mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-02T02:00:38.525416+00:00
This commit is contained in:
parent
358b8f4ccb
commit
7b6f3e7965
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20804",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-01-04T01:15:09.390",
|
||||
"lastModified": "2024-01-10T16:10:45.437",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:50.777",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows attackers to write arbitrary file."
|
||||
"value": "Path traversal vulnerability in FileUriConverter of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20805",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-01-04T01:15:09.550",
|
||||
"lastModified": "2024-01-10T15:36:42.927",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:50.977",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows attackers to write arbitrary file."
|
||||
"value": "Path traversal vulnerability in ZipCompressor of MyFiles prior to SMR Jan-2024 Release 1 in Android 11 and Android 12, and version 14.5.00.21 in Android 13 allows local attackers to write arbitrary file."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20807",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-01-04T01:15:09.873",
|
||||
"lastModified": "2024-01-10T15:34:00.523",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:51.090",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Implicit intent hijacking vulnerability in Samsung Email prior to version 6.1.90.16 allows attacker to get sensitive information."
|
||||
"value": "Implicit intent hijacking vulnerability in Samsung Email prior to version 6.1.90.16 allows local attacker to get sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20810",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-02-06T03:15:07.723",
|
||||
"lastModified": "2024-02-13T18:17:42.273",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:51.197",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows attackers to get sensitive information."
|
||||
"value": "Implicit intent hijacking vulnerability in Smart Suggestions prior to SMR Feb-2024 Release 1 allows local attackers to get sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20814",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-02-06T03:15:08.533",
|
||||
"lastModified": "2024-02-14T14:17:09.033",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:51.327",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows attacker access unauthorized information."
|
||||
"value": "Out-of-bounds Read in padmd_vld_ac_prog_refine of libpadm.so prior to SMR Feb-2024 Release 1 allows local attackers access unauthorized information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20820",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-02-06T03:15:09.670",
|
||||
"lastModified": "2024-02-14T16:19:05.800",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-02T01:15:51.440",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows attacker to cause an Out-Of-Bounds read."
|
||||
"value": "Improper input validation in bootloader prior to SMR Feb-2024 Release 1 allows local privileged attackers to cause an Out-Of-Bounds read."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-20831",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:09.403",
|
||||
"lastModified": "2024-03-05T13:41:01.900",
|
||||
"lastModified": "2024-04-02T01:15:51.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Stack overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows a privileged attackers to execute arbitrary code."
|
||||
"value": "Stack overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows local privileged attackers to execute arbitrary code."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El desbordamiento de pila en Little Kernel en el gestor de arranque anterior a SMR Mar-2024 Release 1 permite a atacantes privilegiados ejecutar c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-20832",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-03-05T05:15:09.793",
|
||||
"lastModified": "2024-03-05T13:41:01.900",
|
||||
"lastModified": "2024-04-02T01:15:51.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Heap overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows a privileged attacker to execute arbitrary code."
|
||||
"value": "Heap overflow in Little Kernel in bootloader prior to SMR Mar-2024 Release 1 allows local privileged attackers to execute arbitrary code."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El desbordamiento del mont\u00f3n en Little Kernel en el gestor de arranque anterior a SMR Mar-2024 Release 1 permite a un atacante privilegiado ejecutar c\u00f3digo arbitrario."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
55
CVE-2024/CVE-2024-273xx/CVE-2024-27334.json
Normal file
55
CVE-2024/CVE-2024-273xx/CVE-2024-27334.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-27334",
|
||||
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
|
||||
"published": "2024-04-02T00:15:09.320",
|
||||
"lastModified": "2024-04-02T00:15:09.320",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kofax Power PDF JPG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the parsing of JPG files.\nThe issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21978."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "zdi-disclosures@trendmicro.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-232/",
|
||||
"source": "zdi-disclosures@trendmicro.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-31xx/CVE-2024-3137.json
Normal file
55
CVE-2024/CVE-2024-31xx/CVE-2024-3137.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-3137",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-04-02T01:15:51.763",
|
||||
"lastModified": "2024-04-02T01:15:51.763",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Privilege Management in uvdesk/community-skeleton"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/faf74783-644c-40cd-aa98-2239e5fafcd1",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3142.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3142.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3142",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T01:15:52.127",
|
||||
"lastModified": "2024-04-02T01:15:52.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Clavister E10 and E80 up to 20240323 and classified as problematic. This issue affects some unknown processing of the component Setting Handler. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258917 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/strik3r0x1/Vulns/blob/main/CSRF_Clavister-E80,E10.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258917",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258917",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303530",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3143.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3143.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3143",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T01:15:52.730",
|
||||
"lastModified": "2024-04-02T01:15:52.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in DedeCMS 5.7. It has been classified as problematic. Affected is an unknown function of the file /src/dede/member_rank.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258918 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/demo/blob/main/39.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258918",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258918",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303432",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
49
README.md
49
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-01T23:55:29.652585+00:00
|
||||
2024-04-02T02:00:38.525416+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-01T23:15:10.113000+00:00
|
||||
2024-04-02T01:15:52.730000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,50 +27,37 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-04-01T00:00:20.262380+00:00
|
||||
2024-04-02T00:00:20.258420+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243611
|
||||
243615
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `29`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-0637](CVE-2024/CVE-2024-06xx/CVE-2024-0637.json) (`2024-04-01T22:15:11.443`)
|
||||
- [CVE-2024-1179](CVE-2024/CVE-2024-11xx/CVE-2024-1179.json) (`2024-04-01T22:15:12.030`)
|
||||
- [CVE-2024-1863](CVE-2024/CVE-2024-18xx/CVE-2024-1863.json) (`2024-04-01T22:15:12.603`)
|
||||
- [CVE-2024-23115](CVE-2024/CVE-2024-231xx/CVE-2024-23115.json) (`2024-04-01T22:15:13.173`)
|
||||
- [CVE-2024-23116](CVE-2024/CVE-2024-231xx/CVE-2024-23116.json) (`2024-04-01T22:15:13.777`)
|
||||
- [CVE-2024-23117](CVE-2024/CVE-2024-231xx/CVE-2024-23117.json) (`2024-04-01T22:15:14.300`)
|
||||
- [CVE-2024-23118](CVE-2024/CVE-2024-231xx/CVE-2024-23118.json) (`2024-04-01T22:15:14.833`)
|
||||
- [CVE-2024-23119](CVE-2024/CVE-2024-231xx/CVE-2024-23119.json) (`2024-04-01T22:15:15.393`)
|
||||
- [CVE-2024-27323](CVE-2024/CVE-2024-273xx/CVE-2024-27323.json) (`2024-04-01T22:15:15.950`)
|
||||
- [CVE-2024-27324](CVE-2024/CVE-2024-273xx/CVE-2024-27324.json) (`2024-04-01T22:15:16.503`)
|
||||
- [CVE-2024-27325](CVE-2024/CVE-2024-273xx/CVE-2024-27325.json) (`2024-04-01T22:15:17.063`)
|
||||
- [CVE-2024-27326](CVE-2024/CVE-2024-273xx/CVE-2024-27326.json) (`2024-04-01T22:15:17.597`)
|
||||
- [CVE-2024-27327](CVE-2024/CVE-2024-273xx/CVE-2024-27327.json) (`2024-04-01T22:15:18.120`)
|
||||
- [CVE-2024-27328](CVE-2024/CVE-2024-273xx/CVE-2024-27328.json) (`2024-04-01T22:15:18.670`)
|
||||
- [CVE-2024-27329](CVE-2024/CVE-2024-273xx/CVE-2024-27329.json) (`2024-04-01T22:15:19.193`)
|
||||
- [CVE-2024-27330](CVE-2024/CVE-2024-273xx/CVE-2024-27330.json) (`2024-04-01T22:15:19.703`)
|
||||
- [CVE-2024-27331](CVE-2024/CVE-2024-273xx/CVE-2024-27331.json) (`2024-04-01T22:15:20.253`)
|
||||
- [CVE-2024-27332](CVE-2024/CVE-2024-273xx/CVE-2024-27332.json) (`2024-04-01T22:15:20.773`)
|
||||
- [CVE-2024-27333](CVE-2024/CVE-2024-273xx/CVE-2024-27333.json) (`2024-04-01T23:15:08.483`)
|
||||
- [CVE-2024-3138](CVE-2024/CVE-2024-31xx/CVE-2024-3138.json) (`2024-04-01T22:15:21.283`)
|
||||
- [CVE-2024-3139](CVE-2024/CVE-2024-31xx/CVE-2024-3139.json) (`2024-04-01T23:15:08.733`)
|
||||
- [CVE-2024-3140](CVE-2024/CVE-2024-31xx/CVE-2024-3140.json) (`2024-04-01T23:15:09.393`)
|
||||
- [CVE-2024-3141](CVE-2024/CVE-2024-31xx/CVE-2024-3141.json) (`2024-04-01T23:15:10.113`)
|
||||
- [CVE-2024-3164](CVE-2024/CVE-2024-31xx/CVE-2024-3164.json) (`2024-04-01T22:15:22.507`)
|
||||
- [CVE-2024-3165](CVE-2024/CVE-2024-31xx/CVE-2024-3165.json) (`2024-04-01T22:15:23.080`)
|
||||
- [CVE-2024-27334](CVE-2024/CVE-2024-273xx/CVE-2024-27334.json) (`2024-04-02T00:15:09.320`)
|
||||
- [CVE-2024-3137](CVE-2024/CVE-2024-31xx/CVE-2024-3137.json) (`2024-04-02T01:15:51.763`)
|
||||
- [CVE-2024-3142](CVE-2024/CVE-2024-31xx/CVE-2024-3142.json) (`2024-04-02T01:15:52.127`)
|
||||
- [CVE-2024-3143](CVE-2024/CVE-2024-31xx/CVE-2024-3143.json) (`2024-04-02T01:15:52.730`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `8`
|
||||
|
||||
- [CVE-2024-20804](CVE-2024/CVE-2024-208xx/CVE-2024-20804.json) (`2024-04-02T01:15:50.777`)
|
||||
- [CVE-2024-20805](CVE-2024/CVE-2024-208xx/CVE-2024-20805.json) (`2024-04-02T01:15:50.977`)
|
||||
- [CVE-2024-20807](CVE-2024/CVE-2024-208xx/CVE-2024-20807.json) (`2024-04-02T01:15:51.090`)
|
||||
- [CVE-2024-20810](CVE-2024/CVE-2024-208xx/CVE-2024-20810.json) (`2024-04-02T01:15:51.197`)
|
||||
- [CVE-2024-20814](CVE-2024/CVE-2024-208xx/CVE-2024-20814.json) (`2024-04-02T01:15:51.327`)
|
||||
- [CVE-2024-20820](CVE-2024/CVE-2024-208xx/CVE-2024-20820.json) (`2024-04-02T01:15:51.440`)
|
||||
- [CVE-2024-20831](CVE-2024/CVE-2024-208xx/CVE-2024-20831.json) (`2024-04-02T01:15:51.563`)
|
||||
- [CVE-2024-20832](CVE-2024/CVE-2024-208xx/CVE-2024-20832.json) (`2024-04-02T01:15:51.670`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
78
_state.csv
78
_state.csv
@ -235653,10 +235653,10 @@ CVE-2023-51548,0,0,f14e09f9b0319b100605ca6a47b33f9ff0d4223d5e7c2d3789466c41cdde6
|
||||
CVE-2023-5155,0,0,298b4bba8be463adec2c2cc42cc3f9129268d63f71ef5a46e888a6f7240d028a,2024-02-15T19:55:09.230000
|
||||
CVE-2023-5156,0,0,98dd4e8ef7f2fc340fba89a7994b1389948aed75b9d79aa9bb9be942da1dcde9,2024-02-23T16:01:18.390000
|
||||
CVE-2023-5157,0,0,1d0186e67e733b7b84da791fca027f69e033934cc5992086125652a51ae820a4,2023-12-22T19:25:31.627000
|
||||
CVE-2023-51570,1,1,679129331de46eb4673d20c28240e9b5d603897780792cd0c5018d7316ec00f3,2024-04-01T22:15:08.467000
|
||||
CVE-2023-51571,1,1,d6d905e9adec40a49da701e6a086b77ed88a70d3c0804ee30d1138a68a029a7c,2024-04-01T22:15:09.673000
|
||||
CVE-2023-51572,1,1,a9b39197804fbb65be51c1c6d397cb949f1eda82d76dcd3748e1a7fbd1858f7b,2024-04-01T22:15:10.277000
|
||||
CVE-2023-51573,1,1,822130091c4492767a9ad3cdb94f583ff7008f7a2ca244f773fe6e5bccc87c33,2024-04-01T22:15:10.880000
|
||||
CVE-2023-51570,0,0,679129331de46eb4673d20c28240e9b5d603897780792cd0c5018d7316ec00f3,2024-04-01T22:15:08.467000
|
||||
CVE-2023-51571,0,0,d6d905e9adec40a49da701e6a086b77ed88a70d3c0804ee30d1138a68a029a7c,2024-04-01T22:15:09.673000
|
||||
CVE-2023-51572,0,0,a9b39197804fbb65be51c1c6d397cb949f1eda82d76dcd3748e1a7fbd1858f7b,2024-04-01T22:15:10.277000
|
||||
CVE-2023-51573,0,0,822130091c4492767a9ad3cdb94f583ff7008f7a2ca244f773fe6e5bccc87c33,2024-04-01T22:15:10.880000
|
||||
CVE-2023-5158,0,0,3c93f95e554dbf0d8a24b3084dca704f3090c1badc2b08f1704a50a6bb6e453c,2023-11-07T04:23:34.073000
|
||||
CVE-2023-5159,0,0,39014b5f2c5d7822a79be3471a3564e6f73b358bf75b08ce90b2d8410bc0aec4,2023-10-03T17:18:32.967000
|
||||
CVE-2023-5160,0,0,75365cd9916e4e5778ee92f396194a816cf49701cb8741923be6bfb2722a9e13,2023-10-04T12:18:36.543000
|
||||
@ -238437,7 +238437,7 @@ CVE-2024-0625,0,0,e6db3236f3f3d4946f9c7470ea75c8f4fd101b44f963c82c90bc3a0f21b31d
|
||||
CVE-2024-0628,0,0,6929f2a7a44b9bc6b3b457ec8d478ddb1d9368f01ad7383ad0399a751f886828,2024-02-13T19:18:46.020000
|
||||
CVE-2024-0630,0,0,49e9d42e1e8004a90a8d62b54ea8a5d5f6ebecab9fac26e6e82dc914d2e02636,2024-02-13T15:42:35.563000
|
||||
CVE-2024-0631,0,0,2f5c2ea731c38b842212d56f60f3b6dadcbef37badf95ddbebb4424c79d6cc97,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0637,1,1,f2b57b7ef5163f05d5903cc066f44b6ac6a411ef87e4bab9ecea8fa8cc167e70,2024-04-01T22:15:11.443000
|
||||
CVE-2024-0637,0,0,f2b57b7ef5163f05d5903cc066f44b6ac6a411ef87e4bab9ecea8fa8cc167e70,2024-04-01T22:15:11.443000
|
||||
CVE-2024-0638,0,0,670847b0d970db122b3c23c1c351801a3e9da2204e4d04822c0f94a07c61f9c7,2024-03-22T12:45:36.130000
|
||||
CVE-2024-0639,0,0,70e6108a4833d98566f9bceea8a86b5fbfb00264d1679279f76ea7c5de48b4aa,2024-02-14T13:15:08.107000
|
||||
CVE-2024-0641,0,0,a011c2128d997633c3943566b2966020fb742742c755347ad42b0febd95e3094,2024-02-14T13:15:08.363000
|
||||
@ -238876,7 +238876,7 @@ CVE-2024-1174,0,0,555bf74716377de48f0b0503bce3291ee24504d70fbc5a562c00808b9867b2
|
||||
CVE-2024-1176,0,0,c3e2f9f074256f32c40782bd3540058270027d3dda944431123aad76c42781f2,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1177,0,0,2975630ef7f8a77b7876a87ad1120fd917ca4ca2d762e9d0ae54267a750cb012,2024-02-13T14:06:04.817000
|
||||
CVE-2024-1178,0,0,2956184307d83e7ee9b0f4a4e78f3d9e7b6aa234978af8029ac9021a0be5d94e,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1179,1,1,e139aa766b3cadb5129c780d437e993494ab63776de617be0a6259d4fe69aefc,2024-04-01T22:15:12.030000
|
||||
CVE-2024-1179,0,0,e139aa766b3cadb5129c780d437e993494ab63776de617be0a6259d4fe69aefc,2024-04-01T22:15:12.030000
|
||||
CVE-2024-1181,0,0,f4a978c4d2452d8950fb92a1a4c64615f2c478c04cd1bf9698d2acd20291fb2d,2024-03-20T13:00:16.367000
|
||||
CVE-2024-1184,0,0,fbc2a4e18cfbe0c20a9cd841e359940f35b10a3e458b3837398077d481fc2f13,2024-03-21T02:51:36.537000
|
||||
CVE-2024-1185,0,0,03d14ed2b0953a78fc7f4e6cfc2a091aca94364f60bcb14fb628576a0319372c,2024-03-21T02:51:36.633000
|
||||
@ -239318,7 +239318,7 @@ CVE-2024-1859,0,0,c19a8bbad570254357ebcf90235dc1b7204181d3a1a12c804d832963f66d9a
|
||||
CVE-2024-1860,0,0,53b7775f88dbda3fc2d4abeb2e913e87a2f0c7e010f7824d10356d98445fd8c8,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1861,0,0,363e90e453613fa7f323dd0890c48f34ab39b189b63bc72b87c77b28e0c67e6a,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1862,0,0,7079eafea984a6a1c6557a7bedc176aecc0ca2c7093590b5d597812517953f49,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1863,1,1,c2e666ebf4ef81ad4a09cd6c369e65f1f64dfc6ec7fa09535aa9f07fb466fbee,2024-04-01T22:15:12.603000
|
||||
CVE-2024-1863,0,0,c2e666ebf4ef81ad4a09cd6c369e65f1f64dfc6ec7fa09535aa9f07fb466fbee,2024-04-01T22:15:12.603000
|
||||
CVE-2024-1864,0,0,797c711e6b44e5bc5fc07b8a96b3914e190ffab8282378f1e76f968098d88951,2024-02-27T22:15:14.807000
|
||||
CVE-2024-1865,0,0,72c248580cf80b6b26359b857531fc6d6bafece63af2cd2d90fccedf68d28d3b,2024-02-27T22:15:14.847000
|
||||
CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6d0,2024-02-27T22:15:14.887000
|
||||
@ -239655,23 +239655,23 @@ CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180c
|
||||
CVE-2024-2080,0,0,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-20802,0,0,09b0e538ab7892d37fab32a8e5c61289f6ef8af3dfbdfbb048a6512fa7396094,2024-01-10T16:14:57.787000
|
||||
CVE-2024-20803,0,0,6c415e68c0cc04850639517c5e65b145b62c937ecdd266efbaf3b8a7e936e490,2024-01-10T16:11:26.313000
|
||||
CVE-2024-20804,0,0,f961cce5ac55cac12f82f1b9af1706ecad8b5889d74e0d2cb7f3ec9a86f51549,2024-01-10T16:10:45.437000
|
||||
CVE-2024-20805,0,0,0c4d5e7c2622a24d063715a74186f904ffa966d263895f4e4f129ed9fd05dab7,2024-01-10T15:36:42.927000
|
||||
CVE-2024-20804,0,1,a1b322c5729ef25c8a996395d8c8bd4c0bea37f2ea619378cfb5db02be42c461,2024-04-02T01:15:50.777000
|
||||
CVE-2024-20805,0,1,720cb68a49086e7656654fb3be07930d7619fede1b31350a1b7f88f039107606,2024-04-02T01:15:50.977000
|
||||
CVE-2024-20806,0,0,d91ad46d90e0ff091998cada2d81c14600d8a6af3e2f2eaca686c484eac6432d,2024-01-10T16:09:31.110000
|
||||
CVE-2024-20807,0,0,c0a3313e4176ff27a66ff6fca34b1be313a2c74e460ecc83997f7efae9c7e4a5,2024-01-10T15:34:00.523000
|
||||
CVE-2024-20807,0,1,9527378f197a1269c157606e59ecd9e9efafd0d4c9f3121fe4326b6906ec0298,2024-04-02T01:15:51.090000
|
||||
CVE-2024-20808,0,0,139faa0016267d0838f3bc1dd9f1cf492fc3d618d565af0cf551eb5a0ace916c,2024-01-10T14:33:08.153000
|
||||
CVE-2024-20809,0,0,76a421af3a736e91e7de84e9d61701185485e919233bdf706fe267ee6ac3edbb,2024-01-10T14:21:37.030000
|
||||
CVE-2024-20810,0,0,c50a3f46469226b81781f4453b29b4d979c73243bdea805fe2c268929c2d6691,2024-02-13T18:17:42.273000
|
||||
CVE-2024-20810,0,1,b1aac7dc4d216338da51704e97692cee6f028bf9c08204e03c4328b43b10dec1,2024-04-02T01:15:51.197000
|
||||
CVE-2024-20811,0,0,03d5372096fd869ec13df33db20be9c4e1fb18b3fe04ad4281637b7bba86e3a7,2024-02-13T18:17:59.350000
|
||||
CVE-2024-20812,0,0,b93acc9425e1d8d437a5e97edf7b9a8cab7283608fe5235521aec8d913f6f816,2024-02-13T18:18:17.027000
|
||||
CVE-2024-20813,0,0,b7c4b6d5d8eefd5df5660ac8b8ed6db5fa79c8de02320adbbfa98198ee0043c1,2024-02-14T14:18:07.350000
|
||||
CVE-2024-20814,0,0,bad0b10a202f97837e340c2f087d3782313c7a51b4135655566f7d993979f9ce,2024-02-14T14:17:09.033000
|
||||
CVE-2024-20814,0,1,65a8cf56a765c8ba206786b0a860cfd80236fd4c56457d39d453a6af4b32f968,2024-04-02T01:15:51.327000
|
||||
CVE-2024-20815,0,0,fa742efde06cc3dd7b23f2e7b276fd48c3ad3ef421a8f48672e8b37a59974bf0,2024-02-14T14:22:16.687000
|
||||
CVE-2024-20816,0,0,736cbdbcfa188c9da82ab5b52a79a9bd830fbb0f6b7c583851f0f6770efa944a,2024-02-14T14:25:47.030000
|
||||
CVE-2024-20817,0,0,e2bf294aa8f143320118ffa6542476cc036c6ec583c0181a6bb77ded5d11ecf3,2024-03-12T13:15:49.313000
|
||||
CVE-2024-20818,0,0,af19f7cf2bfe5c7b118ed1ba8cb5ab4e5101b649035ef6947f4838f591d6bd10,2024-03-12T13:15:49.510000
|
||||
CVE-2024-20819,0,0,e95f6d9489be9463c30426796663bf903448c130b6751dbc9c1955025823a39a,2024-03-12T13:15:49.597000
|
||||
CVE-2024-20820,0,0,75517151832faa42d1cb4a22467fea9fbed6767cff3cbec27a7c84922f837142,2024-02-14T16:19:05.800000
|
||||
CVE-2024-20820,0,1,64165a1c6841919f66314f55bda16e2960850deaf1751bd280429c34ada3d646,2024-04-02T01:15:51.440000
|
||||
CVE-2024-20822,0,0,98819c10bc4ccb26ad7071c41bcb0ec9515bc16477a819737e98a30f68f61abb,2024-02-09T17:30:17.653000
|
||||
CVE-2024-20823,0,0,6f9e92713ae3566f4ff641bdca0209f8f9dd0eb39f9e9ca31277f9552beefba5,2024-02-09T17:30:06.773000
|
||||
CVE-2024-20824,0,0,e999a6032be9250359143914aa49fcd31e6ac7c99ceb57a4324f9e75baeb901d,2024-02-09T17:31:03.593000
|
||||
@ -239681,8 +239681,8 @@ CVE-2024-20827,0,0,51a6042d70228977abf6297970536e644bedff0837e589a194444fc3f28f3
|
||||
CVE-2024-20828,0,0,57b5867a2d09c01b884e4a60a990a25a3f1326aa7e15d51e828ec54b12809061,2024-02-13T21:04:29.373000
|
||||
CVE-2024-20829,0,0,e6795f27baf707aafed30d1dcf86ea4e466c8824f1e93a6255c0754630d0f98b,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20830,0,0,cd13b690fe429489d0602faa8773bda51677b1ec35946eb6283980fcd0324c14,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20831,0,0,a26c528debcfea2991fae3bbd1feb72cb63433205b5d0e908a23e70c9d41e7fa,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20832,0,0,cabd5039a2c03f8205251ac6e9f35611d21d7c7586c1958bb882fc60184e3a6f,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20831,0,1,902da394009b57004c02060db6b4346f1490148871bbed67a8fde3d5ba96a26f,2024-04-02T01:15:51.563000
|
||||
CVE-2024-20832,0,1,4f705a024417fbb0b5f23831b8792ff2a03c2652a3c7f09ba92d476d529957ab,2024-04-02T01:15:51.670000
|
||||
CVE-2024-20833,0,0,6dbae8c6e67e3fe08ae18bfe8d9700f745f95e2e39344dbbd9e463a4d13c569d,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20834,0,0,c3f560ff8cff66e7549c2f373667d93b27f659da7832734f83151d1fe7e18730,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20835,0,0,1016032c872fef7a5bce855cca8d17e4b6486fd793ef3d5e1cd618ed8eb6714f,2024-03-05T13:41:01.900000
|
||||
@ -240615,11 +240615,11 @@ CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03f
|
||||
CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
|
||||
CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000
|
||||
CVE-2024-23114,0,0,fa8f95e0e83961a881a09cd70451012be00683c9d1e43570d7214d2ff680cc51,2024-02-20T19:50:53.960000
|
||||
CVE-2024-23115,1,1,899473fe5073ca43029138dad2451d54799f9cdf615eb2372c3931a11dc67c82,2024-04-01T22:15:13.173000
|
||||
CVE-2024-23116,1,1,5b2eeb276d667c53cc13ab7e7c26ab903538c50d0ed7bb5a1465406a55f7b9ac,2024-04-01T22:15:13.777000
|
||||
CVE-2024-23117,1,1,aee198b8881be47bf904d186bada74c05e3403b14ed5e0d25800e4b3dc234831,2024-04-01T22:15:14.300000
|
||||
CVE-2024-23118,1,1,279c2117a13f83c3c75c33a5350d0c25ee56496c8cc1c2f69f09369b04e0419f,2024-04-01T22:15:14.833000
|
||||
CVE-2024-23119,1,1,8f6565c42595e97751e0e220c1f23a84051eb211e5d8ddbf6dca438fb77871cb,2024-04-01T22:15:15.393000
|
||||
CVE-2024-23115,0,0,899473fe5073ca43029138dad2451d54799f9cdf615eb2372c3931a11dc67c82,2024-04-01T22:15:13.173000
|
||||
CVE-2024-23116,0,0,5b2eeb276d667c53cc13ab7e7c26ab903538c50d0ed7bb5a1465406a55f7b9ac,2024-04-01T22:15:13.777000
|
||||
CVE-2024-23117,0,0,aee198b8881be47bf904d186bada74c05e3403b14ed5e0d25800e4b3dc234831,2024-04-01T22:15:14.300000
|
||||
CVE-2024-23118,0,0,279c2117a13f83c3c75c33a5350d0c25ee56496c8cc1c2f69f09369b04e0419f,2024-04-01T22:15:14.833000
|
||||
CVE-2024-23119,0,0,8f6565c42595e97751e0e220c1f23a84051eb211e5d8ddbf6dca438fb77871cb,2024-04-01T22:15:15.393000
|
||||
CVE-2024-23120,0,0,1fdd5384a3247451b572eec50acc63b80f4302d338e02a15db81dbcc92866844,2024-03-01T16:15:45.920000
|
||||
CVE-2024-23121,0,0,ae89a79fcf6c313d61197ac6f338d68b00711a8ed1e7b84e5d9691d517b9b085,2024-03-13T03:15:06.320000
|
||||
CVE-2024-23122,0,0,53a6a7f808f40f9f8ccc6c9426a05387fb59e2867d6b512f9c97f02c17acdf90,2024-03-13T03:15:06.390000
|
||||
@ -242467,17 +242467,18 @@ CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0
|
||||
CVE-2024-27318,0,0,a3f0f72595f3809c797819f31508bb028083ad173f51faf5deddf5194d7af605,2024-03-30T02:15:08.007000
|
||||
CVE-2024-27319,0,0,d6fe8be68b6b995886693969b0a488a73d70bd11aff8f81dff41640aa7a63508,2024-03-30T02:15:08.090000
|
||||
CVE-2024-2732,0,0,e03ad66ef2919450939364ab5f366c9e783ac3dc864d1d6c6c46703ad2edceae,2024-03-26T12:55:05.010000
|
||||
CVE-2024-27323,1,1,845b0a5ebd0c58db01e8199d3d5c45d66ec34370ea95f9f7d3e1aa9f39b4e820,2024-04-01T22:15:15.950000
|
||||
CVE-2024-27324,1,1,1230544ed56903d99a88b099a3d1a0ebe9337eba65b24dedad49ecc6db78410a,2024-04-01T22:15:16.503000
|
||||
CVE-2024-27325,1,1,86a298c8b2b245b6e152bb9ddec6fbce0833c6c3783754926c7c2514929735bd,2024-04-01T22:15:17.063000
|
||||
CVE-2024-27326,1,1,48292ab265a43d08512cea656c838789e43065df346edc3f5d16835ce7d4e244,2024-04-01T22:15:17.597000
|
||||
CVE-2024-27327,1,1,92ef53ace25919f3f39e8fcba77e58100e19aa8d1745ef71a55add10d189ae1d,2024-04-01T22:15:18.120000
|
||||
CVE-2024-27328,1,1,d52b51b82f22e16c67b9e53bb3d7845ba540f577a78443b56da86db7d1c96f11,2024-04-01T22:15:18.670000
|
||||
CVE-2024-27329,1,1,54e399fb07e30e03519d33ec73b5cc302e6f1fca2565e17f1a7e6e71f0cfacb4,2024-04-01T22:15:19.193000
|
||||
CVE-2024-27330,1,1,43980e9ca8a9d868a2cb5142c94463b08ab3855b2f68f0c88cff9cafd2cab9b7,2024-04-01T22:15:19.703000
|
||||
CVE-2024-27331,1,1,8f458be389c7c3da2c19b0a8fe4277f0b49eff4eb7e594289c3078e58b56816e,2024-04-01T22:15:20.253000
|
||||
CVE-2024-27332,1,1,ed8a316f6904083d115d752023825cde3715ad43eb44488b33eeb9970e31cd83,2024-04-01T22:15:20.773000
|
||||
CVE-2024-27333,1,1,92c1a699a59867a1368b047e9e2d4c159733efd91d84f2f80323156ab5597a89,2024-04-01T23:15:08.483000
|
||||
CVE-2024-27323,0,0,845b0a5ebd0c58db01e8199d3d5c45d66ec34370ea95f9f7d3e1aa9f39b4e820,2024-04-01T22:15:15.950000
|
||||
CVE-2024-27324,0,0,1230544ed56903d99a88b099a3d1a0ebe9337eba65b24dedad49ecc6db78410a,2024-04-01T22:15:16.503000
|
||||
CVE-2024-27325,0,0,86a298c8b2b245b6e152bb9ddec6fbce0833c6c3783754926c7c2514929735bd,2024-04-01T22:15:17.063000
|
||||
CVE-2024-27326,0,0,48292ab265a43d08512cea656c838789e43065df346edc3f5d16835ce7d4e244,2024-04-01T22:15:17.597000
|
||||
CVE-2024-27327,0,0,92ef53ace25919f3f39e8fcba77e58100e19aa8d1745ef71a55add10d189ae1d,2024-04-01T22:15:18.120000
|
||||
CVE-2024-27328,0,0,d52b51b82f22e16c67b9e53bb3d7845ba540f577a78443b56da86db7d1c96f11,2024-04-01T22:15:18.670000
|
||||
CVE-2024-27329,0,0,54e399fb07e30e03519d33ec73b5cc302e6f1fca2565e17f1a7e6e71f0cfacb4,2024-04-01T22:15:19.193000
|
||||
CVE-2024-27330,0,0,43980e9ca8a9d868a2cb5142c94463b08ab3855b2f68f0c88cff9cafd2cab9b7,2024-04-01T22:15:19.703000
|
||||
CVE-2024-27331,0,0,8f458be389c7c3da2c19b0a8fe4277f0b49eff4eb7e594289c3078e58b56816e,2024-04-01T22:15:20.253000
|
||||
CVE-2024-27332,0,0,ed8a316f6904083d115d752023825cde3715ad43eb44488b33eeb9970e31cd83,2024-04-01T22:15:20.773000
|
||||
CVE-2024-27333,0,0,92c1a699a59867a1368b047e9e2d4c159733efd91d84f2f80323156ab5597a89,2024-04-01T23:15:08.483000
|
||||
CVE-2024-27334,1,1,996147b6e8e152e6186d22fc8404e5263e715131a8bec32f19ccf5cb0993e84f,2024-04-02T00:15:09.320000
|
||||
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
|
||||
@ -243604,9 +243605,12 @@ CVE-2024-3129,0,0,d56dc65048f8b5510a9b06891117a0b948b323d309c6396cedd8172433a25a
|
||||
CVE-2024-3130,0,0,ef2284dd9e84592c7cee32f0cffdd9950f2526390b774b97299e332f225b7f58,2024-04-01T12:49:00.877000
|
||||
CVE-2024-3131,0,0,7dfaa24c8b195badc25edb04d978f1a937b34743cf98489290336cba65db3832,2024-04-01T17:16:19.970000
|
||||
CVE-2024-3135,0,0,9fd41b50098c6d32295984c9d56fe9e173835dcf05ebbef747e5073b9780d1d3,2024-04-01T19:15:46.257000
|
||||
CVE-2024-3138,1,1,2692c1855f5f51a1106295f7f3aa10c547ed38f76a48d19f9c9e81cbd8feb9a1,2024-04-01T22:15:21.283000
|
||||
CVE-2024-3139,1,1,2e79401b1b9a893de41b033260dc3b4c9a5d1fec0fc2ff65113175f6874d19a7,2024-04-01T23:15:08.733000
|
||||
CVE-2024-3140,1,1,cf49fabe7a1ec3952c78f3c9416be0014a007c9f6282e7a8e00b4fcf63d0bc43,2024-04-01T23:15:09.393000
|
||||
CVE-2024-3141,1,1,0207431f6403aad0f8343475befacacf796d939b5297481a1c53b0eded12bab3,2024-04-01T23:15:10.113000
|
||||
CVE-2024-3164,1,1,a534750f1fbbb36d0ac5f3b6f86764c20a7f3e7c7e2e1436e8de49892432f986,2024-04-01T22:15:22.507000
|
||||
CVE-2024-3165,1,1,d69ea263df1f5517f6ca6befb857d024eae7d424954121054ee41c1816628507,2024-04-01T22:15:23.080000
|
||||
CVE-2024-3137,1,1,b85de049870c1760c148634bc8e42ca2992f1be30e8b726f068c0400d9229da2,2024-04-02T01:15:51.763000
|
||||
CVE-2024-3138,0,0,2692c1855f5f51a1106295f7f3aa10c547ed38f76a48d19f9c9e81cbd8feb9a1,2024-04-01T22:15:21.283000
|
||||
CVE-2024-3139,0,0,2e79401b1b9a893de41b033260dc3b4c9a5d1fec0fc2ff65113175f6874d19a7,2024-04-01T23:15:08.733000
|
||||
CVE-2024-3140,0,0,cf49fabe7a1ec3952c78f3c9416be0014a007c9f6282e7a8e00b4fcf63d0bc43,2024-04-01T23:15:09.393000
|
||||
CVE-2024-3141,0,0,0207431f6403aad0f8343475befacacf796d939b5297481a1c53b0eded12bab3,2024-04-01T23:15:10.113000
|
||||
CVE-2024-3142,1,1,f3b17577118486bdaa518599fcf6b1ed5d33729f4611619e8e64b6cb56ec19f0,2024-04-02T01:15:52.127000
|
||||
CVE-2024-3143,1,1,0c9ef8b096cdfb12f31847486a6645e87e0eb3435671ecd4f7152e7406b84f9c,2024-04-02T01:15:52.730000
|
||||
CVE-2024-3164,0,0,a534750f1fbbb36d0ac5f3b6f86764c20a7f3e7c7e2e1436e8de49892432f986,2024-04-01T22:15:22.507000
|
||||
CVE-2024-3165,0,0,d69ea263df1f5517f6ca6befb857d024eae7d424954121054ee41c1816628507,2024-04-01T22:15:23.080000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user