758e8cc71d0a2bc9b7c34ab553305d97d79c3ec701a780a40e0
|
||||
CVE-2024-33102,0,0,5005fb945ef6e7d8761f951dfc5dd5041789fc3f59d55a6562a24c2de5646455,2024-04-30T19:35:36.960000
|
||||
CVE-2024-33103,0,0,198498b5ca8eb08633db9469881528c18cd026a04dcd7c95c7b779a248689249,2024-05-01T16:15:07.603000
|
||||
CVE-2024-3311,0,0,cc24f0e110212be66e02c71f4e3192ea09f47ae5e9090cac74e341e472a33c23,2024-04-11T01:25:58.140000
|
||||
CVE-2024-33110,1,1,e023c2c6539e8d6fe2450048f44f14bb53bb8be523b5d6edd08b54adabaa4357,2024-05-06T15:15:23.537000
|
||||
CVE-2024-33111,1,1,c83e82fccd65f588a812acc0795cf1a767d889cafdea3c0b4fb0e9b3ec9297e0,2024-05-06T15:15:23.593000
|
||||
CVE-2024-33112,1,1,e757b037f37b8ea398bb43664a3d8eb80e0b64263c9b7e6785d0e7a01bfe0e78,2024-05-06T15:15:23.650000
|
||||
CVE-2024-33113,1,1,b87e029c11117277fcbac0c87451372a8340596209c718546cc5f987ef4dd1ac,2024-05-06T15:15:23.703000
|
||||
CVE-2024-3312,0,0,600190b8b1b98d908237811e0b165781ecf00c4b37f62f7ea411c1ef102136dd,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3313,0,0,a1f61d968ea3c59507e97f1859e014460ea34c753cfc0814a5308608cf321984,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3314,0,0,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
|
||||
@ -247874,6 +247899,7 @@ CVE-2024-33274,0,0,52b15509dffdfc3176647bce12df8b0c1eced4688c94457202dc37e296aad
|
||||
CVE-2024-33275,0,0,1eda93c4e69f49e029fa8a68b75765614462353e3fa7514a52b5a4933dd5cd8a,2024-04-30T17:52:35.057000
|
||||
CVE-2024-33276,0,0,28ed6a9c7414da5d9ea790353557b1f0dcffdd008d1db835bce13592b7065315,2024-04-30T13:11:16.690000
|
||||
CVE-2024-33292,0,0,c910276e47a35c4068de5fc63cb178d8e90cd026be04b7f1341194869e93ffe9,2024-05-01T19:50:25.633000
|
||||
CVE-2024-33294,1,1,d8041dbb42bdd14351957b38ba22a9f23e71757c2d1eb7337dda316dce7e793a,2024-05-06T15:15:23.753000
|
||||
CVE-2024-33300,0,0,b5580633aaa4d49e85a0455e8d12132260b285a311f5fd5f3bc6154bc8326258,2024-05-01T19:50:25.633000
|
||||
CVE-2024-33302,0,0,f449a0066677426884a735d01536f5d9fc04ec7e5bd5b5623c6477aa49227b3f,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33303,0,0,9e0a761ad2ef54412edb163c310aa07186d2ba0aae63f9c1478cc659e13a65c0,2024-05-02T18:00:37.360000
|
||||
@ -247900,7 +247926,7 @@ CVE-2024-33383,0,0,70f21187cd92beebcc08c0b97ec4ff0e6f501ff7515be84dc12b959842f9d
|
||||
CVE-2024-33393,0,0,018d61de30ae0147a0b58f5237f7fa8307e49a810da2f771e0e19fa79d7ec287,2024-05-01T19:50:25.633000
|
||||
CVE-2024-33394,0,0,ed10577b50a727b8e61753bfc089dbe484bddaeb7fa4df113e2419da22f628ba,2024-05-03T12:50:34.250000
|
||||
CVE-2024-33396,0,0,68a3840ed26978a94680f7555ff56bbd8b6ebcb38af1a3286b70476efdfc8f61,2024-05-03T12:50:34.250000
|
||||
CVE-2024-33398,0,1,f478bc2f88db60c8592f68af5367ef8372f44a66f2f25435d89dd4bb4762065d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33398,0,0,f478bc2f88db60c8592f68af5367ef8372f44a66f2f25435d89dd4bb4762065d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3340,0,0,bb944c005c7790c370881d2998d5d0e1d0131387022373f1f023fce27421a6d2,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33401,0,0,5d04380e368d8eb619b4a4a002ca5575199de6847ec8a4e84f4d9353dbc31d29,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3341,0,0,6a7220590c46c9b457bdb714e3a172e69043834c00f974bf4469b0075cbe33fc,2024-05-02T18:00:37.360000
|
||||
@ -248044,9 +248070,10 @@ CVE-2024-33695,0,0,1d926ddf5c81a389bb7d8e4855841dceb198002508750e6d1b49d88c03728
|
||||
CVE-2024-33696,0,0,073bc1cd15f6e8f569b263e3a552dcd1544b7a88083033c38736ec61b1c19277,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33697,0,0,f1a322dee5ec8563df23e02e8d701179da9c0f74bc61aaadca8daa27bdd8a04b,2024-04-26T15:32:22.523000
|
||||
CVE-2024-3371,0,0,a0481e14f6cfcb9b0215a88c87fda086117ad0add8d553a83f1550e7381c3170,2024-04-26T15:15:49.357000
|
||||
CVE-2024-33749,1,1,9043f4be9d73fe2546609635033bc15e55cf723778e639f94b90eabf8e33ddbc,2024-05-06T13:15:49.590000
|
||||
CVE-2024-33749,0,0,9043f4be9d73fe2546609635033bc15e55cf723778e639f94b90eabf8e33ddbc,2024-05-06T13:15:49.590000
|
||||
CVE-2024-3375,0,0,855a143c26311248df944e6ebe7198b3e53ef3372f1cd77aa442c756b2c30d37,2024-04-29T12:42:03.667000
|
||||
CVE-2024-33753,1,1,3f44aa0592716c2371384c8fc60d4f57bfaac09dfa13bdfb28a717b2e878aaf8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33752,1,1,45b985673a6df5da7ad8101ff62c3f8d83f0aeddccca6c71f92109118b2e1f3a,2024-05-06T14:15:08.003000
|
||||
CVE-2024-33753,0,0,3f44aa0592716c2371384c8fc60d4f57bfaac09dfa13bdfb28a717b2e878aaf8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3376,0,0,f944ee3af49afac066405b13bcc14ad1a3aba304f57c015d653c31ce71a21bf1,2024-04-11T01:26:00.397000
|
||||
CVE-2024-33763,0,0,8ec9679b5af1ba89f32b32c45e05e45fc23e8e63124e1a55bc3800d24475073f,2024-05-01T13:02:20.750000
|
||||
CVE-2024-33764,0,0,86392999a1d1ca10c1fce3887de175fac5d9d7539a9ad5e60ac013c8678a31be,2024-05-01T13:02:20.750000
|
||||
@ -248058,16 +248085,16 @@ CVE-2024-33775,0,0,ac6a91cce7dd410c87c357ff8a5fa6fd6e4ed140c42f5f7a0a578039144c9
|
||||
CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000
|
||||
CVE-2024-33786,0,0,9c9799d563bc0d4c1c04d7279223efdf5fe0cf06bfa6bc6c2187b74f74410331,2024-05-03T14:17:53.690000
|
||||
CVE-2024-33787,0,0,938d987ff7025b8de50748f3c8129ead7b6e1120b58c6cfd6b1d65c8e7b6d00a,2024-05-03T14:17:53.690000
|
||||
CVE-2024-33788,1,1,e439f7d394ae45a88e1dac55f89325d0f0535d6a41a5ff601f99123ff633d599,2024-05-06T13:15:49.667000
|
||||
CVE-2024-33789,0,1,00f614ffad73b15a2600ce6e5192f93ff62c9ecff48fa7b59eeab1e85a4a7fa3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33791,0,1,d67744f87ce657e332e890b3bb061c41b0f51191431ce7e99d57060123e91496,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33792,0,1,492d2b5e269f945bdafba8bf3c903ba89495c20c1e8ce1c7ac2da523fbc45740,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33793,0,1,982e40903c3b78250218e1620a2781f2cf0f031397feabab7960ed4e9df9fd50,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33788,0,0,e439f7d394ae45a88e1dac55f89325d0f0535d6a41a5ff601f99123ff633d599,2024-05-06T13:15:49.667000
|
||||
CVE-2024-33789,0,0,00f614ffad73b15a2600ce6e5192f93ff62c9ecff48fa7b59eeab1e85a4a7fa3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33791,0,0,d67744f87ce657e332e890b3bb061c41b0f51191431ce7e99d57060123e91496,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33792,0,0,492d2b5e269f945bdafba8bf3c903ba89495c20c1e8ce1c7ac2da523fbc45740,2024-05-06T12:44:56.377000
|
||||
CVE-2024-33793,0,0,982e40903c3b78250218e1620a2781f2cf0f031397feabab7960ed4e9df9fd50,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33820,0,0,308c14e306f517930841f173c51228dcefca57ccfd38fe84d02cbfcbc2055739,2024-05-01T19:50:25.633000
|
||||
CVE-2024-33829,1,1,bc009a376873a8e3fad10cd9d9aa5a24580d46e2fe372aee65c54eb820df6f21,2024-05-06T13:15:49.730000
|
||||
CVE-2024-33829,0,0,bc009a376873a8e3fad10cd9d9aa5a24580d46e2fe372aee65c54eb820df6f21,2024-05-06T13:15:49.730000
|
||||
CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000
|
||||
CVE-2024-33830,1,1,a4eb79a7e9d47346a5bbdb8aed7ec745ea2721b34f2a2f24ba85f0490e8fddde,2024-05-06T13:15:49.787000
|
||||
CVE-2024-33830,0,0,a4eb79a7e9d47346a5bbdb8aed7ec745ea2721b34f2a2f24ba85f0490e8fddde,2024-05-06T13:15:49.787000
|
||||
CVE-2024-33831,0,0,98c1e02fb52cc885fef491b04fbf31cf74b7566005400cd91ab0d4a14f98e6eb,2024-04-30T19:35:36.960000
|
||||
CVE-2024-33832,0,0,e7d2cac687a99961b7eaca7437c17155c2c3f6529821c095b09e5161bda8425f,2024-04-30T19:35:36.960000
|
||||
CVE-2024-33835,0,0,b7a1ddab44d53e7f09c5ad58cb148033d556cb74ed3d7a19809aa297e0382c78,2024-05-01T13:01:51.263000
|
||||
@ -248135,12 +248162,15 @@ CVE-2024-34050,0,0,12266ec53b888a39d080cf759ea4efcf86e297f4b6422a5e48e41cdfdabd2
|
||||
CVE-2024-34061,0,0,3ce76c3220f695556e9bc43d23c63a4d4d07710be053bec43ac41fe85d030b22,2024-05-02T18:00:37.360000
|
||||
CVE-2024-34062,0,0,54f84bd2d067c0ea0ddc0bac1f0148e1ba731d5ece8f5b4374cacf5f313a5d6c,2024-05-03T12:48:41.067000
|
||||
CVE-2024-34063,0,0,c5d208abf0b61e4cad4ee65358d5320c046e2f66eafb99ebb37086c06700a413,2024-05-03T12:48:41.067000
|
||||
CVE-2024-34066,0,1,e60a206f906e6c1c702a930fd8b66de0fc5e72343cf7415076c35aa17fbe4194,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34067,0,1,f970bd250d4b61f0ebbfc2109f92195857d576a534681a3b854120a9690f28ee,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34068,0,1,bab8214ad1a1dcf2407883169ff3465bf70b965ad33b6bedbff58b2fb8ec7770,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34064,1,1,3a2806aa46ebc668d66ed41d3fd7239a8e3a3f704b274807d42758a1d2e32abd,2024-05-06T15:15:23.803000
|
||||
CVE-2024-34066,0,0,e60a206f906e6c1c702a930fd8b66de0fc5e72343cf7415076c35aa17fbe4194,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34067,0,0,f970bd250d4b61f0ebbfc2109f92195857d576a534681a3b854120a9690f28ee,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34068,0,0,bab8214ad1a1dcf2407883169ff3465bf70b965ad33b6bedbff58b2fb8ec7770,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34069,1,1,5ae6375d98eb1c6648cca1091cbfe9048dc90d6f61d97e9a146873d6f0eead97,2024-05-06T15:15:23.990000
|
||||
CVE-2024-34072,0,0,777211e19119fd714cb117ad917347df8c8d31d8f2a7116f05acd4dee767c5f6,2024-05-03T12:48:41.067000
|
||||
CVE-2024-34073,0,0,59627a6f2139e186e386d9bee02b29e3f553b11a42322943c49172b647fa4488,2024-05-03T12:48:41.067000
|
||||
CVE-2024-34075,0,1,74b8f52c18ba96760f5713abb933f8324f683e778d08e9874ae839df6792f5b8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34075,0,0,74b8f52c18ba96760f5713abb933f8324f683e778d08e9874ae839df6792f5b8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34078,1,1,8bb5ba853593e5702c574796569d09bc1aa0b0d580fc022d22a6befb18e6662f,2024-05-06T15:15:24.187000
|
||||
CVE-2024-34088,0,0,6883a0b70d0dde6a9cd88ea6282b05e33733ec87c48078fd4a071d0cb0aef5b0,2024-04-30T19:35:36.960000
|
||||
CVE-2024-3411,0,0,1527ccef7805d20e12db1e61173246b27470986be341d9b24d7b20f806f94433,2024-04-30T19:35:36.960000
|
||||
CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
|
||||
@ -248161,7 +248191,9 @@ CVE-2024-3421,0,0,87afe546478abc7b69e0995862cf44d4a0e31c7fafbe84f95b2abf12578dcb
|
||||
CVE-2024-3422,0,0,3691bfa0d5687edf84456d2087c50caa04da84d0174d3246d0bfb6f823a57985,2024-04-11T01:26:01.447000
|
||||
CVE-2024-3423,0,0,85112780091b67d1b92d3a7822f29c80b28abe3da6acba82e1b72880ac3dd750,2024-04-11T01:26:01.527000
|
||||
CVE-2024-3424,0,0,253fe26a10bd43ec3159eafb045b7ffdb06a9c250405fe94830746eef3b39313,2024-04-11T01:26:01.603000
|
||||
CVE-2024-34249,1,1,eb7ce91ddb47009ffdd9d57100a07ed7685eaf44fbcffefd2d9878ea38fb865d,2024-05-06T15:15:24.367000
|
||||
CVE-2024-3425,0,0,0b502b5fe56c141fc6aaa3ded71e217f218e1c6fcf28e8e0142e354278942572,2024-04-11T01:26:01.680000
|
||||
CVE-2024-34252,1,1,d2974968c47f4e2b217159a0b41b6093d2f1378cd1863a77971de8e30ececb8f,2024-05-06T15:15:24.420000
|
||||
CVE-2024-3426,0,0,420411016bf478ae85cc2a4f27037eb2ff47235b4f68d61b15fe1ac7cc727921,2024-04-11T01:26:01.757000
|
||||
CVE-2024-3427,0,0,4fd695df226b35a5776d38ab2775e26c898b2763a8bf7883f6b39f5ee92452ea,2024-04-11T01:26:01.840000
|
||||
CVE-2024-3428,0,0,50915d543bb4362075920ac47216610e54188a7796ff3aa0592e5ad1754de0f3,2024-04-11T01:26:01.917000
|
||||
@ -248180,8 +248212,8 @@ CVE-2024-34393,0,0,3bc65dc02de347dab9aa9145e771abb692c039ee73fb6fb4a908e37504bcc
|
||||
CVE-2024-34394,0,0,dd84e5afccd36638fa1005749183a9abcd7d4326df580dc45135f744820792df,2024-05-03T12:50:34.250000
|
||||
CVE-2024-3440,0,0,c0f8593899493b0c6e7d178079c461d6043d852678abbd3e71c291d97871f4c7,2024-04-11T01:26:02.730000
|
||||
CVE-2024-34401,0,0,bd0dd3918c3ad28ed4b0ed4206bf7111fcb91dc4da9c8013ad2af6382b5e370a,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34402,0,1,71dced5c594831c04e09d58834ca32fe5d828994e2e0a72755efd9cd79b7cf63,2024-05-06T12:15:08.287000
|
||||
CVE-2024-34403,0,1,b1adc385f87a0fa166c728f8839d53c9b00e52ca99b1d41156befeba52bb062f,2024-05-06T12:15:08.333000
|
||||
CVE-2024-34402,0,0,71dced5c594831c04e09d58834ca32fe5d828994e2e0a72755efd9cd79b7cf63,2024-05-06T12:15:08.287000
|
||||
CVE-2024-34403,0,0,b1adc385f87a0fa166c728f8839d53c9b00e52ca99b1d41156befeba52bb062f,2024-05-06T12:15:08.333000
|
||||
CVE-2024-34404,0,0,b55f98a0483eb8227a5f45093fc640c957fa16f8c8c8bb014d71320a18d26661,2024-05-03T12:50:34.250000
|
||||
CVE-2024-34408,0,0,3c2f335ba274ff508132a154cc309c40bc38b19efdd9298e3de175f41fa5750b,2024-05-03T12:48:41.067000
|
||||
CVE-2024-3441,0,0,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000
|
||||
@ -248189,47 +248221,50 @@ CVE-2024-3442,0,0,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a9
|
||||
CVE-2024-3443,0,0,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000
|
||||
CVE-2024-3444,0,0,20ed8f6fb3358c183e59c59fd1e15718847c74b3b8477277ced05a568bf760d4,2024-04-11T01:26:03.057000
|
||||
CVE-2024-34446,0,0,84c6581a2af85826bd0b32d1ee6ba5073a06b839e9f2ca2d412126c9571b0a01,2024-05-03T15:32:19.637000
|
||||
CVE-2024-34447,0,1,61f22f72dc958826fcb7eaf40fe11c9681f5ba2d32a613978ac67658e68b4afe,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34449,0,1,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34447,0,0,61f22f72dc958826fcb7eaf40fe11c9681f5ba2d32a613978ac67658e68b4afe,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34449,0,0,24c537d2cf9215e7f09318a469a30752a9e17b9c5c5ae725d1583657f8eba5f3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3445,0,0,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
|
||||
CVE-2024-34453,0,1,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34455,0,1,64922786fe5afef7a7db447a69ec9c9036b908168b3faa139d05312aef47d7b7,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34453,0,0,5da0d4c8fa5172c0606affa6991cff2d5ad5006dd04be79361a4961f0a5a4112,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34455,0,0,64922786fe5afef7a7db447a69ec9c9036b908168b3faa139d05312aef47d7b7,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3446,0,0,d41b6ff09ba21a5a975268b5a0441447c6b2bcfd6bedfe0914b9c96867cd290f,2024-04-18T08:15:38.340000
|
||||
CVE-2024-34460,0,1,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34461,0,1,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34462,0,1,f71620f441befc3884f89bc8d9a5663d79d9bcd2db28a552d61f9014b83bda16,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34467,0,1,351651cebe243d9295e4afea7e0798650ecdf5d73e3eab86c3105f2eb411644b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34468,0,1,2d7ea226103bc7784095950e99e2e29c483b2c306536446ccec62a4a064606b5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34469,0,1,5b4bb364fedb9cfdb8b922f34f2153dc4d087e686afe9bbb03b39e6b784e1b14,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34473,0,1,a74dc5670ab67ef83220afc2013097fccf6f31dea43e43539e647062b75ea1da,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34474,0,1,918dc9053c2de9fba4879efa1ac2039509123fc44188b828b6719a6f480d5ea6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34475,0,1,83dcdd28cd032af1e4d8ee537491d58575a1b73326dd2f08b5f97d0aff51c2f5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34476,0,1,9a2b75f69aa6e72b77be18e61e265a42e252ca90d029415b6eb689f22550bac5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34478,0,1,36d9a10b8f7269a6bd565485d6b87588913d66e1da3a10b1b9b0471a7af2fb72,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34460,0,0,60e094b8fea98a1e6c2d84a5c3e79aa2608a4215bbc69ee3d50736a9170ecb62,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34461,0,0,3644faf8cb5166658e9f89c472700c7639846808287959d2eb6d40da466508d1,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34462,0,0,f71620f441befc3884f89bc8d9a5663d79d9bcd2db28a552d61f9014b83bda16,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34466,1,1,dcb84331447b0337457fa6227ff5df8fd1e06a206cd354189f985bab3feb6181,2024-05-06T15:15:24.473000
|
||||
CVE-2024-34467,0,0,351651cebe243d9295e4afea7e0798650ecdf5d73e3eab86c3105f2eb411644b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34468,0,0,2d7ea226103bc7784095950e99e2e29c483b2c306536446ccec62a4a064606b5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34469,0,0,5b4bb364fedb9cfdb8b922f34f2153dc4d087e686afe9bbb03b39e6b784e1b14,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34470,1,1,7f511963a29ad2c992e60081e645afc0b1a256678f255654e77be68a10a81c0f,2024-05-06T15:15:24.520000
|
||||
CVE-2024-34472,1,1,898904b05e0a249495f1fc1c6746f987468122bb7ce73403c5a69a7c026fcbe4,2024-05-06T15:15:24.573000
|
||||
CVE-2024-34473,0,0,a74dc5670ab67ef83220afc2013097fccf6f31dea43e43539e647062b75ea1da,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34474,0,0,918dc9053c2de9fba4879efa1ac2039509123fc44188b828b6719a6f480d5ea6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34475,0,0,83dcdd28cd032af1e4d8ee537491d58575a1b73326dd2f08b5f97d0aff51c2f5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34476,0,0,9a2b75f69aa6e72b77be18e61e265a42e252ca90d029415b6eb689f22550bac5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34478,0,0,36d9a10b8f7269a6bd565485d6b87588913d66e1da3a10b1b9b0471a7af2fb72,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3448,0,0,38511310080ef6cbfb33c1721e41ad41c6df0877e6ffcdbf14f478fa1ea7a673,2024-04-10T19:49:51.183000
|
||||
CVE-2024-34483,0,1,0f8bba322d0ad7a7e59b86228e2f2026c8a10da6e940f8c1f08927bed8155a97,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34484,0,1,127bc27dd36d59082d7aa9b9ff736142254fab89c778214462cfeba28923f6d8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34486,0,1,22b5c4f80bb318c40b5ebf2f4fa2a535adf047efd399d2eff298f0ffc264f22d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34487,0,1,e0fe1ab6dc7120dea6102aef6e508c3bb3e77acace415f8853d8986623153dd3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34488,0,1,583df9306168c0de31a284d88eef383f045af09d61a8f7dd97499f8a8f77d02c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34489,0,1,4b68bb0b1f6c6460824ca72e967a40ab75fc7b654e8c92a9fed0c8990444138b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34490,0,1,3a199adcdc1ae0d33f9bbc54e9f357b26949a19e54dc5d5a9d38a54e7631e207,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34500,0,1,a990d9c0a14e23b0e86d929099304572759649f7cd4655a4fa694ca6c4b769c6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34502,0,1,e6eab16fc2002c9f5e5b6ca1e11d06cb5847a4e85f5af0281c9c6d222e1524c8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34506,0,1,bf6ff5e77f8162d7d35a35ca63929ab1374998c6cf330864a478f593c5b277be,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34507,0,1,1cdd73014bd6491d09878149ae88e54fb90930bc6b4b3e1f0fd3ad9a32d0496b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34508,0,1,ac619f81c382cbb0bb9f594c3a956b79cdc1e13ed506060efadde136580506f5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34509,0,1,307cc9e0b97d132578633fd635aea438feea5c163d3e9a9b25d6964fbbce24eb,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34510,0,1,c138a041eb79436b7de1c3b83e6398f2cca519d06db1d89f8e56261c2f13405b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34511,0,1,a745a802193c49ede413f08dfe649e6d8af96591b11565b9629a902fd64f729e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34515,0,1,441befe9d7895975a107d349ce498a32367020a3c4dfee18c54aff40defe61ba,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34519,0,1,dc55bf4efdc02447b88606effbca2705017883549b899ce04066550f5ba0192a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34524,0,1,d417e5a0d59b38b90abb8bf99fa8b826de53fcdc98b24be237ef86e8f5a71704,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34525,0,1,47b03a3cb11dba60daef24d345e95f0ce48a6514d3d6c91b75b0b1ba043b0755,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34527,0,1,d1b19e0463b4b5732ec21b94042db824362fcc949c5cf728b91e262225191d66,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34528,0,1,ca5f9116c6b755deee8a1d55c8d870549125fec04f55c0df98aac91e67527b2e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34529,0,1,513f9f96810a2d252b2d86f77a6ce296918ff9f2567069a0db024109e56c5976,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34538,0,1,ad2e465bd4501134b8655c84262a62a1ec8a7e4ecf43c5e35b8118420879cc3c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34483,0,0,0f8bba322d0ad7a7e59b86228e2f2026c8a10da6e940f8c1f08927bed8155a97,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34484,0,0,127bc27dd36d59082d7aa9b9ff736142254fab89c778214462cfeba28923f6d8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34486,0,0,22b5c4f80bb318c40b5ebf2f4fa2a535adf047efd399d2eff298f0ffc264f22d,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34487,0,0,e0fe1ab6dc7120dea6102aef6e508c3bb3e77acace415f8853d8986623153dd3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34488,0,0,583df9306168c0de31a284d88eef383f045af09d61a8f7dd97499f8a8f77d02c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34489,0,0,4b68bb0b1f6c6460824ca72e967a40ab75fc7b654e8c92a9fed0c8990444138b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34490,0,0,3a199adcdc1ae0d33f9bbc54e9f357b26949a19e54dc5d5a9d38a54e7631e207,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34500,0,0,a990d9c0a14e23b0e86d929099304572759649f7cd4655a4fa694ca6c4b769c6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34502,0,0,e6eab16fc2002c9f5e5b6ca1e11d06cb5847a4e85f5af0281c9c6d222e1524c8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34506,0,0,bf6ff5e77f8162d7d35a35ca63929ab1374998c6cf330864a478f593c5b277be,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34507,0,0,1cdd73014bd6491d09878149ae88e54fb90930bc6b4b3e1f0fd3ad9a32d0496b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34508,0,0,ac619f81c382cbb0bb9f594c3a956b79cdc1e13ed506060efadde136580506f5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34509,0,0,307cc9e0b97d132578633fd635aea438feea5c163d3e9a9b25d6964fbbce24eb,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34510,0,0,c138a041eb79436b7de1c3b83e6398f2cca519d06db1d89f8e56261c2f13405b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34511,0,0,a745a802193c49ede413f08dfe649e6d8af96591b11565b9629a902fd64f729e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34515,0,0,441befe9d7895975a107d349ce498a32367020a3c4dfee18c54aff40defe61ba,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34519,0,0,dc55bf4efdc02447b88606effbca2705017883549b899ce04066550f5ba0192a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34524,0,0,d417e5a0d59b38b90abb8bf99fa8b826de53fcdc98b24be237ef86e8f5a71704,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34525,0,0,47b03a3cb11dba60daef24d345e95f0ce48a6514d3d6c91b75b0b1ba043b0755,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34527,0,0,d1b19e0463b4b5732ec21b94042db824362fcc949c5cf728b91e262225191d66,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34528,0,0,ca5f9116c6b755deee8a1d55c8d870549125fec04f55c0df98aac91e67527b2e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34529,0,0,513f9f96810a2d252b2d86f77a6ce296918ff9f2567069a0db024109e56c5976,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34538,0,0,ad2e465bd4501134b8655c84262a62a1ec8a7e4ecf43c5e35b8118420879cc3c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3455,0,0,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000
|
||||
CVE-2024-3456,0,0,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000
|
||||
CVE-2024-3457,0,0,eda30bdfb17395ab91987b75a43f4990cc086dc3cfa77a90fc0cb388efd5e793,2024-04-11T01:26:03.387000
|
||||
@ -248304,7 +248339,7 @@ CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b043
|
||||
CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3576,1,1,4d290cc951d9958f3c9ed6e9b9e15b847d87a849748b61ab0ea1e419f7f39790,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3576,0,0,4d290cc951d9958f3c9ed6e9b9e15b847d87a849748b61ab0ea1e419f7f39790,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3581,0,0,a1d8e06f506128ffd15dfdbfe16c45cbeda8736a3df4c463fa4b80646e4712e7,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3585,0,0,d56994adec844913daa064ad70bdc27c802c5df905040176ea6c6996b636c17e,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3588,0,0,7b95de2e355405c38a968dfc1a6e09300abc5b7ca039337ea6955661cdcd8be3,2024-05-02T18:00:37.360000
|
||||
@ -248393,9 +248428,9 @@ CVE-2024-3742,0,0,4b3ada4ba8a852763747bd8b7f375d88aab1b05d8dd7734620799c1f9021e3
|
||||
CVE-2024-3743,0,0,9a6b7afd101828429fd2b5882bd6b803486dae9e648fa6bf8396ec85d32ed0d8,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3746,0,0,ab6567509a82c4f0182861199dbafd1145e3e92d047a264ff58554ba2ee7e5b2,2024-05-01T13:02:20.750000
|
||||
CVE-2024-3747,0,0,7d9f76a0b00dda2450be7453047de386dc88bdd58855be8a05089d3c9c6f1ff8,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3752,0,1,3b8c2287d488264d2226cc79c4669713ff7333060b5a327eae3c0502197f7531,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3755,0,1,a3840cfae2b8b48da33739aeda3d1d13951c8010f3b55f1ea4e95af38154a4be,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3756,0,1,3e2af0f622528b24cb6f6c9f16defba4a832347684bf8edaa795cc14aee30554,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3752,0,0,3b8c2287d488264d2226cc79c4669713ff7333060b5a327eae3c0502197f7531,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3755,0,0,a3840cfae2b8b48da33739aeda3d1d13951c8010f3b55f1ea4e95af38154a4be,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3756,0,0,3e2af0f622528b24cb6f6c9f16defba4a832347684bf8edaa795cc14aee30554,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3762,0,0,8786cfd326f85cef30984c56459dfc9fe93a76e6338c27d090dd8d173488b8b0,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3763,0,0,1eebac5877c8c886e0c3f8814e0dc9f66bf992c6afa583c2dc485461fb17eebd,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3764,0,0,bc0166392f0fa682ac423224b68b272d1fbe64e8573563127fc316656ba68a89,2024-04-16T07:15:13.437000
|
||||
@ -248456,7 +248491,7 @@ CVE-2024-3863,0,0,2bcd7aff2d943e7ab42e23b79c60d375ad9e243a307a827bee502e9df17951
|
||||
CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000
|
||||
CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000
|
||||
CVE-2024-3867,0,0,1b62d18c2024e05920e3c0687ff0e24e4f942ae67e75e66374d57866a8214187,2024-04-16T17:15:11.113000
|
||||
CVE-2024-3868,0,1,1ed38bd2f69b6d60cf977f91a15af1d8bdf0c44380a86778a812e755a4a81639,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3868,0,0,1ed38bd2f69b6d60cf977f91a15af1d8bdf0c44380a86778a812e755a4a81639,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c72c,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3870,0,0,9766120f3ed830bdc775dcee235c4b059658cc24a823145c62a826726e08fa81,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3871,0,0,9131680dba8c26c19b55533e86d2d270f65815944bae2f8fbcd8e63884ab3cf1,2024-04-17T11:15:11.403000
|
||||
@ -248643,7 +248678,7 @@ CVE-2024-4336,0,0,bea5a7f53013b694022e2bd0018a4064fb0ebf2c6ec290178b3a567f091ff4
|
||||
CVE-2024-4337,0,0,08997cb0f3d0ed65aebc3b58ae13b7e381ac12042dd4375a545df1f240dc7b83,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4340,0,0,cc413663d0b28645506d2728a6df6437d317b717b85c09519211319a2c38a0e2,2024-04-30T17:52:35.057000
|
||||
CVE-2024-4348,0,0,58c372bcfdfd13a40dcad9095bf019969258123c09df37a486f5ad5f3ede8e4f,2024-05-01T13:02:20.750000
|
||||
CVE-2024-4349,0,0,922a6459b0c4b414f93d9eb31c1df517b9686e4c547a74a54644a0ebf3dff634,2024-05-01T13:02:20.750000
|
||||
CVE-2024-4349,0,1,f37ccdd1092fa74fa2c30a0fd9ee697b77c3abde136f8542413ea2c7851c4bb8,2024-05-06T14:15:08.090000
|
||||
CVE-2024-4368,0,0,0ee02ebde276d817508f5495294b3429c463a1f4241660388e0c329992e72be6,2024-05-04T02:15:06.853000
|
||||
CVE-2024-4369,0,0,ab5992320463150d25768d540495632f3cea0e672e96fca10ae18e5fed17e7b3,2024-05-02T03:15:15.027000
|
||||
CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000
|
||||
@ -248652,38 +248687,41 @@ CVE-2024-4433,0,0,a671ce2518271e49fdeb5cf5eaca489e751e352fe28902a9e3a1500395ee90
|
||||
CVE-2024-4439,0,0,a04aad1631b3777470b58d8a82d09407f3c5e63b2eeaeebb2f2cdb5c6b9c3ede,2024-05-03T12:48:41.067000
|
||||
CVE-2024-4461,0,0,7ca39b07094b9badd740410c9408db11fe23a2c272b945e9ccd422d33b255a72,2024-05-03T12:48:41.067000
|
||||
CVE-2024-4466,0,0,362cf34285ea8ef22c0a4fe2e518499aaa4b8f79660cea3c0f457b3e58b9b244,2024-05-03T12:48:41.067000
|
||||
CVE-2024-4491,0,1,d21d67654af00d0e8aec399506b941096b080e93fc90b1b79355cb50deb5ffe8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4492,0,1,47ec1853c6fc17235c62f672f7297e028de981807cc3d1a309f691e350efa78e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4493,0,1,47424addaf03eb87aaaac0e6b76af9ba7d1f75e15aae420e678dc2b7adb70b64,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4494,0,1,53e333b510e5d46c69e20c03983ccfba63befa39d1c33b2feeb69b582cc8e2d8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4495,0,1,a26d997ae8bb4cceb1977928a89865522843072aa18f859ac3ac3da45e57ba56,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4496,0,1,263948a4129e77adeee4518b80f27f4c09597c5f4eb1de8ec1999595b2324153,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4497,0,1,e723452417a7715b0c01973d801430d6be3a334b3424097aa22e17053db4fcba,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4500,0,1,c40f451681ebf2e6d3135bd9841d591ad99b57d1a492b5a963f263479ffb2883,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4501,0,1,966ccda6009334b1477b90882e6d87c9430ed1e856b0b8d0fa872dd9322b420a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4502,0,1,206efcf5f9497f9833d71df80cbd422ccaaca08b7fe06280a7963cf550f1b771,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4503,0,1,05ed597e94b2bc0ed037b1add296f25165c97ccd8f8c1d4492278825a5705522,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4504,0,1,c29ee87db1da658afc42c51d61ca579baab28c80541f01f1a3fea200ed07e594,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4505,0,1,95c26d9f722507e062fe51d0ccff4877decd49ebe667a70fd6669667145ddb40,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4506,0,1,c0d457911bc70a52eb459156d5988b04d5c233d0a54ea5c42842906d9cbd90e3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4507,0,1,c6dad31f5fb2f27454c57c0a73b86c5295bd74de3369486e63de586ed1bba66b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4508,0,1,6e39b2eb264dbed90182111138ddb0348b8193dae37f15c400e9a0aa4fc4f112,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4509,0,1,abbaf563243f8f9ac92856a23245538cb0dc406c705907fe545ec00b4bb9e416,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4510,0,1,a40893c4c334032f88cf5741e3715d4c5bb3ee4eab2bd414604bac27eba80fbd,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4511,0,1,de0feb0e253fa58e0f76004145b570fa10002b6d44ea3e0c35a1dd9d0bf9118a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4512,0,1,fdcacaf23d2eca756441c0bce270d6efdbc3d6e0919596f9a032eed16cdc8065,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4513,0,1,111fbfac4f8d8582046aa91c4397390554165af48b9b1d4924366f12464db018,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4514,0,1,02c5a5fadb0cae3ee1a1574647428fb8e779bb16d92c3e6ff3da59604b377b8e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4515,0,1,2bdcbad2b87a7f01f30e1c1b488ce2841eadbb1cbf73e98ab3116de502484414,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4516,0,1,4f56d8ffc6bf6d9063a64e87322bc7de5b04f60af933c9944920389438a5f85f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4517,0,1,b32cba334176998c7a0399cc8a2403431102c20a1feff900248af04960aea5b0,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4518,0,1,b76817ca78875ab74d32d35af2d096db478944e3f03bbb41ce4bbe2c62edf556,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4519,0,1,0dcf0dbd5249d6424f39a3f1b4cb07459ed1f79b96c8e525dcf427d28f703516,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4521,0,1,18156c0db92521d7b086ca0ebb2abb4c7557d73ba6883fa8fcde5336c06503f6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4522,0,1,d207047d4555ab0ae3520777def25928db9c08a1f865746130a12226f34bc50a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4523,0,1,57075ffb0f54031c4fae116a89afebb036fb51bb827f33219a8afc6ea6a5e84c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4524,0,1,c7fa25ec89464f27113d56082dd0abf790bc440833885feb4a55d0ff2b858a10,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4525,0,1,fec7346bfe6a0a659c359f751d3de5ef45d3f22d169ce3cdb4356d5ad2cad874,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4526,0,1,cc7912fe528d3a419c138bcd5341c693816e62d16c0baadf4a5615a547fa0e1e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4527,0,1,934eed00f5a6845863bd7a3d14c3476fd2d41f7025ec36c7327276b14006fee8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4528,0,1,36dcc8b8b66fc0f90a0b262a3028f956c42e37c806a1123835953924f58fffe5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4491,0,0,d21d67654af00d0e8aec399506b941096b080e93fc90b1b79355cb50deb5ffe8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4492,0,0,47ec1853c6fc17235c62f672f7297e028de981807cc3d1a309f691e350efa78e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4493,0,0,47424addaf03eb87aaaac0e6b76af9ba7d1f75e15aae420e678dc2b7adb70b64,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4494,0,0,53e333b510e5d46c69e20c03983ccfba63befa39d1c33b2feeb69b582cc8e2d8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4495,0,0,a26d997ae8bb4cceb1977928a89865522843072aa18f859ac3ac3da45e57ba56,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4496,0,0,263948a4129e77adeee4518b80f27f4c09597c5f4eb1de8ec1999595b2324153,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4497,0,0,e723452417a7715b0c01973d801430d6be3a334b3424097aa22e17053db4fcba,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4500,0,0,c40f451681ebf2e6d3135bd9841d591ad99b57d1a492b5a963f263479ffb2883,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4501,0,0,966ccda6009334b1477b90882e6d87c9430ed1e856b0b8d0fa872dd9322b420a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4502,0,0,206efcf5f9497f9833d71df80cbd422ccaaca08b7fe06280a7963cf550f1b771,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4503,0,0,05ed597e94b2bc0ed037b1add296f25165c97ccd8f8c1d4492278825a5705522,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4504,0,0,c29ee87db1da658afc42c51d61ca579baab28c80541f01f1a3fea200ed07e594,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4505,0,0,95c26d9f722507e062fe51d0ccff4877decd49ebe667a70fd6669667145ddb40,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4506,0,0,c0d457911bc70a52eb459156d5988b04d5c233d0a54ea5c42842906d9cbd90e3,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4507,0,0,c6dad31f5fb2f27454c57c0a73b86c5295bd74de3369486e63de586ed1bba66b,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4508,0,0,6e39b2eb264dbed90182111138ddb0348b8193dae37f15c400e9a0aa4fc4f112,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4509,0,0,abbaf563243f8f9ac92856a23245538cb0dc406c705907fe545ec00b4bb9e416,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4510,0,0,a40893c4c334032f88cf5741e3715d4c5bb3ee4eab2bd414604bac27eba80fbd,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4511,0,0,de0feb0e253fa58e0f76004145b570fa10002b6d44ea3e0c35a1dd9d0bf9118a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4512,0,0,fdcacaf23d2eca756441c0bce270d6efdbc3d6e0919596f9a032eed16cdc8065,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4513,0,0,111fbfac4f8d8582046aa91c4397390554165af48b9b1d4924366f12464db018,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4514,0,0,02c5a5fadb0cae3ee1a1574647428fb8e779bb16d92c3e6ff3da59604b377b8e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4515,0,0,2bdcbad2b87a7f01f30e1c1b488ce2841eadbb1cbf73e98ab3116de502484414,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4516,0,0,4f56d8ffc6bf6d9063a64e87322bc7de5b04f60af933c9944920389438a5f85f,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4517,0,0,b32cba334176998c7a0399cc8a2403431102c20a1feff900248af04960aea5b0,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4518,0,0,b76817ca78875ab74d32d35af2d096db478944e3f03bbb41ce4bbe2c62edf556,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4519,0,0,0dcf0dbd5249d6424f39a3f1b4cb07459ed1f79b96c8e525dcf427d28f703516,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4521,0,0,18156c0db92521d7b086ca0ebb2abb4c7557d73ba6883fa8fcde5336c06503f6,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4522,0,0,d207047d4555ab0ae3520777def25928db9c08a1f865746130a12226f34bc50a,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4523,0,0,57075ffb0f54031c4fae116a89afebb036fb51bb827f33219a8afc6ea6a5e84c,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4524,0,0,c7fa25ec89464f27113d56082dd0abf790bc440833885feb4a55d0ff2b858a10,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4525,0,0,fec7346bfe6a0a659c359f751d3de5ef45d3f22d169ce3cdb4356d5ad2cad874,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4526,0,0,cc7912fe528d3a419c138bcd5341c693816e62d16c0baadf4a5615a547fa0e1e,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4527,0,0,934eed00f5a6845863bd7a3d14c3476fd2d41f7025ec36c7327276b14006fee8,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4528,0,0,36dcc8b8b66fc0f90a0b262a3028f956c42e37c806a1123835953924f58fffe5,2024-05-06T12:44:56.377000
|
||||
CVE-2024-4547,1,1,4f24b66aa6c6cec173ea4b8896805f32cc5d6318ea685b5963bd804db58e99bb,2024-05-06T14:15:08.330000
|
||||
CVE-2024-4548,1,1,76e38b56fa98b3a2b9e084d861132fb95ab9a9ed38ca649782c71673e3b8fb00,2024-05-06T14:15:08.533000
|
||||
CVE-2024-4549,1,1,bb96705013d0daa62b430a1161423951d8758f8456d345abbc9a4984d5d595d9,2024-05-06T14:15:08.717000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user