mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-09-12T10:00:38.571703+00:00
This commit is contained in:
parent
2f4cd6f524
commit
7b69235976
78
CVE-2024/CVE-2024-20xx/CVE-2024-2010.json
Normal file
78
CVE-2024/CVE-2024-20xx/CVE-2024-2010.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-2010",
|
||||
"sourceIdentifier": "iletisim@usom.gov.tr",
|
||||
"published": "2024-09-12T09:15:05.210",
|
||||
"lastModified": "2024-09-12T09:15:05.210",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in TE Informatics V5 allows Reflected XSS.This issue affects V5: before 6.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "iletisim@usom.gov.tr",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-80"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.usom.gov.tr/bildirim/tr-24-1456",
|
||||
"source": "iletisim@usom.gov.tr"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-85xx/CVE-2024-8522.json
Normal file
64
CVE-2024/CVE-2024-85xx/CVE-2024-8522.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-8522",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-12T09:15:05.480",
|
||||
"lastModified": "2024-09-12T09:15:05.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LearnPress \u2013 WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_only_fields' parameter of the /wp-json/learnpress/v1/courses REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/learnpress/trunk/inc/jwt/rest-api/version1/class-lp-rest-courses-v1-controller.php#L441",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3148560/learnpress/tags/4.2.7.1/inc/jwt/rest-api/version1/class-lp-rest-courses-v1-controller.php?old=3138586&old_path=learnpress%2Ftags%2F4.2.7%2Finc%2Fjwt%2Frest-api%2Fversion1%2Fclass-lp-rest-courses-v1-controller.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e495507d-7eac-4f38-ab6f-b8f0809b2be4?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-85xx/CVE-2024-8529.json
Normal file
60
CVE-2024/CVE-2024-85xx/CVE-2024-8529.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8529",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-12T09:15:05.720",
|
||||
"lastModified": "2024-09-12T09:15:05.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LearnPress \u2013 WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_fields' parameter of the /wp-json/lp/v1/courses/archive-course REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?old_path=/learnpress/tags/4.2.7&new_path=/learnpress/tags/4.2.7.1&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c2b2671e-0db7-4ba9-b574-a0122959e8fc?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-86xx/CVE-2024-8622.json
Normal file
64
CVE-2024/CVE-2024-86xx/CVE-2024-8622.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-8622",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-12T09:15:06.077",
|
||||
"lastModified": "2024-09-12T09:15:06.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The amCharts: Charts and Maps plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'amcharts_javascript' parameter in all versions up to, and including, 1.4.4 due to the ability to supply arbitrary JavaScript a lack of nonce validation on the preview functionality. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/amcharts-charts-and-maps/tags/1.4.4/includes/preview.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3150041/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5e3593e8-3840-4db0-8269-61bbcb50d569?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-12T08:00:16.753299+00:00
|
||||
2024-09-12T10:00:38.571703+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-12T07:15:04.813000+00:00
|
||||
2024-09-12T09:15:06.077000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,38 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262633
|
||||
262637
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-3163](CVE-2024/CVE-2024-31xx/CVE-2024-3163.json) (`2024-09-12T06:15:23.607`)
|
||||
- [CVE-2024-5799](CVE-2024/CVE-2024-57xx/CVE-2024-5799.json) (`2024-09-12T06:15:23.777`)
|
||||
- [CVE-2024-6017](CVE-2024/CVE-2024-60xx/CVE-2024-6017.json) (`2024-09-12T06:15:23.850`)
|
||||
- [CVE-2024-6018](CVE-2024/CVE-2024-60xx/CVE-2024-6018.json) (`2024-09-12T06:15:23.920`)
|
||||
- [CVE-2024-6019](CVE-2024/CVE-2024-60xx/CVE-2024-6019.json) (`2024-09-12T06:15:24.000`)
|
||||
- [CVE-2024-6887](CVE-2024/CVE-2024-68xx/CVE-2024-6887.json) (`2024-09-12T06:15:24.293`)
|
||||
- [CVE-2024-7766](CVE-2024/CVE-2024-77xx/CVE-2024-7766.json) (`2024-09-12T06:15:24.363`)
|
||||
- [CVE-2024-7816](CVE-2024/CVE-2024-78xx/CVE-2024-7816.json) (`2024-09-12T06:15:24.440`)
|
||||
- [CVE-2024-7817](CVE-2024/CVE-2024-78xx/CVE-2024-7817.json) (`2024-09-12T06:15:24.503`)
|
||||
- [CVE-2024-7818](CVE-2024/CVE-2024-78xx/CVE-2024-7818.json) (`2024-09-12T06:15:24.570`)
|
||||
- [CVE-2024-7820](CVE-2024/CVE-2024-78xx/CVE-2024-7820.json) (`2024-09-12T06:15:24.633`)
|
||||
- [CVE-2024-7822](CVE-2024/CVE-2024-78xx/CVE-2024-7822.json) (`2024-09-12T06:15:24.713`)
|
||||
- [CVE-2024-7859](CVE-2024/CVE-2024-78xx/CVE-2024-7859.json) (`2024-09-12T06:15:24.783`)
|
||||
- [CVE-2024-7860](CVE-2024/CVE-2024-78xx/CVE-2024-7860.json) (`2024-09-12T06:15:24.853`)
|
||||
- [CVE-2024-7861](CVE-2024/CVE-2024-78xx/CVE-2024-7861.json) (`2024-09-12T06:15:24.933`)
|
||||
- [CVE-2024-7862](CVE-2024/CVE-2024-78xx/CVE-2024-7862.json) (`2024-09-12T06:15:25.003`)
|
||||
- [CVE-2024-8054](CVE-2024/CVE-2024-80xx/CVE-2024-8054.json) (`2024-09-12T06:15:25.077`)
|
||||
- [CVE-2024-8056](CVE-2024/CVE-2024-80xx/CVE-2024-8056.json) (`2024-09-12T06:15:25.140`)
|
||||
- [CVE-2024-2010](CVE-2024/CVE-2024-20xx/CVE-2024-2010.json) (`2024-09-12T09:15:05.210`)
|
||||
- [CVE-2024-8522](CVE-2024/CVE-2024-85xx/CVE-2024-8522.json) (`2024-09-12T09:15:05.480`)
|
||||
- [CVE-2024-8529](CVE-2024/CVE-2024-85xx/CVE-2024-8529.json) (`2024-09-12T09:15:05.720`)
|
||||
- [CVE-2024-8622](CVE-2024/CVE-2024-86xx/CVE-2024-8622.json) (`2024-09-12T09:15:06.077`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-38688](CVE-2024/CVE-2024-386xx/CVE-2024-38688.json) (`2024-09-12T07:15:04.813`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -243069,6 +243069,7 @@ CVE-2024-20087,0,0,2f5d7a31aa34aa82f766600cc0380d879410c6c21363c39a9c898fbc9d48e
|
||||
CVE-2024-20088,0,0,32cc03fb498193be949fe1ffa83586a9683f15b97311ca3d66ce33be6ac946fe,2024-09-05T14:27:24.840000
|
||||
CVE-2024-20089,0,0,f13b8ab21b15dc030dc24d817cc35e46777b9ef3b81f1ca22a499430278aeff9,2024-09-05T14:28:02.713000
|
||||
CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000
|
||||
CVE-2024-2010,1,1,588ba43c879552a6f0c540d140036c1137bd6ed00514c9ba4b90587c293fdafb,2024-09-12T09:15:05.210000
|
||||
CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000
|
||||
CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000
|
||||
CVE-2024-2013,0,0,00ec85b9018843d83179244785c9b4c96e5ba8e015239a21d2d4ac8bf1b712fa,2024-08-15T21:08:02.010000
|
||||
@ -251167,7 +251168,7 @@ CVE-2024-31626,0,0,6d48ca244a7fb039538d6e9b26f71170e207ffafb08843b89ee3ec2f370dd
|
||||
CVE-2024-31627,0,0,5c857ff477019105381749492d85a34695636b9db0c5f4e905fef7028afdac5f,2024-06-05T17:15:12.817000
|
||||
CVE-2024-31628,0,0,d1e1002cfeaa20bb2521d6174b8a95169d4f2c09dd222e852d091ee789ef0ab3,2024-06-05T17:15:12.890000
|
||||
CVE-2024-31629,0,0,553c81e4d5a1720d369cb037cd3d3fdc00a0ab2d6da0b4add50845296fba4630,2024-06-05T17:15:12.960000
|
||||
CVE-2024-3163,1,1,174abdcc9978344f04f1da65a7753af1ea6cffa4df2b8fac0f8361f34430be11,2024-09-12T06:15:23.607000
|
||||
CVE-2024-3163,0,0,174abdcc9978344f04f1da65a7753af1ea6cffa4df2b8fac0f8361f34430be11,2024-09-12T06:15:23.607000
|
||||
CVE-2024-31630,0,0,2bd16e3fcef7bda0b7ed937f45148dde60c59ea9d09224ef4dc76dc8aeb1eb7a,2024-06-05T17:15:13.040000
|
||||
CVE-2024-31631,0,0,189299e833a9bdec5625f34c9b7af7b60646f6c7b2cd4586dea999ec400d5e00,2024-06-05T17:15:13.130000
|
||||
CVE-2024-31634,0,0,cd6336332928e139372eaeb7f2fa7bd12555d147721492304ddeef71595ef37a,2024-04-16T13:24:07.103000
|
||||
@ -256112,7 +256113,7 @@ CVE-2024-38684,0,0,de2604bb564cc434d07df81940a8260c4b3d699e13c5c4b0afa4745c84869
|
||||
CVE-2024-38685,0,0,59bac4b8404d77f8fc1c0cdc9fe4021b8e96d3d207cf1a68dc260c160fc894d5,2024-07-22T13:00:53.287000
|
||||
CVE-2024-38686,0,0,ca8f4f25ca8d3ba06f67bdacb6029bd19890f07767fdf9ef77f98e4bafb70469,2024-07-22T13:00:53.287000
|
||||
CVE-2024-38687,0,0,f0cff34686afd44d154a8ccd7570e1d62449845a805d2513aece2d14a15ffa23,2024-07-22T13:00:53.287000
|
||||
CVE-2024-38688,0,1,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000
|
||||
CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000
|
||||
CVE-2024-38689,0,0,0d7351b68eb1ca333a04fe4331d97d8f3d9e657db2a8d3347ae1c4f5a70fdfb8,2024-07-22T13:00:53.287000
|
||||
CVE-2024-3869,0,0,48f9071a6f5d125b2c43fec069da722b087f824997b9c50ca7b95aad4aebfb77,2024-04-16T13:24:07.103000
|
||||
CVE-2024-38692,0,0,761911cf70aa71c41ae3228fdbacf4aede8e08f3f941d9d59231e75b06896f24,2024-08-14T16:48:07.087000
|
||||
@ -260678,7 +260679,7 @@ CVE-2024-5793,0,0,4f7c09f8feed484d3c3bfde7191aecbd9210e86e918c2f39cfc1ec374b1fc0
|
||||
CVE-2024-5795,0,0,f96bd55511ad8d513f3ec0decf8876ed6554642b2cf81135dc3a93534acc202d,2024-07-17T13:34:20.520000
|
||||
CVE-2024-5796,0,0,e179556883d33099fab8768b9c3d50a47b2a022b7b46e47f95f4ba7640cc26df,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5798,0,0,8c4fc55b5a68256010d6e6bfcfe06ef9f209d5a592c838664e8662bbc4a3d762,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5799,1,1,8203dcf95c26df33ce0a7053fb4405bc34019c927ff1c57f9f4a7a75ea4d9ce3,2024-09-12T06:15:23.777000
|
||||
CVE-2024-5799,0,0,8203dcf95c26df33ce0a7053fb4405bc34019c927ff1c57f9f4a7a75ea4d9ce3,2024-09-12T06:15:23.777000
|
||||
CVE-2024-5800,0,0,a1cb578d92a5ce21abf5c6c3a9df30d0f15dec959b83eaaecf5cab603de30571,2024-08-12T13:41:36.517000
|
||||
CVE-2024-5801,0,0,668584c28d68f34806b15aa23a003fb18ba18cb7fb2d24326345f03f0e3dd0a3,2024-08-12T13:41:36.517000
|
||||
CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f8395,2024-07-12T15:20:14.610000
|
||||
@ -260854,9 +260855,9 @@ CVE-2024-6013,0,0,dd5aadcad9485c7b63e2c76668a62eba788e1248615fab9fd06bf5aaf41af2
|
||||
CVE-2024-6014,0,0,6f9e64ff8fbf43e19b3d7e24c13ad8adc071c58e85b8bf9a829322ea55abcf8f,2024-07-19T14:18:17.607000
|
||||
CVE-2024-6015,0,0,c2460029f18cca819988d11dbd49466b5328ee3d26de8c6ec6e0519debb7ea98,2024-07-19T14:13:10.463000
|
||||
CVE-2024-6016,0,0,db11fa4e2db5dca1bf67cd82c1ae54777d6d6de86c83abed9806f80a5c1a5385,2024-07-19T14:02:04.600000
|
||||
CVE-2024-6017,1,1,cdae3d38b0c467da2c075691c4b358410a7e16f809914fef470e291d3e5b5e14,2024-09-12T06:15:23.850000
|
||||
CVE-2024-6018,1,1,cf01cbe3f3d6a0df81330790733d4b0397ca9aee602c9cfe3f77e38a69acc639,2024-09-12T06:15:23.920000
|
||||
CVE-2024-6019,1,1,0a7a3a8b629034b06ca029439b922d1910cebce56fbe2fdc65d3d0c7d6157ae8,2024-09-12T06:15:24
|
||||
CVE-2024-6017,0,0,cdae3d38b0c467da2c075691c4b358410a7e16f809914fef470e291d3e5b5e14,2024-09-12T06:15:23.850000
|
||||
CVE-2024-6018,0,0,cf01cbe3f3d6a0df81330790733d4b0397ca9aee602c9cfe3f77e38a69acc639,2024-09-12T06:15:23.920000
|
||||
CVE-2024-6019,0,0,0a7a3a8b629034b06ca029439b922d1910cebce56fbe2fdc65d3d0c7d6157ae8,2024-09-12T06:15:24
|
||||
CVE-2024-6020,0,0,074b02a1424aae1978150f09e7d5889851f8afbaedf8d5213fe33ca18fe17c85,2024-09-04T15:35:25.307000
|
||||
CVE-2024-6021,0,0,89bc3fbda68691de22c48372ad0a77a2b4849fdf02c26c23812a34a3700d835a,2024-08-01T14:00:08.097000
|
||||
CVE-2024-6022,0,0,55d2fd1c662113ade487c32b8dfaf0e98bea6d5629f505bd14ff7aba829d2368,2024-08-02T19:46:23.360000
|
||||
@ -261517,7 +261518,7 @@ CVE-2024-6883,0,0,17af31f8537d0ebfdcc29735e63f85da6d525c783f08d8df80e6d71ccea2f1
|
||||
CVE-2024-6884,0,0,02f1ddb5da314dd396e2205aa21249cb1d9497ae10f450ff628522b4f22bdeac,2024-08-08T19:35:22.760000
|
||||
CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6887,1,1,b74418a21ac170123f343f7cafcc0acceeb78365e36de71c876b563a063b85d1,2024-09-12T06:15:24.293000
|
||||
CVE-2024-6887,0,0,b74418a21ac170123f343f7cafcc0acceeb78365e36de71c876b563a063b85d1,2024-09-12T06:15:24.293000
|
||||
CVE-2024-6888,0,0,7821f6ad756a40ba9974e9367cfa80ba14bf6ad061fb58534103c07dbd9c83c7,2024-09-04T15:35:25.820000
|
||||
CVE-2024-6889,0,0,0d71ba8db5d6e12f2200830434e214b33ddf0e478787afb192cd93b07991608f,2024-09-04T15:35:26.040000
|
||||
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
|
||||
@ -262159,7 +262160,7 @@ CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470
|
||||
CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384ac,2024-08-19T17:47:49.083000
|
||||
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
|
||||
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
|
||||
CVE-2024-7766,1,1,53a5e5cb949337b78b8cdbafd205ab4bd6b1c20f5b939ecdbc32d7ea2f41cf9d,2024-09-12T06:15:24.363000
|
||||
CVE-2024-7766,0,0,53a5e5cb949337b78b8cdbafd205ab4bd6b1c20f5b939ecdbc32d7ea2f41cf9d,2024-09-12T06:15:24.363000
|
||||
CVE-2024-7770,0,0,050ca25dc9f9b4d1ecb0313871198cecedaeb8fddc305a81bf31aa56f8757cc5,2024-09-10T12:09:50.377000
|
||||
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
|
||||
CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
|
||||
@ -262187,12 +262188,12 @@ CVE-2024-7812,0,0,7d23c7651a18766135526d086e05755f7342e9775f0f39e533e1590484eb2e
|
||||
CVE-2024-7813,0,0,660725c7439a0ec1a8a527e4f36d939d7005bd8e1713b07e4bd27cf3728c3f7f,2024-08-19T18:16:48.327000
|
||||
CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c38,2024-08-19T18:31:16.473000
|
||||
CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000
|
||||
CVE-2024-7816,1,1,71567a8548aa0b4ba3428813fd34ea55dc41eb1e8298a4f5d17fc118fcb0e25e,2024-09-12T06:15:24.440000
|
||||
CVE-2024-7817,1,1,4e48edbd983324e46f2ca0024d95d7f1c27a62d87b22216983ff17fb3a1be732,2024-09-12T06:15:24.503000
|
||||
CVE-2024-7818,1,1,06e7ffe97669191eaaf93f8063137006b239f8338d4e93bc4bebf912b2a78224,2024-09-12T06:15:24.570000
|
||||
CVE-2024-7820,1,1,2a905d25663382d9fbfd72f00ae0e06bcb758ec53467c32718a642fb0cb2bcf3,2024-09-12T06:15:24.633000
|
||||
CVE-2024-7816,0,0,71567a8548aa0b4ba3428813fd34ea55dc41eb1e8298a4f5d17fc118fcb0e25e,2024-09-12T06:15:24.440000
|
||||
CVE-2024-7817,0,0,4e48edbd983324e46f2ca0024d95d7f1c27a62d87b22216983ff17fb3a1be732,2024-09-12T06:15:24.503000
|
||||
CVE-2024-7818,0,0,06e7ffe97669191eaaf93f8063137006b239f8338d4e93bc4bebf912b2a78224,2024-09-12T06:15:24.570000
|
||||
CVE-2024-7820,0,0,2a905d25663382d9fbfd72f00ae0e06bcb758ec53467c32718a642fb0cb2bcf3,2024-09-12T06:15:24.633000
|
||||
CVE-2024-7821,0,0,a6cbf4229b3ac9caad2c13358d94e9d25b2f946f0353199ff2ed2717953ff2a4,2024-09-04T10:15:03.553000
|
||||
CVE-2024-7822,1,1,4a46b5d6e899586d6f08272f4ca2a4dd204611bee9951f2a9995f6a23a87c1e0,2024-09-12T06:15:24.713000
|
||||
CVE-2024-7822,0,0,4a46b5d6e899586d6f08272f4ca2a4dd204611bee9951f2a9995f6a23a87c1e0,2024-09-12T06:15:24.713000
|
||||
CVE-2024-7827,0,0,20afe3aa4a313fb97b1d97a1cbf5257a0701f273bd3d99d4148b86bfbef51981,2024-08-20T15:44:20.567000
|
||||
CVE-2024-7828,0,0,e3115575bb7dae7cb27cdf5edd1f5d03fa0744cba105509a33368f4e132d9ca7,2024-08-19T18:33:17.583000
|
||||
CVE-2024-7829,0,0,3634da4931045efa2221e4dd20ed9805c5f347e47423b6602d3467d4b2db62e9,2024-08-19T18:34:00.040000
|
||||
@ -262219,10 +262220,10 @@ CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3
|
||||
CVE-2024-7856,0,0,4c18a2db12636b3d9ab7f571b553f307088acfa3032a3727cdd03791c5b56b45,2024-08-29T13:25:27.537000
|
||||
CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000
|
||||
CVE-2024-7858,0,0,dbe22e1f02da632a108fdb9c096b7008488e7f6cd1024c2ca6a33d2456cc067c,2024-09-03T14:34:09.017000
|
||||
CVE-2024-7859,1,1,bb158d243c4e77ad9b877528c002d596635f207533557374024a2da96bb5e675,2024-09-12T06:15:24.783000
|
||||
CVE-2024-7860,1,1,a3dec7b6938312490ed8a81feba4cd5ba0b698f0531b811ef425dfbefb338207,2024-09-12T06:15:24.853000
|
||||
CVE-2024-7861,1,1,d61291e5302628ac9ba53ef63fb8b27c818b684d7b73d77600074f886700d514,2024-09-12T06:15:24.933000
|
||||
CVE-2024-7862,1,1,8a99e75c762af17d821e9f71c18c6734a2ed5ec5a727951457e39e9e6e55ad9a,2024-09-12T06:15:25.003000
|
||||
CVE-2024-7859,0,0,bb158d243c4e77ad9b877528c002d596635f207533557374024a2da96bb5e675,2024-09-12T06:15:24.783000
|
||||
CVE-2024-7860,0,0,a3dec7b6938312490ed8a81feba4cd5ba0b698f0531b811ef425dfbefb338207,2024-09-12T06:15:24.853000
|
||||
CVE-2024-7861,0,0,d61291e5302628ac9ba53ef63fb8b27c818b684d7b73d77600074f886700d514,2024-09-12T06:15:24.933000
|
||||
CVE-2024-7862,0,0,8a99e75c762af17d821e9f71c18c6734a2ed5ec5a727951457e39e9e6e55ad9a,2024-09-12T06:15:25.003000
|
||||
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
||||
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
|
||||
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
|
||||
@ -262334,8 +262335,8 @@ CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a68983
|
||||
CVE-2024-8042,0,0,fe11fe06852bd8872b8038bbdb1b59f9abf17559f4fd0139db22bc4b00f3a1bd,2024-09-09T18:30:12.050000
|
||||
CVE-2024-8045,0,0,05d36d75d042c2c9517546223100d3f67299fb6baf521e764ed39ac43e964a74,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
|
||||
CVE-2024-8054,1,1,08b1e4f87847347caa710795ae6a42732fd3301317bfd45db6e3189d44a00cea,2024-09-12T06:15:25.077000
|
||||
CVE-2024-8056,1,1,58036ddcf23c771164dc6db525a837e1db2332a820f1b22a2f1a301e1c3569f7,2024-09-12T06:15:25.140000
|
||||
CVE-2024-8054,0,0,08b1e4f87847347caa710795ae6a42732fd3301317bfd45db6e3189d44a00cea,2024-09-12T06:15:25.077000
|
||||
CVE-2024-8056,0,0,58036ddcf23c771164dc6db525a837e1db2332a820f1b22a2f1a301e1c3569f7,2024-09-12T06:15:25.140000
|
||||
CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000
|
||||
CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000
|
||||
CVE-2024-8072,0,0,08fafb0bed7b0568fefcb8938e0e01cf4acf3cb153d4b847bc3e1d9427344a62,2024-08-22T14:35:18.797000
|
||||
@ -262568,7 +262569,9 @@ CVE-2024-8504,0,0,e3d0352d19d0c9df25b7281c4df070771b7e9095eb887ab8e1eb94f72060aa
|
||||
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
|
||||
CVE-2024-8517,0,0,3800f6b128aab40f688c971c9a9e47c0b6a42cbdd5c8d94b7cf3eaf620f48fad,2024-09-09T16:15:03.053000
|
||||
CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8522,1,1,e4e18c805fa56920a4d514ee5520ff88229a771f1036ccd9a22d2f8dde2dc71d,2024-09-12T09:15:05.480000
|
||||
CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8529,1,1,4d4aa5adacc0146a208a310446e50ffa215b5afc7798e9b13d4a8b8569d0207a,2024-09-12T09:15:05.720000
|
||||
CVE-2024-8538,0,0,cdc95bc68a4038527ba5cf51b0a8358b05e3a1650fc8124f586021fbca5ad9b3,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8543,0,0,e190cfdf6def9f928d16ce7c20119d5fac7745c9206ec7d9500145321b367e4b,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
|
||||
@ -262607,6 +262610,7 @@ CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99
|
||||
CVE-2024-8605,0,0,05de9fb886966e208a1d4ea135c5ccec7205233c650e87f0027c612a99575815,2024-09-09T18:30:12.050000
|
||||
CVE-2024-8610,0,0,473e0782947d4bb5808f93b8ea2243b42a4e82997b690a69a9a95368e1eef9c1,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8611,0,0,a2b44027b2072954b313d2459899e49857f8f44440a8eb23f45a13a7d9867cef,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8622,1,1,1805d0bf632f80e3659814ccf81a6b34c8cd507cd6f046c11338a6f4fac51dbc,2024-09-12T09:15:06.077000
|
||||
CVE-2024-8636,0,0,23f70499434b57456041aa391eb7cc6603534210128847805cb5db4da618bb8e,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8637,0,0,53816211fb44c2b9a228b7f5de1a2345e05c81ac2d065af97294bf55b710ee26,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8638,0,0,314a9e7775d91ca843659445b7937519b197feaea5ae0e102bfcc7cdf8b7bf50,2024-09-11T16:26:11.920000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user