mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-09-17T22:00:17.642108+00:00
This commit is contained in:
parent
171fde368e
commit
7d394069de
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-0094",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-01-16T16:15:10.387",
|
||||
"lastModified": "2024-01-24T14:47:35.397",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-17T20:35:01.820",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-41747",
|
||||
"sourceIdentifier": "security@acronis.com",
|
||||
"published": "2023-08-31T18:15:09.523",
|
||||
"lastModified": "2023-09-06T19:16:34.043",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-17T20:15:03.773",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sensitive information disclosure due to improper input validation. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203."
|
||||
"value": "Sensitive information disclosure due to unauthenticated path traversal. The following products are affected: Acronis Cloud Manager (Windows) before build 6.2.23089.203."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2023-45854",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-16T18:15:53.053",
|
||||
"lastModified": "2024-09-16T18:15:53.053",
|
||||
"lastModified": "2024-09-17T21:35:02.480",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Business Logic vulnerability in Shopkit 1.0 allows an attacker to add products with negative quantities to the shopping cart via the qtd parameter in the add-to-cart function."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una vulnerabilidad de l\u00f3gica empresarial en Shopkit 1.0 permite a un atacante agregar productos con cantidades negativas al carrito de compras a trav\u00e9s del par\u00e1metro qtd en la funci\u00f3n agregar al carrito."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://kafka-esc.com/posts/2024/09/cve-2023-45854-interger-overflow-in-shopkit-1.0/",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-27869",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:47.943",
|
||||
"lastModified": "2024-09-17T00:15:47.943",
|
||||
"lastModified": "2024-09-17T21:35:03.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in iOS 18 and iPadOS 18, macOS Sequoia 15. An app may be able to record the screen without an indicator."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en iOS 18 y iPadOS 18, macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda grabar la pantalla sin un indicador."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-27876",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:48.127",
|
||||
"lastModified": "2024-09-17T00:15:48.127",
|
||||
"lastModified": "2024-09-17T20:35:05.790",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A race condition was addressed with improved locking. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, iOS 18 and iPadOS 18, macOS Sonoma 14.7, macOS Sequoia 15. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se solucion\u00f3 una condici\u00f3n de ejecuci\u00f3n mejorando el bloqueo. Este problema se solucion\u00f3 en macOS Ventura 13.7, iOS 17.7 y iPadOS 17.7, visionOS 2, iOS 18 y iPadOS 18, macOS Sonoma 14.7 y macOS Sequoia 15. Descomprimir un archivo manipulado con fines malintencionados puede permitir que un atacante escriba archivos arbitrarios."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121234",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-27879",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:48.190",
|
||||
"lastModified": "2024-09-17T00:15:48.190",
|
||||
"lastModified": "2024-09-17T20:35:06.640",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved bounds checks. This issue is fixed in iOS 17.7 and iPadOS 17.7, iOS 18 and iPadOS 18. An attacker may be able to cause unexpected app termination."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con comprobaciones de los l\u00edmites mejoradas. Este problema se solucion\u00f3 en iOS 17.7 y iPadOS 17.7, iOS 18 y iPadOS 18. Un atacante podr\u00eda provocar la finalizaci\u00f3n inesperada de una aplicaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121246",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-40825",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:48.597",
|
||||
"lastModified": "2024-09-17T00:15:48.597",
|
||||
"lastModified": "2024-09-17T20:35:08.457",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in visionOS 2, macOS Sequoia 15. A malicious app with root privileges may be able to modify the contents of system files."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con comprobaciones mejoradas. Este problema se solucion\u00f3 en visionOS 2 y macOS Sequoia 15. Una aplicaci\u00f3n maliciosa con privilegios de superusuario puede modificar el contenido de los archivos del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43276",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-08-18T14:15:06.787",
|
||||
"lastModified": "2024-08-19T12:59:59.177",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T20:00:47.713",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:orbisius:child_theme_creator:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.5.5",
|
||||
"matchCriteriaId": "BCBDB64A-525B-46F0-BF21-776B5ED30613"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/orbisius-child-theme-creator/wordpress-child-theme-creator-by-orbisius-plugin-1-5-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-43324",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-08-18T14:15:06.990",
|
||||
"lastModified": "2024-08-19T12:59:59.177",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T20:04:28.360",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +71,31 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cleversoft:clever_addons_for_elementor:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.2.1",
|
||||
"matchCriteriaId": "93C93A19-7EB5-48F9-B074-78AB4A966370"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cafe-lite/wordpress-clever-addons-for-elementor-plugin-2-2-0-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
"source": "audit@patchstack.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-44132",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:50.250",
|
||||
"lastModified": "2024-09-17T00:15:50.250",
|
||||
"lastModified": "2024-09-17T20:35:10.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Este problema se solucion\u00f3 con un manejo mejorado de los enlaces simb\u00f3licos. Este problema se solucion\u00f3 en macOS Sequoia 15. Es posible que una aplicaci\u00f3n pueda salir de su entorno limitado."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-61"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121238",
|
||||
|
@ -2,16 +2,55 @@
|
||||
"id": "CVE-2024-44169",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-09-17T00:15:51.410",
|
||||
"lastModified": "2024-09-17T00:15:51.410",
|
||||
"lastModified": "2024-09-17T21:35:07.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.7, iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. An app may be able to cause unexpected system termination."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El problema se solucion\u00f3 con una gesti\u00f3n mejorada de la memoria. Este problema se solucion\u00f3 en macOS Ventura 13.7, iOS 17.7 y iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 y iPadOS 18, macOS Sonoma 14.7 y tvOS 18. Es posible que una aplicaci\u00f3n pueda provocar la finalizaci\u00f3n inesperada del sistema."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/121234",
|
||||
|
60
CVE-2024/CVE-2024-453xx/CVE-2024-45398.json
Normal file
60
CVE-2024/CVE-2024-453xx/CVE-2024-45398.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-45398",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:04.670",
|
||||
"lastModified": "2024-09-17T20:15:04.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Contao is an Open Source CMS. In affected versions a back end user with access to the file manager can upload malicious files and execute them on the server. Users are advised to update to Contao 4.13.49, 5.3.15 or 5.4.3. Users unable to update are advised to configure their web server so it does not execute PHP files and other scripts in the Contao file upload directory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://contao.org/en/security-advisories/remote-command-execution-through-file-uploads",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/contao/contao/security/advisories/GHSA-vm6r-j788-hjh5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-456xx/CVE-2024-45604.json
Normal file
60
CVE-2024/CVE-2024-456xx/CVE-2024-45604.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-45604",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:04.893",
|
||||
"lastModified": "2024-09-17T20:15:04.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Contao is an Open Source CMS. In affected versions authenticated users in the back end can list files outside the document root in the file selector widget. Users are advised to update to Contao 4.13.49. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://contao.org/en/security-advisories/directory-traversal-in-the-fileselector-widget",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/contao/contao/security/advisories/GHSA-4p75-5p53-65m9",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-456xx/CVE-2024-45605.json
Normal file
64
CVE-2024/CVE-2024-456xx/CVE-2024-45605.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-45605",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:05.120",
|
||||
"lastModified": "2024-09-17T20:15:05.120",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user delete the user issue alert notifications for arbitrary users given a know alert ID. A patch was issued to ensure authorization checks are properly scoped on requests to delete user alert notifications. Sentry SaaS users do not need to take any action. Self-Hosted Sentry users should upgrade to version 24.9.0 or higher. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/getsentry/self-hosted",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/pull/77093",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/security/advisories/GHSA-54m3-95j9-v89j",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-456xx/CVE-2024-45606.json
Normal file
64
CVE-2024/CVE-2024-456xx/CVE-2024-45606.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-45606",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:05.393",
|
||||
"lastModified": "2024-09-17T20:15:05.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sentry is a developer-first error tracking and performance monitoring platform. An authenticated user can mute alert rules from arbitrary organizations and projects with a know rule ID. The user does not need to be a member of the organization or have permissions on the project. In our review, we have identified no instances where alerts have been muted by unauthorized parties. A patch was issued to ensure authorization checks are properly scoped on requests to mute alert rules. Authenticated users who do not have the necessary permissions are no longer able to mute alerts. Sentry SaaS users do not need to take any action. Self-Hosted Sentry users should upgrade to version **24.9.0** or higher. The rule mute feature was generally available as of 23.6.0 but users with early access may have had the feature as of 23.4.0. Affected users are advised to upgrade to version 24.9.0. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/getsentry/self-hosted",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/pull/77016",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/getsentry/sentry/security/advisories/GHSA-v345-w9f2-mpm5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-458xx/CVE-2024-45811.json
Normal file
64
CVE-2024/CVE-2024-458xx/CVE-2024-45811.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-45811",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:05.800",
|
||||
"lastModified": "2024-09-17T20:15:05.800",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vite a frontend build tooling framework for javascript. In affected versions the contents of arbitrary files can be returned to the browser. `@fs` denies access to files outside of Vite serving allow list. Adding `?import&raw` to the URL bypasses this limitation and returns the file content if it exists. This issue has been patched in versions 5.4.6, 5.3.6, 5.2.14, 4.5.5, and 3.2.11. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vitejs/vite/commit/6820bb3b9a54334f3268fc5ee1e967d2e1c0db34",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitejs/vite/security/advisories/GHSA-9cwx-2883-4wfx",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
72
CVE-2024/CVE-2024-458xx/CVE-2024-45812.json
Normal file
72
CVE-2024/CVE-2024-458xx/CVE-2024-45812.json
Normal file
@ -0,0 +1,72 @@
|
||||
{
|
||||
"id": "CVE-2024-45812",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T20:15:06.037",
|
||||
"lastModified": "2024-09-17T20:15:06.037",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vite a frontend build tooling framework for javascript. Affected versions of vite were discovered to contain a DOM Clobbering vulnerability when building scripts to `cjs`/`iife`/`umd` output format. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an img tag with an unsanitized name attribute) are present. DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. We have identified a DOM Clobbering vulnerability in Vite bundled scripts, particularly when the scripts dynamically import other scripts from the assets folder and the developer sets the build output format to `cjs`, `iife`, or `umd`. In such cases, Vite replaces relative paths starting with `__VITE_ASSET__` using the URL retrieved from `document.currentScript`. However, this implementation is vulnerable to a DOM Clobbering attack. The `document.currentScript` lookup can be shadowed by an attacker via the browser's named DOM tree element access mechanism. This manipulation allows an attacker to replace the intended script element with a malicious HTML element. When this happens, the src attribute of the attacker-controlled element is used as the URL for importing scripts, potentially leading to the dynamic loading of scripts from an attacker-controlled server. This vulnerability can result in cross-site scripting (XSS) attacks on websites that include Vite-bundled files (configured with an output format of `cjs`, `iife`, or `umd`) and allow users to inject certain scriptless HTML tags without properly sanitizing the name or id attributes. This issue has been patched in versions 5.4.6, 5.3.6, 5.2.14, 4.5.5, and 3.2.11. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/vitejs/vite/commit/ade1d89660e17eedfd35652165b0c26905259fad",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/vitejs/vite/security/advisories/GHSA-64vr-g452-qvp3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://research.securitum.com/xss-in-amp4email-dom-clobbering",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://scnps.co/papers/sp23_domclob.pdf",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-458xx/CVE-2024-45815.json
Normal file
56
CVE-2024/CVE-2024-458xx/CVE-2024-45815.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45815",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T21:15:12.320",
|
||||
"lastModified": "2024-09-17T21:15:12.320",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Backstage is an open framework for building developer portals. A malicious actor with authenticated access to a Backstage instance with the catalog backend plugin installed is able to interrupt the service using a specially crafted query to the catalog API. This has been fixed in the `1.26.0` release of the `@backstage/plugin-catalog-backend`. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1321"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-3x3f-jcp3-g22j",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-458xx/CVE-2024-45816.json
Normal file
56
CVE-2024/CVE-2024-458xx/CVE-2024-45816.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45816",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T21:15:12.553",
|
||||
"lastModified": "2024-09-17T21:15:12.553",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Backstage is an open framework for building developer portals. When using the AWS S3 or GCS storage provider for TechDocs it is possible to access content in the entire storage bucket. This can leak contents of the bucket that are not intended to be accessible, as well as bypass permission checks in Backstage. This has been fixed in the 1.10.13 release of the `@backstage/plugin-techdocs-backend` package. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-39v3-f278-vj3g",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-469xx/CVE-2024-46976.json
Normal file
56
CVE-2024/CVE-2024-469xx/CVE-2024-46976.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-46976",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-17T21:15:12.763",
|
||||
"lastModified": "2024-09-17T21:15:12.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Backstage is an open framework for building developer portals. An attacker with control of the contents of the TechDocs storage buckets is able to inject executable scripts in the TechDocs content that will be executed in the victim's browser when browsing documentation or navigating to an attacker provided link. This has been fixed in the 1.10.13 release of the `@backstage/plugin-techdocs-backend` package. users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-693"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/backstage/backstage/security/advisories/GHSA-5j94-f3mf-8685",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8120",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-24T03:15:04.543",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-09-17T20:07:46.117",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:imagerecycle:imagerecycle_pdf_\\&_image_compression:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "3.1.15",
|
||||
"matchCriteriaId": "129F110B-E6E2-4D44-AAA3-BEE414938413"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3119956/imagerecycle-pdf-image-compression/tags/3.1.15/class/class-image-otimizer.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a06bba7f-0259-4b87-b3fe-6ad8318fda7d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-8418",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-04T15:15:15.773",
|
||||
"lastModified": "2024-09-05T14:18:49.537",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-17T20:15:06.710",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Aardvark-dns versions 1.12.0 and 1.12.1. They contain a denial of service vulnerability due to serial processing of TCP DNS queries. This flaw allows a malicious client to keep a TCP connection open indefinitely, causing other DNS queries to time out and resulting in a denial of service for all other containers using aardvark-dns."
|
||||
"value": "A flaw was found in Aardvark-dns, which is vulnerable to a Denial of Service attack due to the serial processing of TCP DNS queries. An attacker can exploit this flaw by keeping a TCP connection open indefinitely, causing the server to become unresponsive and resulting in other DNS queries timing out. This issue prevents legitimate users from accessing DNS services, thereby disrupting normal operations and causing service downtime."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
37
CVE-2024/CVE-2024-89xx/CVE-2024-8904.json
Normal file
37
CVE-2024/CVE-2024-89xx/CVE-2024-8904.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-8904",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:12.980",
|
||||
"lastModified": "2024-09-17T21:15:12.980",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "chrome-cve-admin@google.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-843"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/365376497",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-89xx/CVE-2024-8905.json
Normal file
25
CVE-2024/CVE-2024-89xx/CVE-2024-8905.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-8905",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:13.080",
|
||||
"lastModified": "2024-09-17T21:15:13.080",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/359949835",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-89xx/CVE-2024-8906.json
Normal file
25
CVE-2024/CVE-2024-89xx/CVE-2024-8906.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-8906",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:13.140",
|
||||
"lastModified": "2024-09-17T21:15:13.140",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect security UI in Downloads in Google Chrome prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/352681108",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-89xx/CVE-2024-8907.json
Normal file
25
CVE-2024/CVE-2024-89xx/CVE-2024-8907.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-8907",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:13.193",
|
||||
"lastModified": "2024-09-17T21:15:13.193",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insufficient data validation in Omnibox in Google Chrome on Android prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to inject arbitrary scripts or HTML (XSS) via a crafted set of UI gestures. (Chromium security severity: Medium)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/360642942",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-89xx/CVE-2024-8908.json
Normal file
25
CVE-2024/CVE-2024-89xx/CVE-2024-8908.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-8908",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:13.247",
|
||||
"lastModified": "2024-09-17T21:15:13.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in Autofill in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/337222641",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-89xx/CVE-2024-8909.json
Normal file
25
CVE-2024/CVE-2024-89xx/CVE-2024-8909.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-8909",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-09-17T21:15:13.313",
|
||||
"lastModified": "2024-09-17T21:15:13.313",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inappropriate implementation in UI in Google Chrome on iOS prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://chromereleases.googleblog.com/2024/09/stable-channel-update-for-desktop_17.html",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/341353783",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
141
CVE-2024/CVE-2024-89xx/CVE-2024-8951.json
Normal file
141
CVE-2024/CVE-2024-89xx/CVE-2024-8951.json
Normal file
@ -0,0 +1,141 @@
|
||||
{
|
||||
"id": "CVE-2024-8951",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-09-17T20:15:07.020",
|
||||
"lastModified": "2024-09-17T20:15:07.020",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_fee.php. The manipulation of the argument toview leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gurudattch/CVEs/blob/main/Sourcecodester-Resort-Reservation-system-XSS.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.277777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.277777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.409586",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-89xx/CVE-2024-8956.json
Normal file
60
CVE-2024/CVE-2024-89xx/CVE-2024-8956.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8956",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2024-09-17T20:15:07.287",
|
||||
"lastModified": "2024-09-17T20:15:07.287",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are sent without an HTTP Authorization header. The result is a remote and unauthenticated attacker can leak sensitive data such as usernames, password hashes, and configurations details. Additionally, the attacker can update individual configuration values or overwrite the whole file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ptzoptics.com/firmware-changelog/",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vulncheck.com/advisories/ptzoptics-insufficient-auth",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-89xx/CVE-2024-8957.json
Normal file
60
CVE-2024/CVE-2024-89xx/CVE-2024-8957.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8957",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2024-09-17T21:15:13.423",
|
||||
"lastModified": "2024-09-17T21:15:13.423",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrary command execution when ntp_client is started. When chained with CVE-2024-8956, a remote and unauthenticated attacker can execute arbitrary OS commands on affected devices."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosure@vulncheck.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ptzoptics.com/firmware-changelog/",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vulncheck.com/advisories/ptzoptics-command-injection",
|
||||
"source": "disclosure@vulncheck.com"
|
||||
}
|
||||
]
|
||||
}
|
90
README.md
90
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-17T20:00:17.781870+00:00
|
||||
2024-09-17T22:00:17.642108+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-17T19:59:39.933000+00:00
|
||||
2024-09-17T21:35:07.080000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,68 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263124
|
||||
263142
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `24`
|
||||
Recently added CVEs: `18`
|
||||
|
||||
- [CVE-2024-38183](CVE-2024/CVE-2024-381xx/CVE-2024-38183.json) (`2024-09-17T19:15:25.737`)
|
||||
- [CVE-2024-38380](CVE-2024/CVE-2024-383xx/CVE-2024-38380.json) (`2024-09-17T18:15:03.680`)
|
||||
- [CVE-2024-38812](CVE-2024/CVE-2024-388xx/CVE-2024-38812.json) (`2024-09-17T18:15:03.920`)
|
||||
- [CVE-2024-38813](CVE-2024/CVE-2024-388xx/CVE-2024-38813.json) (`2024-09-17T18:15:04.127`)
|
||||
- [CVE-2024-42501](CVE-2024/CVE-2024-425xx/CVE-2024-42501.json) (`2024-09-17T18:15:04.337`)
|
||||
- [CVE-2024-42502](CVE-2024/CVE-2024-425xx/CVE-2024-42502.json) (`2024-09-17T18:15:04.527`)
|
||||
- [CVE-2024-42503](CVE-2024/CVE-2024-425xx/CVE-2024-42503.json) (`2024-09-17T18:15:04.710`)
|
||||
- [CVE-2024-43460](CVE-2024/CVE-2024-434xx/CVE-2024-43460.json) (`2024-09-17T19:15:27.500`)
|
||||
- [CVE-2024-45384](CVE-2024/CVE-2024-453xx/CVE-2024-45384.json) (`2024-09-17T19:15:28.100`)
|
||||
- [CVE-2024-45537](CVE-2024/CVE-2024-455xx/CVE-2024-45537.json) (`2024-09-17T19:15:28.157`)
|
||||
- [CVE-2024-45612](CVE-2024/CVE-2024-456xx/CVE-2024-45612.json) (`2024-09-17T19:15:28.250`)
|
||||
- [CVE-2024-45682](CVE-2024/CVE-2024-456xx/CVE-2024-45682.json) (`2024-09-17T18:15:04.893`)
|
||||
- [CVE-2024-45798](CVE-2024/CVE-2024-457xx/CVE-2024-45798.json) (`2024-09-17T19:15:28.457`)
|
||||
- [CVE-2024-45803](CVE-2024/CVE-2024-458xx/CVE-2024-45803.json) (`2024-09-17T19:15:28.660`)
|
||||
- [CVE-2024-45804](CVE-2024/CVE-2024-458xx/CVE-2024-45804.json) (`2024-09-17T18:15:05.110`)
|
||||
- [CVE-2024-8660](CVE-2024/CVE-2024-86xx/CVE-2024-8660.json) (`2024-09-17T19:15:28.953`)
|
||||
- [CVE-2024-8796](CVE-2024/CVE-2024-87xx/CVE-2024-8796.json) (`2024-09-17T18:15:05.443`)
|
||||
- [CVE-2024-8900](CVE-2024/CVE-2024-89xx/CVE-2024-8900.json) (`2024-09-17T19:15:29.163`)
|
||||
- [CVE-2024-8944](CVE-2024/CVE-2024-89xx/CVE-2024-8944.json) (`2024-09-17T18:15:05.690`)
|
||||
- [CVE-2024-8945](CVE-2024/CVE-2024-89xx/CVE-2024-8945.json) (`2024-09-17T18:15:06.023`)
|
||||
- [CVE-2024-8946](CVE-2024/CVE-2024-89xx/CVE-2024-8946.json) (`2024-09-17T19:15:29.220`)
|
||||
- [CVE-2024-8947](CVE-2024/CVE-2024-89xx/CVE-2024-8947.json) (`2024-09-17T19:15:29.483`)
|
||||
- [CVE-2024-8948](CVE-2024/CVE-2024-89xx/CVE-2024-8948.json) (`2024-09-17T19:15:29.747`)
|
||||
- [CVE-2024-8949](CVE-2024/CVE-2024-89xx/CVE-2024-8949.json) (`2024-09-17T19:15:30.017`)
|
||||
- [CVE-2024-45398](CVE-2024/CVE-2024-453xx/CVE-2024-45398.json) (`2024-09-17T20:15:04.670`)
|
||||
- [CVE-2024-45604](CVE-2024/CVE-2024-456xx/CVE-2024-45604.json) (`2024-09-17T20:15:04.893`)
|
||||
- [CVE-2024-45605](CVE-2024/CVE-2024-456xx/CVE-2024-45605.json) (`2024-09-17T20:15:05.120`)
|
||||
- [CVE-2024-45606](CVE-2024/CVE-2024-456xx/CVE-2024-45606.json) (`2024-09-17T20:15:05.393`)
|
||||
- [CVE-2024-45811](CVE-2024/CVE-2024-458xx/CVE-2024-45811.json) (`2024-09-17T20:15:05.800`)
|
||||
- [CVE-2024-45812](CVE-2024/CVE-2024-458xx/CVE-2024-45812.json) (`2024-09-17T20:15:06.037`)
|
||||
- [CVE-2024-45815](CVE-2024/CVE-2024-458xx/CVE-2024-45815.json) (`2024-09-17T21:15:12.320`)
|
||||
- [CVE-2024-45816](CVE-2024/CVE-2024-458xx/CVE-2024-45816.json) (`2024-09-17T21:15:12.553`)
|
||||
- [CVE-2024-46976](CVE-2024/CVE-2024-469xx/CVE-2024-46976.json) (`2024-09-17T21:15:12.763`)
|
||||
- [CVE-2024-8904](CVE-2024/CVE-2024-89xx/CVE-2024-8904.json) (`2024-09-17T21:15:12.980`)
|
||||
- [CVE-2024-8905](CVE-2024/CVE-2024-89xx/CVE-2024-8905.json) (`2024-09-17T21:15:13.080`)
|
||||
- [CVE-2024-8906](CVE-2024/CVE-2024-89xx/CVE-2024-8906.json) (`2024-09-17T21:15:13.140`)
|
||||
- [CVE-2024-8907](CVE-2024/CVE-2024-89xx/CVE-2024-8907.json) (`2024-09-17T21:15:13.193`)
|
||||
- [CVE-2024-8908](CVE-2024/CVE-2024-89xx/CVE-2024-8908.json) (`2024-09-17T21:15:13.247`)
|
||||
- [CVE-2024-8909](CVE-2024/CVE-2024-89xx/CVE-2024-8909.json) (`2024-09-17T21:15:13.313`)
|
||||
- [CVE-2024-8951](CVE-2024/CVE-2024-89xx/CVE-2024-8951.json) (`2024-09-17T20:15:07.020`)
|
||||
- [CVE-2024-8956](CVE-2024/CVE-2024-89xx/CVE-2024-8956.json) (`2024-09-17T20:15:07.287`)
|
||||
- [CVE-2024-8957](CVE-2024/CVE-2024-89xx/CVE-2024-8957.json) (`2024-09-17T21:15:13.423`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `28`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
- [CVE-2024-38521](CVE-2024/CVE-2024-385xx/CVE-2024-38521.json) (`2024-09-17T19:06:59.787`)
|
||||
- [CVE-2024-38522](CVE-2024/CVE-2024-385xx/CVE-2024-38522.json) (`2024-09-17T19:06:40.850`)
|
||||
- [CVE-2024-39373](CVE-2024/CVE-2024-393xx/CVE-2024-39373.json) (`2024-09-17T18:26:20.067`)
|
||||
- [CVE-2024-39374](CVE-2024/CVE-2024-393xx/CVE-2024-39374.json) (`2024-09-17T18:35:17.677`)
|
||||
- [CVE-2024-39375](CVE-2024/CVE-2024-393xx/CVE-2024-39375.json) (`2024-09-17T18:32:55.790`)
|
||||
- [CVE-2024-39376](CVE-2024/CVE-2024-393xx/CVE-2024-39376.json) (`2024-09-17T18:32:09.573`)
|
||||
- [CVE-2024-39878](CVE-2024/CVE-2024-398xx/CVE-2024-39878.json) (`2024-09-17T18:50:05.287`)
|
||||
- [CVE-2024-39879](CVE-2024/CVE-2024-398xx/CVE-2024-39879.json) (`2024-09-17T18:57:49.577`)
|
||||
- [CVE-2024-40643](CVE-2024/CVE-2024-406xx/CVE-2024-40643.json) (`2024-09-17T18:03:05.080`)
|
||||
- [CVE-2024-43238](CVE-2024/CVE-2024-432xx/CVE-2024-43238.json) (`2024-09-17T19:27:03.220`)
|
||||
- [CVE-2024-43251](CVE-2024/CVE-2024-432xx/CVE-2024-43251.json) (`2024-09-17T18:10:36.453`)
|
||||
- [CVE-2024-43255](CVE-2024/CVE-2024-432xx/CVE-2024-43255.json) (`2024-09-17T18:08:50.847`)
|
||||
- [CVE-2024-43329](CVE-2024/CVE-2024-433xx/CVE-2024-43329.json) (`2024-09-17T19:59:39.933`)
|
||||
- [CVE-2024-43330](CVE-2024/CVE-2024-433xx/CVE-2024-43330.json) (`2024-09-17T19:53:40.987`)
|
||||
- [CVE-2024-45694](CVE-2024/CVE-2024-456xx/CVE-2024-45694.json) (`2024-09-17T18:40:07.243`)
|
||||
- [CVE-2024-45695](CVE-2024/CVE-2024-456xx/CVE-2024-45695.json) (`2024-09-17T18:40:38.573`)
|
||||
- [CVE-2024-46085](CVE-2024/CVE-2024-460xx/CVE-2024-46085.json) (`2024-09-17T18:35:01.317`)
|
||||
- [CVE-2024-46362](CVE-2024/CVE-2024-463xx/CVE-2024-46362.json) (`2024-09-17T18:35:02.140`)
|
||||
- [CVE-2024-6367](CVE-2024/CVE-2024-63xx/CVE-2024-6367.json) (`2024-09-17T18:39:51.967`)
|
||||
- [CVE-2024-6368](CVE-2024/CVE-2024-63xx/CVE-2024-6368.json) (`2024-09-17T19:22:33.767`)
|
||||
- [CVE-2024-6369](CVE-2024/CVE-2024-63xx/CVE-2024-6369.json) (`2024-09-17T19:19:25.907`)
|
||||
- [CVE-2024-6370](CVE-2024/CVE-2024-63xx/CVE-2024-6370.json) (`2024-09-17T19:17:43.977`)
|
||||
- [CVE-2024-7526](CVE-2024/CVE-2024-75xx/CVE-2024-7526.json) (`2024-09-17T19:15:28.857`)
|
||||
- [CVE-2024-8610](CVE-2024/CVE-2024-86xx/CVE-2024-8610.json) (`2024-09-17T18:48:12.130`)
|
||||
- [CVE-2024-8661](CVE-2024/CVE-2024-86xx/CVE-2024-8661.json) (`2024-09-17T19:15:29.053`)
|
||||
- [CVE-2023-0094](CVE-2023/CVE-2023-00xx/CVE-2023-0094.json) (`2024-09-17T20:35:01.820`)
|
||||
- [CVE-2023-41747](CVE-2023/CVE-2023-417xx/CVE-2023-41747.json) (`2024-09-17T20:15:03.773`)
|
||||
- [CVE-2023-45854](CVE-2023/CVE-2023-458xx/CVE-2023-45854.json) (`2024-09-17T21:35:02.480`)
|
||||
- [CVE-2024-27869](CVE-2024/CVE-2024-278xx/CVE-2024-27869.json) (`2024-09-17T21:35:03.670`)
|
||||
- [CVE-2024-27876](CVE-2024/CVE-2024-278xx/CVE-2024-27876.json) (`2024-09-17T20:35:05.790`)
|
||||
- [CVE-2024-27879](CVE-2024/CVE-2024-278xx/CVE-2024-27879.json) (`2024-09-17T20:35:06.640`)
|
||||
- [CVE-2024-40825](CVE-2024/CVE-2024-408xx/CVE-2024-40825.json) (`2024-09-17T20:35:08.457`)
|
||||
- [CVE-2024-43276](CVE-2024/CVE-2024-432xx/CVE-2024-43276.json) (`2024-09-17T20:00:47.713`)
|
||||
- [CVE-2024-43324](CVE-2024/CVE-2024-433xx/CVE-2024-43324.json) (`2024-09-17T20:04:28.360`)
|
||||
- [CVE-2024-44132](CVE-2024/CVE-2024-441xx/CVE-2024-44132.json) (`2024-09-17T20:35:10.567`)
|
||||
- [CVE-2024-44169](CVE-2024/CVE-2024-441xx/CVE-2024-44169.json) (`2024-09-17T21:35:07.080`)
|
||||
- [CVE-2024-8120](CVE-2024/CVE-2024-81xx/CVE-2024-8120.json) (`2024-09-17T20:07:46.117`)
|
||||
- [CVE-2024-8418](CVE-2024/CVE-2024-84xx/CVE-2024-8418.json) (`2024-09-17T20:15:06.710`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
148
_state.csv
148
_state.csv
@ -167799,7 +167799,7 @@ CVE-2021-21548,0,0,c9d4aac130fa4a8f37c6eeeb1aab1b752e455abcf49719a9951fc590ff71e
|
||||
CVE-2021-21549,0,0,21d2d633598b434583caf68c02a69d4acdcbd4739f422bf88c93ad1e8cebf0d1,2021-05-28T11:55:46.223000
|
||||
CVE-2021-2155,0,0,4a995da972620ab391763a628a315ad2d462c692e562010f446fa70225c01c5b,2021-04-23T22:34:14.980000
|
||||
CVE-2021-21550,0,0,f93ecd3cf9ee15a75a1fb212dfd4459cf201a71f7bc22f3e5de4ca768f911ebe,2021-05-14T15:56:14.163000
|
||||
CVE-2021-21551,0,1,bd5d1da5c27a94a65a1e280cfb2528acba7ae835b82eb31e587408283e155a4c,2024-09-17T19:47:17.670000
|
||||
CVE-2021-21551,0,0,bd5d1da5c27a94a65a1e280cfb2528acba7ae835b82eb31e587408283e155a4c,2024-09-17T19:47:17.670000
|
||||
CVE-2021-21552,0,0,2815c5820934007b3eded56fca03eef10cf57f07f07d83eeeeaef330ed923d22,2022-04-26T16:05:22.883000
|
||||
CVE-2021-21553,0,0,9f84afa04ff6232aea5cdefc04577ed3076d4e6c832f4359b02c1227ea3f1bec,2021-08-11T18:23:06.913000
|
||||
CVE-2021-21554,0,0,61cccc6fe281b9f41d9908e50725e9b1bf4113d5da3e9b087e89b44d44ecf897,2022-10-25T23:43:25.277000
|
||||
@ -212660,7 +212660,7 @@ CVE-2023-0089,0,0,898a8ecd5ef0527b2bb74ab2c823bf9c469f5b9e6c1a2f88efeb4dc4285805
|
||||
CVE-2023-0090,0,0,7cc49ed6c764b88175b982d09162b38c06167847d184fe59006bfdaaafaf6dde,2023-07-12T19:15:08.870000
|
||||
CVE-2023-0091,0,0,dee3c6fac7765018e50731c8fb7eba2ff6d63d73061ab2ee0f336b5aba95e367,2023-02-22T17:07:37.597000
|
||||
CVE-2023-0093,0,0,bfa3858d50175ed32043168745154267583d9edddd3db5af5daea75de987fdd1,2023-03-13T15:25:50.167000
|
||||
CVE-2023-0094,0,0,57facd34b64fd84db8953f461b2ebb2619081715055a4e15a06f7fbc4a599a62,2024-01-24T14:47:35.397000
|
||||
CVE-2023-0094,0,1,2ab615c4fbd12d444f0de0f988eb63e2547c4fb51861f2606f19bf76619b40b9,2024-09-17T20:35:01.820000
|
||||
CVE-2023-0095,0,0,89b63c24cb0b0f228b6669dde56208ab055d180b5a81f888bed2acbfc667c286,2023-11-07T03:59:38.497000
|
||||
CVE-2023-0096,0,0,eba9e2dc96f4b09500a15c42ad238750e61db25750d18cae967d399aa5b53d92,2023-11-07T03:59:38.640000
|
||||
CVE-2023-0097,0,0,7f362639bb04c604874d5e597bd683a64cb81991cc62a48c2cff0a94fcc44156,2023-11-07T03:59:38.840000
|
||||
@ -231546,7 +231546,7 @@ CVE-2023-41743,0,0,a50db13c23f826aee66d7c185c9c4d7cdd9905055347313570fae0d351ea9
|
||||
CVE-2023-41744,0,0,497fa4c3f6ecbd539c9d71ca80f25eb0115adfa675e1ec73ee99f19b9b319c9c,2023-09-06T00:17:41.660000
|
||||
CVE-2023-41745,0,0,5087b77788bc8bc800b83e9f501d6678796cce31b64833aeed9d7c62f1ef9c98,2023-09-06T19:07:18.077000
|
||||
CVE-2023-41746,0,0,40ebd1bcb8eb155bce924ee53e3d56f34f342a8c75f2b61475c25c1341cfce44,2023-09-06T19:14:18.157000
|
||||
CVE-2023-41747,0,0,4cf4e8cc3a2b4fe7ef8844fbee481ea4431da64019448525f16d192a1b12f37a,2023-09-06T19:16:34.043000
|
||||
CVE-2023-41747,0,1,af35c54fbc08aab805358da94d1263d04da13ad61a984b3611471fbed5149fd4,2024-09-17T20:15:03.773000
|
||||
CVE-2023-41748,0,0,4e17e5351ec3770b3def9d88039d6c08b5e1f6f84e99e1da27252660d61f84b3,2023-09-06T19:20:31.677000
|
||||
CVE-2023-41749,0,0,365a572ca1d63a448400cf40000a4d63d60613a1fb006236ee34dfcdf0c41515,2023-09-06T20:50:56.357000
|
||||
CVE-2023-4175,0,0,a95ed5dd2dd9dacf5f2ef16daf20e91e9f9a84674c574f72f37d902dbd1b78d7,2024-05-17T02:31:24.073000
|
||||
@ -234308,7 +234308,7 @@ CVE-2023-45850,0,0,54f0aa089c8ebefba26fc84db9cc11c8567f61a11232a6923c6e132d5e43b
|
||||
CVE-2023-45851,0,0,a3947611dcf22f6805d628e99aaae522253196bfe6bc115a5e6e07eee5573efb,2023-11-06T14:33:29.510000
|
||||
CVE-2023-45852,0,0,9f9928a73d27493bd16960e42e3753b817edb53bf0a279e8c73f0394583e4b85,2023-10-18T21:02:05.847000
|
||||
CVE-2023-45853,0,0,6503429cbf2e1e20ebf7ebe132f95a8b90c44cef1beb7aaa8cc28ef474dcc45b,2024-08-01T13:44:58.990000
|
||||
CVE-2023-45854,0,0,995030600057b52eceb443995315d1ba78c8181a05052be1e5de6bcb6c941510,2024-09-16T18:15:53.053000
|
||||
CVE-2023-45854,0,1,394313462a2368ea2f30526af8413d92e9573e06a35e5469bc30af67d449c491,2024-09-17T21:35:02.480000
|
||||
CVE-2023-45855,0,0,912d651ace420e3e306dbd306a33a1e9381017090da4aa2e9ea6f83c20cb2d32,2023-10-19T12:47:29.590000
|
||||
CVE-2023-45856,0,0,9549076e6d0a6fd1b223e9b67c01e74b49d52dd52325c68b86809e5c56a367bc,2023-10-19T12:51:51.217000
|
||||
CVE-2023-45857,0,0,73cdaec7d516e0e7ed8e90335cf635a85ba7d5cc487bbd7bc0e61ce086b2cacc,2024-06-21T19:15:29.593000
|
||||
@ -236683,7 +236683,7 @@ CVE-2023-49106,0,0,be3dd7a31243d9847a16f30451a0c0d97588194e905d505516b262307d9c7
|
||||
CVE-2023-49107,0,0,414e9e4e5481a415ded57ebbdce7a43314c61c3119e242e07c949c0d2ccb68fe,2024-01-23T14:04:46.917000
|
||||
CVE-2023-49108,0,0,338c98ee8de740dfeb456a5c35f6776a68096757d990d79e74c5c440e81b0c06,2023-12-07T17:52:39.950000
|
||||
CVE-2023-49109,0,0,32922b053acd78f29e519fdfd1f7d4bc485fb78331af0d70603fb5a2ab603ae5,2024-08-26T18:35:02.470000
|
||||
CVE-2023-4911,0,1,12a6849781c99bad741f7c366e79523d1ada6c116681597eb09fb264c618e495,2024-09-17T19:46:45.837000
|
||||
CVE-2023-4911,0,0,12a6849781c99bad741f7c366e79523d1ada6c116681597eb09fb264c618e495,2024-09-17T19:46:45.837000
|
||||
CVE-2023-49110,0,0,8b58334ac02dd5b7b1ae35b2a658333276b33522d3c8b5bb0fe8859f970db620,2024-07-03T01:42:26.413000
|
||||
CVE-2023-49111,0,0,df0dafd2b2920c0c1ef482d192465048000f9bae0650aaf5841143aa649b80f8,2024-07-03T01:42:26.627000
|
||||
CVE-2023-49112,0,0,fa413702068a86fc4c7e36ae8fc0a181d36075b881dffad29e8ffcbd503a5335,2024-07-03T01:42:26.830000
|
||||
@ -243228,7 +243228,7 @@ CVE-2024-20394,0,0,ef9256f36e7609b8b050262ee885b4f4c47119c80c5a1a8288a0a5eef0d4f
|
||||
CVE-2024-20395,0,0,28ce7d382757f62de6c6fa8be8ab2c7d5b7fe481f67f112d437fdc5648f5ed0d,2024-07-18T12:28:43.707000
|
||||
CVE-2024-20396,0,0,ab24e73adad18da7437bdd92525b27eaf5bf0f1df88229897bcf01b790a24b3d,2024-07-18T12:28:43.707000
|
||||
CVE-2024-20398,0,0,e5f8f1014ec093b19c3aee1e58f0d383406da3978da2e5e7f51f4a4a4493a0ae,2024-09-12T12:35:54.013000
|
||||
CVE-2024-20399,0,1,aaa28123a1d0398c6962f2e8bd8e12b0b06fafe6901cc3060d103023db6feb09,2024-09-17T19:15:24.747000
|
||||
CVE-2024-20399,0,0,aaa28123a1d0398c6962f2e8bd8e12b0b06fafe6901cc3060d103023db6feb09,2024-09-17T19:15:24.747000
|
||||
CVE-2024-2040,0,0,84818b4f00c676396e69702449b7daec96ba4021835b05a5adb074a919ab8480,2024-07-08T14:18:10.367000
|
||||
CVE-2024-20400,0,0,e22f5359b4eae3d1123c96473d077f1ed8cfcffe9256c923e22249fabd71dd12,2024-07-18T12:28:43.707000
|
||||
CVE-2024-20401,0,0,4e570494182ec3fb0c9186b46f7948499e59b61e9f8ec1f0ca5200f010002753,2024-07-18T12:28:43.707000
|
||||
@ -248585,17 +248585,17 @@ CVE-2024-27861,0,0,581f76bb10513bf36e61c3c28dba8360eeb4c4b6228aeea50291ba2abe2ab
|
||||
CVE-2024-27862,0,0,6a1c629c4e6507b4b49035253caa6ee93e62b8be69739e75e90d1bcc9a884e42,2024-08-01T14:35:05.210000
|
||||
CVE-2024-27863,0,0,508019dee070d0b71d963cf0aca914f810083800bc171b0f57fa8f39de1cbc93,2024-08-12T15:07:03.157000
|
||||
CVE-2024-27867,0,0,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000
|
||||
CVE-2024-27869,0,0,f0b8ec4d44fa46977d0552a3e8d5f1d3bba768ea6f6b998e02d3b714e6d2c1c0,2024-09-17T00:15:47.943000
|
||||
CVE-2024-27869,0,1,ada2004e7ba0b6f62a98b6fdc774abb776f3d59ddb71f72d754001ab6ac2a166,2024-09-17T21:35:03.670000
|
||||
CVE-2024-2787,0,0,2d4ec32358f3e4fff4e28d01c0d898cc511d2c65fccc3f39ec557fb8f116ac98,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27871,0,0,aa889bfaf64951ad81b8eaff6e3ebab3a984b1a00b69f7afbb60904dbe5078f9,2024-08-12T15:03:12.533000
|
||||
CVE-2024-27872,0,0,37b3013a393e2a4da5a8cab81b2aba84fb318151ed1cc07ffcd36e54f42e134f,2024-08-12T14:57:41.280000
|
||||
CVE-2024-27873,0,0,7729d99677f493b1646015ca9c6f3b42e2f48da1b219729ff59f6f38e1d663c8,2024-08-12T14:49:15.007000
|
||||
CVE-2024-27874,0,0,ecbd43c545a940e09f7bc08a9ff43e87770070e6218e7cb0f491733ba69001a4,2024-09-17T15:35:06.550000
|
||||
CVE-2024-27875,0,0,65d7774ea7046d1c2ffd52f7fb12ac73d091d641a1a51116bc36079c520a4fe3,2024-09-17T00:15:48.063000
|
||||
CVE-2024-27876,0,0,e41a425636f5671a691885c33a7ef38978d59aa9bf1783d19cc73523261f7989,2024-09-17T00:15:48.127000
|
||||
CVE-2024-27876,0,1,1bad73d880adabe99d8bedc08933eb4d0b97ae05d6168b4c2cf58b6f87f1d76b,2024-09-17T20:35:05.790000
|
||||
CVE-2024-27877,0,0,f267e4e9b2c15ea5212cd96d8b790eca5b3bdc1ce3ab48286d7c0d66eea29c1a,2024-08-09T17:02:19.750000
|
||||
CVE-2024-27878,0,0,0c018d0060dfa2d1e866f6f95570e39bac870f1d62334bf4a576f22fb4e08910,2024-08-01T14:35:06.007000
|
||||
CVE-2024-27879,0,0,7a4f475b786aaaeb34740016463dea2bfb953cfdb7f296dc7c1104ece117c5e0,2024-09-17T00:15:48.190000
|
||||
CVE-2024-27879,0,1,4df0bb60b45ddcffea4439007b5ee5dbc3d5ac2fbad1db1dec4c26fcd4e04a1c,2024-09-17T20:35:06.640000
|
||||
CVE-2024-2788,0,0,fae17eccf9cd9e59e0540a9ad532e11d3f58404c6459f605cc04b4c55f908408,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27880,0,0,55bc30865392b74c61625a9f4aa842c0b9edfc53af79a96ef7ccb89f05888202,2024-09-17T00:15:48.250000
|
||||
CVE-2024-27881,0,0,ecd3b41ffcf84a1b769c2ce9b805a207566f7e84b913888f092b35189f2e87e8,2024-08-16T17:37:25.757000
|
||||
@ -255776,7 +255776,7 @@ CVE-2024-38178,0,0,0718359cc65b3baa799d5e8ed6ced3acf1847c46f13cc5a862a0cd0e4acf4
|
||||
CVE-2024-3818,0,0,b4c982a18364880791124fa7ba25840b7eb37a53aa1551fa23324d948b6ddd3f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-38180,0,0,c5dfb48533b21a7d3d27760cc36627a61099c548597a405684dc960c3bc70967,2024-08-16T19:20:22.853000
|
||||
CVE-2024-38182,0,0,a7e7d48d119dbb99a3d726dc4a8acec7a776a49bc59985c5f0bc4c0a335c69d9,2024-08-13T23:15:19.657000
|
||||
CVE-2024-38183,1,1,c9bf42da849b887b2241034644a0d2a2d134b2b93908b9b79049be509ed6b764,2024-09-17T19:15:25.737000
|
||||
CVE-2024-38183,0,0,c9bf42da849b887b2241034644a0d2a2d134b2b93908b9b79049be509ed6b764,2024-09-17T19:15:25.737000
|
||||
CVE-2024-38184,0,0,a4b0c622cbd7fe170fe8fa6173164bdeb90bf3a239ad5abeac2cfb454c573553,2024-08-16T18:54:52.153000
|
||||
CVE-2024-38185,0,0,a7ebd4af2d05d039a88b9936442ba2ec7acafc1c3a5c5484818b2da4665672e1,2024-08-16T19:00:43.227000
|
||||
CVE-2024-38186,0,0,a42ad31f77f79ac64608d2cfa2f4435f933f607446c5df5a3958a02cae1ebd2e,2024-08-16T19:01:01.663000
|
||||
@ -255925,7 +255925,7 @@ CVE-2024-38374,0,0,b039c6889e3b25105130cda3cb4d6252830c58349362eac54e70e39939e4b
|
||||
CVE-2024-38375,0,0,626cc37017b5b99d342165d2bf910513bdb2fdf5a18a0e825a4ce243860e1792,2024-06-27T12:47:19.847000
|
||||
CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000
|
||||
CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000
|
||||
CVE-2024-38380,1,1,627f70dd365a9409327379c2bf73f222a1302e203d88da4a7b50dd6bb1c7485f,2024-09-17T18:15:03.680000
|
||||
CVE-2024-38380,0,0,627f70dd365a9409327379c2bf73f222a1302e203d88da4a7b50dd6bb1c7485f,2024-09-17T18:15:03.680000
|
||||
CVE-2024-38381,0,0,5a68653a08804721325cf4b769157d8413d44196c0ae824bb1098e9e93c70b8a,2024-09-09T13:37:39.093000
|
||||
CVE-2024-38382,0,0,5eb9605172a2cc2881cc14a987b3697e7a685364bc9cd84ed64848cef9c33fdc,2024-09-04T17:10:56.497000
|
||||
CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000
|
||||
@ -256027,8 +256027,8 @@ CVE-2024-38518,0,0,aa2f02f8ed86bcfd7fc6b425ddf1679e310303c5dfcfa85d7522473c60b19
|
||||
CVE-2024-38519,0,0,3b366d37f50f101cb2bfcdc78fd05441af2a546f95a42ed60fc08615be04c6b0,2024-07-04T00:15:01.980000
|
||||
CVE-2024-3852,0,0,23d67cc6cd9eaaffcbcd8c6df21d1387cf7355b2b4540b1c97d43e33361312ed,2024-07-03T02:06:44.987000
|
||||
CVE-2024-38520,0,0,5adf4dbb90762553b78084199dfb3abdb3d5337ac3a1f068b4f090511f700047,2024-07-02T16:15:04.517000
|
||||
CVE-2024-38521,0,1,90f108087e68d1883645e21f6c34f9bb5ad8f217367b484fcef228afa0eb77a5,2024-09-17T19:06:59.787000
|
||||
CVE-2024-38522,0,1,2f9445fd760fb3ce663c1b227585d6ed61b5120dc4a1ed774a18962b5fa1f36f,2024-09-17T19:06:40.850000
|
||||
CVE-2024-38521,0,0,90f108087e68d1883645e21f6c34f9bb5ad8f217367b484fcef228afa0eb77a5,2024-09-17T19:06:59.787000
|
||||
CVE-2024-38522,0,0,2f9445fd760fb3ce663c1b227585d6ed61b5120dc4a1ed774a18962b5fa1f36f,2024-09-17T19:06:40.850000
|
||||
CVE-2024-38523,0,0,98e840731b35fd9082344b70afbfc25df92f26b817bf7b41fdcf2e1d10b8eba8,2024-06-28T10:27:00.920000
|
||||
CVE-2024-38525,0,0,c6d09ec2ec4a195ad79165c044ef499ca4961803c76ab9f8203674d54bb83420,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38526,0,0,9de1edb82d6bb6115c33dfe170943d78568f85fe7ab5266f92239979ec0b9259,2024-07-24T17:15:10.910000
|
||||
@ -256277,8 +256277,8 @@ CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eee
|
||||
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
|
||||
CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000
|
||||
CVE-2024-38811,0,0,7963530e20965c3e978de3e3d7e692a26c21382a2c5c912f03ba846ab4c56eb4,2024-09-17T13:33:32.957000
|
||||
CVE-2024-38812,1,1,41546b64be2607ad2e2faa73d70efbfa5cf304a2244d8a5f27568630e47e0e24,2024-09-17T18:15:03.920000
|
||||
CVE-2024-38813,1,1,76b43c6b19fa6b583cb98801f91c6de1e1ee63de52da25e510bb5573ec81ad1f,2024-09-17T18:15:04.127000
|
||||
CVE-2024-38812,0,0,41546b64be2607ad2e2faa73d70efbfa5cf304a2244d8a5f27568630e47e0e24,2024-09-17T18:15:03.920000
|
||||
CVE-2024-38813,0,0,76b43c6b19fa6b583cb98801f91c6de1e1ee63de52da25e510bb5573ec81ad1f,2024-09-17T18:15:04.127000
|
||||
CVE-2024-38816,0,0,6659455d4c0832fae3abce29bdd91d446a380e8317fc9229e602957b66269232,2024-09-13T14:06:04.777000
|
||||
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
|
||||
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
|
||||
@ -256529,10 +256529,10 @@ CVE-2024-39361,0,0,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b81489
|
||||
CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
|
||||
CVE-2024-3937,0,0,caaabb81caaba3cddc5592aabd3ee34f488b982de96c4de732a39d12bbc28dca,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39371,0,0,18c2ec312f19c927a5a7c162cba506481bea1f8c1f717499a86b2605ff600cef,2024-08-19T19:40:41.547000
|
||||
CVE-2024-39373,0,1,49313ed17734e6debe931be9bab23ed5eb2e40aab9f298cb157f10a9804c26ee,2024-09-17T18:26:20.067000
|
||||
CVE-2024-39374,0,1,1c85587299a2e49a1d50d1e204ff31d15b82942479962a6e767f3200acaf83ed,2024-09-17T18:35:17.677000
|
||||
CVE-2024-39375,0,1,31332bf05b45d0877e0bebd823a0b8990f670564be1a4f26de0abecda30c158b,2024-09-17T18:32:55.790000
|
||||
CVE-2024-39376,0,1,094b2854b24d67516e532564da0172680d99cf6023e4bba311dd29dab7b73993,2024-09-17T18:32:09.573000
|
||||
CVE-2024-39373,0,0,49313ed17734e6debe931be9bab23ed5eb2e40aab9f298cb157f10a9804c26ee,2024-09-17T18:26:20.067000
|
||||
CVE-2024-39374,0,0,1c85587299a2e49a1d50d1e204ff31d15b82942479962a6e767f3200acaf83ed,2024-09-17T18:35:17.677000
|
||||
CVE-2024-39375,0,0,31332bf05b45d0877e0bebd823a0b8990f670564be1a4f26de0abecda30c158b,2024-09-17T18:32:55.790000
|
||||
CVE-2024-39376,0,0,094b2854b24d67516e532564da0172680d99cf6023e4bba311dd29dab7b73993,2024-09-17T18:32:09.573000
|
||||
CVE-2024-39377,0,0,d4093cc8449ac626af4e28129374a68e222c3073f7317d50d080ec3d09ca6cf2,2024-09-16T10:30:03.333000
|
||||
CVE-2024-39378,0,0,3b61d992513510d880f3841406cf286a1cca8ad174b6153ccc78fa173926cd3a,2024-09-11T16:26:11.920000
|
||||
CVE-2024-39379,0,0,65a229a7fb72dfe0e8ba40eff3f97a8fa1b1131d67038b157cf08f97d8d0be43,2024-09-16T12:15:02.870000
|
||||
@ -256915,8 +256915,8 @@ CVE-2024-39874,0,0,1b0fc2539c0ac6bc22bd18d777d736e1cbea19ccdbf3d54727dde78f13e6e
|
||||
CVE-2024-39875,0,0,b76f0c8a29ed6ff66b830768611b71994a8f96bbc79bbe2616adacce32860808,2024-08-07T19:23:39.247000
|
||||
CVE-2024-39876,0,0,c10d95a00655ea784974456837401b1167b43b9873d48be8c6f0ce574516dd40,2024-08-07T19:26:42.817000
|
||||
CVE-2024-39877,0,0,c77d04cd34c34f80c2f57f96e1d07b46b656b0a0c6825dfb1bb5b67677624ace,2024-08-01T13:56:00.307000
|
||||
CVE-2024-39878,0,1,0b85fd94bf462600d0696c96f8bfdba17c025209e72a9e721664cd0b04bb9785,2024-09-17T18:50:05.287000
|
||||
CVE-2024-39879,0,1,7266007dde77a47e10772155bfc472987e8cd3d09c2a2a4e8c4f4fc7f2bbb5ea,2024-09-17T18:57:49.577000
|
||||
CVE-2024-39878,0,0,0b85fd94bf462600d0696c96f8bfdba17c025209e72a9e721664cd0b04bb9785,2024-09-17T18:50:05.287000
|
||||
CVE-2024-39879,0,0,7266007dde77a47e10772155bfc472987e8cd3d09c2a2a4e8c4f4fc7f2bbb5ea,2024-09-17T18:57:49.577000
|
||||
CVE-2024-3988,0,0,517f8158b252993c28722d017d1da97b60c9d30d3cb2f421d187823784125569,2024-04-25T13:18:13.537000
|
||||
CVE-2024-39880,0,0,420ebd90d89764260e107140863beba300a2b5634b205f073c7d4f785b402bdb,2024-08-29T17:38:18.727000
|
||||
CVE-2024-39881,0,0,6a404ecfc7936b252de6c2cb5c510b917ceff7b4e467b10d3074afc0f4e7d06b,2024-08-29T17:37:05.707000
|
||||
@ -257174,7 +257174,7 @@ CVE-2024-4064,0,0,3a1a40467a64f04bfa80ae5c066454b06b4092014a9e47cc1a50eb6eb22d31
|
||||
CVE-2024-40640,0,0,7e1f28a17873c57850e387e604bc4923eccdf39126e84bd67e6dd03b6e2f6417,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40641,0,0,522a4579f3ed40c8409e84cbd3831ae35d4e964d4b63997db7ecee22d7238032,2024-07-18T12:28:43.707000
|
||||
CVE-2024-40642,0,0,52188ba83c5687a42ca6bf3b40cbb605fd36febbce87a10af01b131e81625f9d,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40643,0,1,ca573e96f587d7259446ef4b170297ba613fd054125b5d01ef7c69361b12e169,2024-09-17T18:03:05.080000
|
||||
CVE-2024-40643,0,0,ca573e96f587d7259446ef4b170297ba613fd054125b5d01ef7c69361b12e169,2024-09-17T18:03:05.080000
|
||||
CVE-2024-40644,0,0,8d0ece2aba41191aa8cffc7ae7308207db8244882c164f6563e6a939c3d6015e,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779504,2024-09-05T17:09:16.947000
|
||||
CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000
|
||||
@ -257297,7 +257297,7 @@ CVE-2024-40821,0,0,487abc636b37954dfecb8c888cfc309cb83072f61f6b16a4997ec310f3270
|
||||
CVE-2024-40822,0,0,bb4dda0f197923f13f28883f6d166542a31444c99bd5734a02cac506a8ead59e,2024-08-15T17:06:23.417000
|
||||
CVE-2024-40823,0,0,67c48af0288d424c08a10899b8005bb32663e89913418e94f646262e5d0a3bd0,2024-08-15T17:08:03.857000
|
||||
CVE-2024-40824,0,0,f7238499f6070a1c6bcd15f8bf3e89f1de8d2d27cbbecc98c8a027de77cf1ec1,2024-08-01T13:58:12.907000
|
||||
CVE-2024-40825,0,0,7f50d0050c76049b82f04c0c17cdf2acb6d55b185720f7517dae9ed3afe906bc,2024-09-17T00:15:48.597000
|
||||
CVE-2024-40825,0,1,11920ee67c7d7542729a23fab913c24e490a0265532315a425cc9c75dc6a2d0c,2024-09-17T20:35:08.457000
|
||||
CVE-2024-40826,0,0,2af114ae23007635d6813c41af8210981dea3c82561a06728199376b7fe4d206,2024-09-17T00:15:48.653000
|
||||
CVE-2024-40827,0,0,e7fe54c2477a039a62b334045d9b6bcf45e92847d1542e12e0d01f314b633ab2,2024-08-23T14:53:49.367000
|
||||
CVE-2024-40828,0,0,fb7cd21b5df82c55cfc24f9118f5ae0e27252cbbe3373763d0e4e9ed672ae982,2024-08-01T13:58:13.833000
|
||||
@ -258423,9 +258423,9 @@ CVE-2024-42495,0,0,ec6874fdfc9b12ec8ef1020de6e62e8d7226ab1ffee9b169624f6e5854e00
|
||||
CVE-2024-42497,0,0,262b8d15cef13f44f6c11c9732e86216b599547f262ceb2ec772c87233738fc0,2024-08-23T16:18:28.547000
|
||||
CVE-2024-4250,0,0,29d8096febeb47af7a705b5c5f44b0e0121b5483d3074c39ff1bff1155e9a3a5,2024-06-04T19:20:34.200000
|
||||
CVE-2024-42500,0,0,f0bcaea9090b49f77db24a21554ec397886059105966434018e3d2adca5c9151,2024-09-10T12:09:50.377000
|
||||
CVE-2024-42501,1,1,6927eb41b24304065dcff622f5a822b32573e49cbb183f8391b90df896ae9853,2024-09-17T18:15:04.337000
|
||||
CVE-2024-42502,1,1,c31c2890cc90ca3254f9f0610ec7468427df704b53028af11db1036fa9a330bb,2024-09-17T18:15:04.527000
|
||||
CVE-2024-42503,1,1,0d1f7916b74d79063ab190f97e8dbd7a78e1b2c8030ce21c28ae9f4888abbcca,2024-09-17T18:15:04.710000
|
||||
CVE-2024-42501,0,0,6927eb41b24304065dcff622f5a822b32573e49cbb183f8391b90df896ae9853,2024-09-17T18:15:04.337000
|
||||
CVE-2024-42502,0,0,c31c2890cc90ca3254f9f0610ec7468427df704b53028af11db1036fa9a330bb,2024-09-17T18:15:04.527000
|
||||
CVE-2024-42503,0,0,0d1f7916b74d79063ab190f97e8dbd7a78e1b2c8030ce21c28ae9f4888abbcca,2024-09-17T18:15:04.710000
|
||||
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
|
||||
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
|
||||
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
|
||||
@ -258780,7 +258780,7 @@ CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b5803
|
||||
CVE-2024-43232,0,0,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43233,0,0,1b4af7770e832b42b8de9434c8175a113ca03ccd398ae87b3d3135806048f23d,2024-08-13T12:58:25.437000
|
||||
CVE-2024-43236,0,0,023011a32949e87f6bc318354cd0a34190696d548e7018a1624254d686b58e3b,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43238,0,1,55a9737df7d3a7bb29b80dc0b631f8b007fbdc439de2c352cd0a0288d492e84f,2024-09-17T19:27:03.220000
|
||||
CVE-2024-43238,0,0,55a9737df7d3a7bb29b80dc0b631f8b007fbdc439de2c352cd0a0288d492e84f,2024-09-17T19:27:03.220000
|
||||
CVE-2024-43239,0,0,79d51d8573e5ae7ca3d4a994fc625c6641954aca391d8556cc284fe714bd5440,2024-08-19T12:59:59.177000
|
||||
CVE-2024-4324,0,0,fc63521759a8641132ed78ae3099f2b2ca0952db3d329b9ead7b1b38a39cf68e,2024-05-02T18:00:37.360000
|
||||
CVE-2024-43240,0,0,c0337462e0216defbb94a6add218ed181e8b2fd60593c83358aa092a744bcfcb,2024-09-06T16:57:58.130000
|
||||
@ -258794,9 +258794,9 @@ CVE-2024-43248,0,0,37e2b8cca688a0234dda3a9dab634a52bdc30376015e490ed29d6343038e8
|
||||
CVE-2024-43249,0,0,daa9c739bf37aa314068fc6a2bce3483193f437aa67d0043602d733ed9ca6ca0,2024-09-06T16:30:49.183000
|
||||
CVE-2024-4325,0,0,76d9bad54216516dac1d03211c486bb781521a024ebba7e9a0e98047a78d0bf5,2024-06-07T14:56:05.647000
|
||||
CVE-2024-43250,0,0,a841443f689b24b465816a01f105b6a5bcdc875b6da892ea807eb0553baf62d4,2024-09-06T16:02:16.067000
|
||||
CVE-2024-43251,0,1,7154911118b81496671cf51187ef674b23ebccccdab2c0d297eb1629baa691c4,2024-09-17T18:10:36.453000
|
||||
CVE-2024-43251,0,0,7154911118b81496671cf51187ef674b23ebccccdab2c0d297eb1629baa691c4,2024-09-17T18:10:36.453000
|
||||
CVE-2024-43252,0,0,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43255,0,1,aaca36022a4723e66eba0421c46a3b8c92a4b08a6a20bb4a3211673b2b520f30,2024-09-17T18:08:50.847000
|
||||
CVE-2024-43255,0,0,aaca36022a4723e66eba0421c46a3b8c92a4b08a6a20bb4a3211673b2b520f30,2024-09-17T18:08:50.847000
|
||||
CVE-2024-43256,0,0,9b32c5c8838f182333dfeb7852659a728b05e24f477fd863931dcda117b0499f,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43257,0,0,f0c79a7747157f0e00f7f413a5da255733f6bd31800fc0087efe67e7afe88d11,2024-09-12T21:09:58.707000
|
||||
CVE-2024-43258,0,0,d57814356657cd8acff5874321f29ff4a0404beb5cff61e8c6619c1a12a7ad70,2024-09-12T21:11:46.190000
|
||||
@ -258814,7 +258814,7 @@ CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763b
|
||||
CVE-2024-43271,0,0,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43272,0,0,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000
|
||||
CVE-2024-43275,0,0,f94aa35e0baff5e9986092a090ce1e8de11bc4f581ead148df83dfd46fa583e2,2024-09-11T12:33:23.387000
|
||||
CVE-2024-43276,0,0,4463072556bc70941f3fe1e8e2e80af3155bb14dd9849031f3be0e6e246a12db,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43276,0,1,20fea6c1084924fc9c4e436124995a3a5cc382be23337a940bb2e5f3df58f8db,2024-09-17T20:00:47.713000
|
||||
CVE-2024-43278,0,0,ce315fd6df2c7c03732ec4666e0eb8df6d4b7eb3d4a28c76f708a96fbe277c0a,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43279,0,0,e987096db9ded741b69a195b2928ea4cd7001885008ed57560d4daa954a47390,2024-08-19T12:59:59.177000
|
||||
CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e822,2024-06-12T19:33:00.527000
|
||||
@ -258854,14 +258854,14 @@ CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9
|
||||
CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43322,0,0,e2ca647ab771c590c5e49dd4792b17cb2a82d2c1efaab05806782389dbebd2e3,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43324,0,0,58af9b63a690910f6832e02605c26289134e645d299103f4b6b384900e93a288,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43324,0,1,3fca11ef3a0d0aca94e1720b1500c02c9dcd66fee91e5ec95a4010a171418c83,2024-09-17T20:04:28.360000
|
||||
CVE-2024-43325,0,0,c7e71f31efef4adfd7b652340fa8f95169ea702400525766f98d28f2dbed3aec,2024-09-12T21:28:20.137000
|
||||
CVE-2024-43326,0,0,4b4201c18581215a5b56fb12e75b3d09f6bbdb92546d9bf78577651d9ba94f8c,2024-08-20T15:44:20.567000
|
||||
CVE-2024-43327,0,0,acd099b8109083e63b5d816040ddc307da420ff33ea37d9f6c3f5b17cd1e029a,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43328,0,0,45b76704130d3d162b10a10d0e1610ea82761ed70e22ff8c701dd47566965f65,2024-08-20T15:44:20.567000
|
||||
CVE-2024-43329,0,1,2d889991c7054adfc3510a6f2a36341cd1187c790fca1d7653a4d88b7b6182fe,2024-09-17T19:59:39.933000
|
||||
CVE-2024-43329,0,0,2d889991c7054adfc3510a6f2a36341cd1187c790fca1d7653a4d88b7b6182fe,2024-09-17T19:59:39.933000
|
||||
CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000
|
||||
CVE-2024-43330,0,1,292f3679d217f19b4d90b8fcf1aedfdc57b505addc17d70d5b69292c5274be95,2024-09-17T19:53:40.987000
|
||||
CVE-2024-43330,0,0,292f3679d217f19b4d90b8fcf1aedfdc57b505addc17d70d5b69292c5274be95,2024-09-17T19:53:40.987000
|
||||
CVE-2024-43331,0,0,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000
|
||||
CVE-2024-43335,0,0,3dff6fb5a934fb330e842040b60a43d630834d9fc8b273f121537efea122bdd4,2024-09-13T14:25:12.027000
|
||||
CVE-2024-43336,0,0,01d8580ca263b1fc31791415195a5d129d6d58e08f3205c4e1eb6ed293dbb6d7,2024-08-27T16:00:25.177000
|
||||
@ -258947,7 +258947,7 @@ CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466
|
||||
CVE-2024-43457,0,0,2d39da1954a904290cdb655f8413466318bc2fb9e79e95d1239baead98599e5b,2024-09-17T16:25:03.037000
|
||||
CVE-2024-43458,0,0,d510a08722ad4b01e3bd416a3ff1688485cee9b82fed026222465a1f7268669b,2024-09-17T16:24:06.837000
|
||||
CVE-2024-4346,0,0,9d7617b39f85e35f3b425bc36c01c8cc51c24d84e65ff0d34bf4ea7488f000ec,2024-05-07T13:39:32.710000
|
||||
CVE-2024-43460,1,1,225ea15c3e8295f9543f2bcecd686c86948b7400ecfe4305a23f6741e2037cd2,2024-09-17T19:15:27.500000
|
||||
CVE-2024-43460,0,0,225ea15c3e8295f9543f2bcecd686c86948b7400ecfe4305a23f6741e2037cd2,2024-09-17T19:15:27.500000
|
||||
CVE-2024-43461,0,0,f99d1573520331446defc217a57faaa313e0a37923c807afd46dd8502623f146,2024-09-17T11:17:22.597000
|
||||
CVE-2024-43463,0,0,82ed3b86032aeae7f20effff7ac01fc984a98742e5e7914a0bb7560978dad83f,2024-09-17T16:08:58.350000
|
||||
CVE-2024-43464,0,0,42956114f68b1d67be14842639914b420d38d850d63203f2075370bc159d7270,2024-09-13T14:48:05.247000
|
||||
@ -259250,7 +259250,7 @@ CVE-2024-44129,0,0,80d6bfe9f589639c6b37cf4bc9d9a0337225f91fda36e2734cbcf804c1050
|
||||
CVE-2024-4413,0,0,63e6df043fde5eb9cf937a1f1c34414009dec10f116b4c7a5421dbd8a403038d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44130,0,0,8b7bac72cd82930fe473fab5aac1053d3c9017a18ce274bcfb0126f6015fb62e,2024-09-17T00:15:50.147000
|
||||
CVE-2024-44131,0,0,b267a6183213b9af680517d98dadaf8ee8254ca3d098b903aee17731bb751574,2024-09-17T00:15:50.200000
|
||||
CVE-2024-44132,0,0,0d4a044acf1a92465a4dd34bd5e9312461223fbee99d42dd2f3765a23097e7c8,2024-09-17T00:15:50.250000
|
||||
CVE-2024-44132,0,1,768650c39f2465579333f2ffdb38dd2bade832eda43a93b5312bf7febc840788,2024-09-17T20:35:10.567000
|
||||
CVE-2024-44133,0,0,2342efabdfb486acbd84b01a67b4429c3f220894b32420494f740a374a8b7a02,2024-09-17T00:15:50.300000
|
||||
CVE-2024-44134,0,0,08861eb717240c3274a4b430984ab8105b0dbbf7f1f275826256555a7a05b703,2024-09-17T00:15:50.350000
|
||||
CVE-2024-44135,0,0,87bd09056774a11e5987bc31387cce2c52820c19b2c6c0364c242beae92f1a3f,2024-09-17T00:15:50.393000
|
||||
@ -259273,7 +259273,7 @@ CVE-2024-44165,0,0,a7e8f145a76de2fcef8206444371e2a7f7ad0b6c0af30e6cd99ee6833ed6e
|
||||
CVE-2024-44166,0,0,2d8190455851a8a67b982415e9d3ab8fddb339b6e45b81afd68e2435f8536ac5,2024-09-17T00:15:51.260000
|
||||
CVE-2024-44167,0,0,0fc7ed8cffb900bd9864c44df59df3d069be7e146339c6595bd34bfb4910f251,2024-09-17T00:15:51.310000
|
||||
CVE-2024-44168,0,0,4c6aa60d3ee36133c15b85dacb7853804a1499a3b87e6bf9a00be00f39f6c9c9,2024-09-17T00:15:51.367000
|
||||
CVE-2024-44169,0,0,c17425eb3307cd6a731f852d247ed0507bbca9f65091dcf650c68b26dd06e8ca,2024-09-17T00:15:51.410000
|
||||
CVE-2024-44169,0,1,92236126660592a1c9f1a92db5cf0926d3435475ab83053e9be05d8c74b3b13f,2024-09-17T21:35:07.080000
|
||||
CVE-2024-4417,0,0,9b4dc22c7f1e74f381016fafb921403ecdaeb7b3b80aa5fc2130db180ef5935c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-44170,0,0,eaee94625696e10e244480f362239ab3b8c5d3e94d8657717d77fa54a9c25544,2024-09-17T00:15:51.463000
|
||||
CVE-2024-44171,0,0,6d6988c5b02b24d58bcd2c90e99110317d20ac11c5529524260344531b895d3a,2024-09-17T00:15:51.520000
|
||||
@ -259733,7 +259733,7 @@ CVE-2024-45368,0,0,90b261935345e5a71065b81f602a78ead3b313d8ed7a8032973fdb3888383
|
||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45383,0,0,8070285ac234a2c57451cd7d700ed3c56035571e12498cb9195f8b0d97353fef,2024-09-12T21:34:55.633000
|
||||
CVE-2024-45384,1,1,941e13256bbcdb7f0ece4dcedd02e1d0c151d469f0a38b92008d24b95ebd11da,2024-09-17T19:15:28.100000
|
||||
CVE-2024-45384,0,0,941e13256bbcdb7f0ece4dcedd02e1d0c151d469f0a38b92008d24b95ebd11da,2024-09-17T19:15:28.100000
|
||||
CVE-2024-45388,0,0,7379636d4460cd19a1c127a4abe34a191bee635bd1df7e3ee4b0cb5c5cdee0ff,2024-09-03T12:59:02.453000
|
||||
CVE-2024-45389,0,0,3c33cfe16c07d091d7fefb5db536793f3efe9f98f40a959df73e39f6dc2254ee,2024-09-12T20:17:31.767000
|
||||
CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000
|
||||
@ -259743,6 +259743,7 @@ CVE-2024-45392,0,0,9fbc5e30fa3bc562debe7349b4449c2781517f74b4c1565d7b7acedf814cb
|
||||
CVE-2024-45393,0,0,6f436bc32d420db4f8aef33efc64d5a86243ff621c73802c298c0db31d80b7a3,2024-09-10T15:50:47.237000
|
||||
CVE-2024-45394,0,0,bfa856fd3910cd158abdb0649aaa3b144a57df0415e22d97c0d54c8ae8371de9,2024-09-17T13:26:42.567000
|
||||
CVE-2024-45395,0,0,40bba716ba89648b0a5b0a469128bfb2472f289be140a10878a9431641f22b04,2024-09-05T12:53:21.110000
|
||||
CVE-2024-45398,1,1,7758f6d65fcbad19eab77bcca68b8445fb5c0f0afca8b3214cdef86ff36248a6,2024-09-17T20:15:04.670000
|
||||
CVE-2024-45399,0,0,037a7bffbd0f8d9091903d0d9148831df46e7343b0a57250b24ff56b22720edf,2024-09-05T12:53:21.110000
|
||||
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
|
||||
CVE-2024-45400,0,0,af1e2f79a14b2efa09c2579698273d7be8e8e6f2c9b71f5e572cda7963b006a6,2024-09-06T12:08:04.550000
|
||||
@ -259804,7 +259805,7 @@ CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0
|
||||
CVE-2024-45527,0,0,0ed4b7876171a991bf7220f1ee96f2007c9fed522b397370892e632e0f15c024,2024-09-03T15:35:13.673000
|
||||
CVE-2024-45528,0,0,b726a60695697377572ea54be1902b1c537e8da89a7623e441b7aa9130d0fc17,2024-09-03T15:35:14.480000
|
||||
CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000
|
||||
CVE-2024-45537,1,1,522e8ad70c4a2b88082c6938714c807f5fbe9d880fbc938f7c7e90871d6ceaae,2024-09-17T19:15:28.157000
|
||||
CVE-2024-45537,0,0,522e8ad70c4a2b88082c6938714c807f5fbe9d880fbc938f7c7e90871d6ceaae,2024-09-17T19:15:28.157000
|
||||
CVE-2024-4554,0,0,92f30e92e4fc7deaf96b5e461132de3163a1189a641d3cd890f26d9e64523486,2024-09-12T15:01:12.217000
|
||||
CVE-2024-4555,0,0,c6e5ee837600c596327a91768410832a19be004b920151e53620c97a72516b9c,2024-09-12T15:13:25.520000
|
||||
CVE-2024-4556,0,0,32422e1a58fd58f5056dd13adba171d2a9e41531acfe1ea2f85efa6ba6a345d7,2024-09-12T15:09:55.107000
|
||||
@ -259823,9 +259824,12 @@ CVE-2024-45595,0,0,ede23268a540135a5b850bb94c6f703a5aa5e0c31883aaf264822fc090a91
|
||||
CVE-2024-45596,0,0,6e565b4a7c9ad9fc7c8e22389ae667ed11775275e4e8d0d4bae0af105f45843b,2024-09-11T16:26:11.920000
|
||||
CVE-2024-45597,0,0,0fad881157bfd299e8512a05afe15ba28f7513c6a1c09923d6036dedef269a28,2024-09-11T16:26:11.920000
|
||||
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
|
||||
CVE-2024-45604,1,1,df9309ebee69f4ec700bb7840ba1cc6f02080f3fc26293d013bd69264df2338d,2024-09-17T20:15:04.893000
|
||||
CVE-2024-45605,1,1,e087e48cc4df76249173d7a618d4b2cb5065b1483d2a45b39541842585093271,2024-09-17T20:15:05.120000
|
||||
CVE-2024-45606,1,1,8b315609968854b688a141eba7c889d1bac462088775a65d9695e6d2d8c00cf9,2024-09-17T20:15:05.393000
|
||||
CVE-2024-45607,0,0,67a6e47c29587e42f4488dd77fa36902f2c8b9e4de4df31afdc94977a83ab49c,2024-09-12T21:34:55.633000
|
||||
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
|
||||
CVE-2024-45612,1,1,ef43e3990d9c954ad7bf7532592a25b6df1296840bab862dfc7fa4022c718569,2024-09-17T19:15:28.250000
|
||||
CVE-2024-45612,0,0,ef43e3990d9c954ad7bf7532592a25b6df1296840bab862dfc7fa4022c718569,2024-09-17T19:15:28.250000
|
||||
CVE-2024-45615,0,0,c6d6282e5a9613bcbeb55c568082301f30c66c5c3e170d6aa78e0325f2dae6b9,2024-09-13T19:21:15.423000
|
||||
CVE-2024-45616,0,0,ec4ff704ba2aae95f08442d1bfa2173f2a102c1c3b0570dfa4cb1518cb449547,2024-09-13T19:21:11.507000
|
||||
CVE-2024-45617,0,0,6cb16d6fbb6421ff7c08177427efbe84e4a03cb3cf72e212ba5673d3ad33ab5e,2024-09-13T19:21:08.633000
|
||||
@ -259845,11 +259849,11 @@ CVE-2024-4566,0,0,c4354a4e62a03c97286174a61ad4d2f3843d01589ace1532dbd5a5f84743d1
|
||||
CVE-2024-4567,0,0,55b6508070b71672e22c57660afab28e7ebc1a40a37655965c41825cdc3bc17a,2024-05-14T16:11:39.510000
|
||||
CVE-2024-45678,0,0,a1fda46a16546e5971e32d47cf6c55c6e5adf9e7e7bc6498d2c3cdc35ca99a2c,2024-09-12T20:07:09.640000
|
||||
CVE-2024-4568,0,0,950b62937f2f303cb16f164d002be64527131317e5dfff26daecb96b6bec4236,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45682,1,1,0a3a96f00baaac84815943dcdccfa17287729c7fa491cf17cf5846701260505e,2024-09-17T18:15:04.893000
|
||||
CVE-2024-45682,0,0,0a3a96f00baaac84815943dcdccfa17287729c7fa491cf17cf5846701260505e,2024-09-17T18:15:04.893000
|
||||
CVE-2024-4569,0,0,2e4b27b05be8561bd3f260b3ccf0eed0d11ea74483878f5df5227737faa1c038,2024-06-28T13:10:05.153000
|
||||
CVE-2024-45692,0,0,281ed60ed9431c734132a4f1fca034600bdda2bdb5b83bc44745bc26a826447d,2024-09-05T21:35:14.337000
|
||||
CVE-2024-45694,0,1,6df0853247a969905230185a9047d7f0b5d3157f1a7bc76614dde5322218c3ae,2024-09-17T18:40:07.243000
|
||||
CVE-2024-45695,0,1,da601d84ea417c0c9279d85654ade81af5192308ba1ba5409f7a2b21c121a433,2024-09-17T18:40:38.573000
|
||||
CVE-2024-45694,0,0,6df0853247a969905230185a9047d7f0b5d3157f1a7bc76614dde5322218c3ae,2024-09-17T18:40:07.243000
|
||||
CVE-2024-45695,0,0,da601d84ea417c0c9279d85654ade81af5192308ba1ba5409f7a2b21c121a433,2024-09-17T18:40:38.573000
|
||||
CVE-2024-45696,0,0,b551b9e5a33d60ee884b352cc58e0de6e4358b9a2aa8ac71cf9d81795dbc0d1d,2024-09-16T15:30:28.733000
|
||||
CVE-2024-45697,0,0,b061a52d423d0f158415b239b7e20000a7f8fedec2e7f4abb8775b53aaeae721,2024-09-16T15:30:28.733000
|
||||
CVE-2024-45698,0,0,a981e18179a6b778934544cccfd9a0e75be9eb8d89acdc683c6a6d70ffb7ea78,2024-09-16T15:30:28.733000
|
||||
@ -259870,14 +259874,18 @@ CVE-2024-45788,0,0,daa60ade5ad6724906b695b39b7d4272172d663ec92a618ac35885111e547
|
||||
CVE-2024-45789,0,0,b2f5339b5496dd25163390b8a29b58e033c7d1af7551480b4227c42eccad9983,2024-09-11T16:26:11.920000
|
||||
CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000
|
||||
CVE-2024-45790,0,0,040e6e6bbab853b34e097efc16fe42692911306e0ad4b6a188d15199a5fc0245,2024-09-11T16:26:11.920000
|
||||
CVE-2024-45798,1,1,94f407ae281a9d4823e1a5397fb4b399a0b2d14a0927b86ba424f621d9f9aea8,2024-09-17T19:15:28.457000
|
||||
CVE-2024-45798,0,0,94f407ae281a9d4823e1a5397fb4b399a0b2d14a0927b86ba424f621d9f9aea8,2024-09-17T19:15:28.457000
|
||||
CVE-2024-45799,0,0,91b14fc0a289ed6c6b5949d54ca5f9a30d3a246868e50c15953ec10acdc5dd5b,2024-09-16T19:16:10.880000
|
||||
CVE-2024-4580,0,0,975d7d3fa65fc4746aeff6882996f0991cc57002c73b964b5a97c9777b6d66f5,2024-05-16T13:03:05.353000
|
||||
CVE-2024-45800,0,0,15b60dc62fc78c0cc38c124ac63f137374709ba8fcfc04ae1dc9d515d877d818,2024-09-16T20:15:47.097000
|
||||
CVE-2024-45801,0,0,6cf2908141281733da9f2c82737c6811e04d5fe422e7fcc54cfb6d6ab7ce7487,2024-09-16T19:16:11.080000
|
||||
CVE-2024-45803,1,1,3545b99fe22bbd854319c3d83e4e919bd18f67ffd67280643db637b7c5607646,2024-09-17T19:15:28.660000
|
||||
CVE-2024-45804,1,1,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000
|
||||
CVE-2024-45803,0,0,3545b99fe22bbd854319c3d83e4e919bd18f67ffd67280643db637b7c5607646,2024-09-17T19:15:28.660000
|
||||
CVE-2024-45804,0,0,9c3150fd449f47d5e8da1aa073c6ed29687a211817f4370f22049a4ad2a93841,2024-09-17T18:15:05.110000
|
||||
CVE-2024-4581,0,0,87f8fe03f507957c50ab3e12c65c26f01a42761aed681f779ccb3bf731c25cc4,2024-06-04T16:57:41.053000
|
||||
CVE-2024-45811,1,1,f0df0a439acb31f6186bb710f50e08de1db9507a40924c9c8e01331981994a78,2024-09-17T20:15:05.800000
|
||||
CVE-2024-45812,1,1,5296a33ded9dac212f5f77eaf6bb8e39d45694864c0a4631f697e8131e868b30,2024-09-17T20:15:06.037000
|
||||
CVE-2024-45815,1,1,6121c6708e592c490155dce1fe575882728b0a6c1af42d4541c312ae5b01ce7e,2024-09-17T21:15:12.320000
|
||||
CVE-2024-45816,1,1,bd13ff224f761096d12293be0d33d1aab90974326ea62d89cf84a16485cf8833,2024-09-17T21:15:12.553000
|
||||
CVE-2024-4582,0,0,44a298c10fdfe0ab8acf9c943d89720dd7bed9fa14549ad9833d5c0a75c14780,2024-06-04T19:20:42.750000
|
||||
CVE-2024-45823,0,0,54a17f937d68305d32d91930064931beaa080879f88a3df13aee6b9073c444aa,2024-09-12T18:14:03.913000
|
||||
CVE-2024-45824,0,0,10e16d904d2154d7119c6df05a22810044cd3b50093fd71dfd8bbe566411a270,2024-09-12T18:14:03.913000
|
||||
@ -259929,7 +259937,7 @@ CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152
|
||||
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
||||
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
|
||||
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
||||
CVE-2024-46085,0,1,4bcdae61af1b4709b2602a60bed18e8d14f66a9e47eac90a75adf8f8594192f4,2024-09-17T18:35:01.317000
|
||||
CVE-2024-46085,0,0,4bcdae61af1b4709b2602a60bed18e8d14f66a9e47eac90a75adf8f8594192f4,2024-09-17T18:35:01.317000
|
||||
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
|
||||
CVE-2024-4610,0,0,43047990281e26a04055de4ace6574603f0b08f61a7727d9acdec64f6d8d9784,2024-08-14T17:06:24.800000
|
||||
CVE-2024-4611,0,0,51a3d5438728b832e97210e2f9860d8c98e7a9272bd8319e6cdccdf57653adc1,2024-05-29T13:02:09.280000
|
||||
@ -259954,7 +259962,7 @@ CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b4114645
|
||||
CVE-2024-4634,0,0,2c56b13392d50c2560d26201cfe4914a1f0ee83080b338e78708abce42a9dd35,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4635,0,0,c975e44d5f71ffee6fe63563ea783b273fe931e5f01b077f7022458b2ef1e222,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4636,0,0,5f6d994195b0d258cedd76eef14490d422ed4d9e1ed2778ad911a6f2ded3ef43,2024-05-15T16:40:19.330000
|
||||
CVE-2024-46362,0,1,19797b772fedfa56b8ab1944bfa10d47aee5c75ee333d19ae89a45da58afb3c6,2024-09-17T18:35:02.140000
|
||||
CVE-2024-46362,0,0,19797b772fedfa56b8ab1944bfa10d47aee5c75ee333d19ae89a45da58afb3c6,2024-09-17T18:35:02.140000
|
||||
CVE-2024-4637,0,0,feac91fbe82af9a41f47d1c690f7cb9ac382f5ae365379b4bab97a7b08b57d3e,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4638,0,0,a819fdfba96fa18a2f7909a394b6447b878ef2488f2357c7db7b0cfcaa9db703,2024-06-25T12:24:17.873000
|
||||
CVE-2024-4639,0,0,94440a0f589feefd6793182562f7b7ad1826370c3af8edc8bb387cc054e89035,2024-06-25T12:24:17.873000
|
||||
@ -260060,6 +260068,7 @@ CVE-2024-46958,0,0,55b6c34933d7f404734afe78f6fca5f500d88d2d153f0079c17dd51e529b7
|
||||
CVE-2024-4696,0,0,b8ce6d89da084f88972905e9878372f109e48889eae7d9f95b30ecbbc63816ed,2024-06-17T12:43:31.090000
|
||||
CVE-2024-4697,0,0,3bc62a9bb9952d026af8ecd13a98f81fa60290945109a2f6023ef384956822fe,2024-06-04T16:57:41.053000
|
||||
CVE-2024-46970,0,0,850e1f9bd88ec99bda9e7fcbc1327358ebf0bb50f2ce23e44dc920d53302143a,2024-09-16T15:30:28.733000
|
||||
CVE-2024-46976,1,1,f3786e54e8d51b8dd39dbbbd9771974fd9112681cfc7638f96badfdf4c35d719,2024-09-17T21:15:12.763000
|
||||
CVE-2024-4698,0,0,9dba1ffb097faf0537551ac7612916f547965c7b253baf1637388ba1ee83ae86,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4699,0,0,094a3293d1ad6c00b8f42deb1643b829befd633ab0dcef49a183da331debaad7,2024-08-06T19:15:57.580000
|
||||
CVE-2024-4700,0,0,fa1a582bbd6e4a675ead2d89728236d2ca7c92c15fe998cffa14cb24a4febb9d,2024-05-21T12:37:59.687000
|
||||
@ -261516,10 +261525,10 @@ CVE-2024-6362,0,0,aeb770c7b39ef36db7bd4a49056b449aeba256942be50c6b83f329d15f1525
|
||||
CVE-2024-6363,0,0,455979652b8642d7eb5b747949e6f02be3f028b83d7cfc357521a34bb9d7438e,2024-08-01T17:00:53.130000
|
||||
CVE-2024-6365,0,0,4363950e80c53434fcfd5afd5a384a9df5c49d102c20d1b50eb31e33005d9f26,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6366,0,0,096c2e4875d70bc17fefd98ca3b9831365fdc0385159836c57ab4bd786cef9c8,2024-08-01T14:00:20.363000
|
||||
CVE-2024-6367,0,1,781f5630398c3e7cb3ac475bbf9a43b543b7c6e54e125056358fc36a8dfa57f3,2024-09-17T18:39:51.967000
|
||||
CVE-2024-6368,0,1,2fe88d7aa4981a405b256a6994dec55748497652e411e53a1dbeb749e1800359,2024-09-17T19:22:33.767000
|
||||
CVE-2024-6369,0,1,133ada9c0d122bd1e1e2bf1c05a4d5f71cfeaf350a2297fef5fd16f6cb89024f,2024-09-17T19:19:25.907000
|
||||
CVE-2024-6370,0,1,b3bba92e3bd78a511033a057f334f39387c77f0e1fbf8806ffc1a2280726320d,2024-09-17T19:17:43.977000
|
||||
CVE-2024-6367,0,0,781f5630398c3e7cb3ac475bbf9a43b543b7c6e54e125056358fc36a8dfa57f3,2024-09-17T18:39:51.967000
|
||||
CVE-2024-6368,0,0,2fe88d7aa4981a405b256a6994dec55748497652e411e53a1dbeb749e1800359,2024-09-17T19:22:33.767000
|
||||
CVE-2024-6369,0,0,133ada9c0d122bd1e1e2bf1c05a4d5f71cfeaf350a2297fef5fd16f6cb89024f,2024-09-17T19:19:25.907000
|
||||
CVE-2024-6370,0,0,b3bba92e3bd78a511033a057f334f39387c77f0e1fbf8806ffc1a2280726320d,2024-09-17T19:17:43.977000
|
||||
CVE-2024-6371,0,0,5f83f95dcceaa28d11c287dc71af5756afc095d68becb3e3a86bdf854c3c189a,2024-08-20T13:21:59.600000
|
||||
CVE-2024-6372,0,0,175eedbe6c249e3955927cb279a01c191390828d0195bad6f245ad8466b584f8,2024-08-20T13:31:40.793000
|
||||
CVE-2024-6373,0,0,e2b88eb3a63ea5c09c2c5241dee2a7883fb4754c8b06cd4990f2315b5466489d,2024-08-20T13:32:44.213000
|
||||
@ -262371,7 +262380,7 @@ CVE-2024-7522,0,0,8cb3e499c594094550f4257bf1be1fb169aadf72b2b6dad6246a075ed4ee87
|
||||
CVE-2024-7523,0,0,a0f308b16d5ebbedc56cd7091bbb85d180c4d81896244879e7fd734fc3c8496f,2024-08-30T12:59:29.710000
|
||||
CVE-2024-7524,0,0,55b2959f46d5a03cc7e4bb47de03aeac574cf3416fb0ebbf64758ff53e5fdcb3,2024-08-29T17:35:34.820000
|
||||
CVE-2024-7525,0,0,0f44155e5b1b275dd77c786a7ef323cd6045a6d2a2adbf5e4f560db015c1f014,2024-08-12T16:07:19.537000
|
||||
CVE-2024-7526,0,1,b80ee88a3d5295a02d52764b69cdfd23ebc8b3dadc05bc2f74a2b56025fb2b30,2024-09-17T19:15:28.857000
|
||||
CVE-2024-7526,0,0,b80ee88a3d5295a02d52764b69cdfd23ebc8b3dadc05bc2f74a2b56025fb2b30,2024-09-17T19:15:28.857000
|
||||
CVE-2024-7527,0,0,ba69bbbe0f023f0603eef152253f5471e5d273c1eed361075a22cda08eede171,2024-08-12T16:08:06.493000
|
||||
CVE-2024-7528,0,0,507c997c0a13c19b92f1e9c8e4b25740725889dc4dd872c8a52c03fa3285e0a1,2024-08-12T16:10:00.647000
|
||||
CVE-2024-7529,0,0,b1552bddadcbddb6b1e72a325160be79454e210c5b3d62abdbc12c1785c418f8,2024-08-12T16:09:09.390000
|
||||
@ -262776,7 +262785,7 @@ CVE-2024-8112,0,0,68d19c324dfb08f42fbaae63f6c41217ad9d464e632ed1f450780261e0cb81
|
||||
CVE-2024-8113,0,0,955ebfeb47657ee688d94f4a91bdebad900106533d62e5ae0eb920a40b616cec,2024-09-12T18:21:30.677000
|
||||
CVE-2024-8117,0,0,8911918cea1d80613ef158836fc25c8d180447229a308c8b8d66c79bd51e5356,2024-09-06T16:04:23.413000
|
||||
CVE-2024-8119,0,0,209c67cb8bfc8afcb7a4732dcac7c96ef9caf231c5c5c990646aa6c9fa168084,2024-09-06T16:11:02.370000
|
||||
CVE-2024-8120,0,0,e3b9aaa878f2134b92d705f69a9facea2737a7bdb56611a3217b2f8626f847c1,2024-08-26T12:47:20.187000
|
||||
CVE-2024-8120,0,1,94d6700060407df9049e5baa85dfe75b2dcfe8ef464f0408d491eefb42a5e54b,2024-09-17T20:07:46.117000
|
||||
CVE-2024-8121,0,0,ff1e52368219900437efe7b0d09c59c3cd45c1a8ee1d51b7c00a17f9caa0d460,2024-09-06T16:20:59.767000
|
||||
CVE-2024-8123,0,0,0c7aca2112819fbb5f60b01b3de749c0321788022ccd287129bcc300c493718d,2024-09-06T17:20:28.600000
|
||||
CVE-2024-8124,0,0,02c59f30d4d00678a507631ef49dae97166d69f81e7a4ab71ebdf86641cfe454,2024-09-17T12:15:03.333000
|
||||
@ -262961,7 +262970,7 @@ CVE-2024-8414,0,0,40169a23a4033486754844c64fbfe06d703efd0c5e76953cc0d7fdb87952af
|
||||
CVE-2024-8415,0,0,ab2184731c9f97a955dc07eba7cdff71ad9ccc33249e750d3db8dd063bdd30fc,2024-09-06T16:40:06.120000
|
||||
CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb8417,2024-09-06T16:38:44.053000
|
||||
CVE-2024-8417,0,0,06f2fb3a9c5f24d70d3e64f2adf01488c8a1074d97d657d22a3388a406d1616e,2024-09-05T12:53:21.110000
|
||||
CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e421,2024-09-05T14:18:49.537000
|
||||
CVE-2024-8418,0,1,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000
|
||||
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
||||
CVE-2024-8428,0,0,d38eeb7d0c97ad7b1cddb799376a1380930df039d2cf833bc9165ae4323bcbef,2024-09-06T16:46:26.830000
|
||||
CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000
|
||||
@ -263032,7 +263041,7 @@ CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba0
|
||||
CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000
|
||||
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
||||
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
||||
CVE-2024-8610,0,1,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
||||
CVE-2024-8610,0,0,9284b474db1beea95bd52a2a34ba37d6ccf26129d36f3b91404a653005c49f87,2024-09-17T18:48:12.130000
|
||||
CVE-2024-8611,0,0,a2b44027b2072954b313d2459899e49857f8f44440a8eb23f45a13a7d9867cef,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8622,0,0,8c0d8566c114d14578f376fb46a83dd09ecfc9aef59b4f73eead49a6f9d03ae6,2024-09-12T12:35:54.013000
|
||||
CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000
|
||||
@ -263049,8 +263058,8 @@ CVE-2024-8646,0,0,cfb9f652fd985c7871cc2c3d34f011a0ae92ad7c5f0486bb78cd619daf2d5b
|
||||
CVE-2024-8654,0,0,9ff4197fc4fa3acdeeaabf5d042cf9151def7011df3ee9c1e3c9b932ce455541,2024-09-10T15:50:57.713000
|
||||
CVE-2024-8655,0,0,ae8f7bc5241b7c169a5dccbcccc728c3b8a01d5ae62a1e846fce72d64496b2eb,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8656,0,0,fc862011d1e771531d08fceed2dec553d3fda9d67ee9f88d486fa676eb49a82a,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8660,1,1,ab82c7e26f005302fdb808ebba97a9d76ec0191b3c422bb767ece84565812250,2024-09-17T19:15:28.953000
|
||||
CVE-2024-8661,0,1,9faf3dc478e32d3a199dd2057718464b08fcf94b97b6a44aba36d8ff5090e7a8,2024-09-17T19:15:29.053000
|
||||
CVE-2024-8660,0,0,ab82c7e26f005302fdb808ebba97a9d76ec0191b3c422bb767ece84565812250,2024-09-17T19:15:28.953000
|
||||
CVE-2024-8661,0,0,9faf3dc478e32d3a199dd2057718464b08fcf94b97b6a44aba36d8ff5090e7a8,2024-09-17T19:15:29.053000
|
||||
CVE-2024-8663,0,0,95df1e4ddd212aa242aadc3c7cf5dbe906cc5735393ec0be59f396093ac78f31,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8664,0,0,2555823c9f06fc746960b11f9d47a03631001b4434e03f9cf5f8083f2818653d,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8665,0,0,09ab15f5f9bd70753d6f594bff7ff364c9764fb90e308cd08c47d778b9a8291f,2024-09-13T14:06:04.777000
|
||||
@ -263101,7 +263110,7 @@ CVE-2024-8780,0,0,bd4bd08e2eb72cc17a88ed55f562faebe92fedded2e0fdee3ed50b9263d53a
|
||||
CVE-2024-8782,0,0,07c3a16b8681c9ebf93d105d5b076fbef190c05e8d1e936ffaeb395d86382ca2,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8783,0,0,289128ea1a51112e2b32da270994bcc7b30231f341b1d787ba1fce34d4218f29,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8784,0,0,598c58979dfe2b73f976c6898315c02c460b4985a94e2fab78e11f95eb647e6e,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8796,1,1,94e01fa2394b7e3cc5729adcbe04212056eb704ee3dccdfd860de0e7129048a2,2024-09-17T18:15:05.443000
|
||||
CVE-2024-8796,0,0,94e01fa2394b7e3cc5729adcbe04212056eb704ee3dccdfd860de0e7129048a2,2024-09-17T18:15:05.443000
|
||||
CVE-2024-8797,0,0,b7273f8d72c4c7b82a815cc8357933cfcef5a0b838634eab59479c200615300b,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8862,0,0,3c0cefe3796a3067716726cae64fd2b6a2a71c4947999e21da2abde8a533c886,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8863,0,0,c201c0a73f6e94fc800a591d431c13570689b06531fa3fd890390312a87785df,2024-09-16T15:30:28.733000
|
||||
@ -263115,11 +263124,20 @@ CVE-2024-8875,0,0,0e9f0f93ae52ceba12c10384b7bbc3067de71e5c05493a69fd2a253e00e4d5
|
||||
CVE-2024-8876,0,0,addb0b44112b1a235842444519e6fae7cff8dfa26076fe63459831c9d856ee31,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8880,0,0,c70f0c1183e8c3d27f59a30fcb8fb19e438cfaca91533ac680f84142f408d715,2024-09-16T15:30:28.733000
|
||||
CVE-2024-8897,0,0,b99b42e128a3a937599a5ee8c7a3b275ca81dee2198a043376f3ec3c0daeea34,2024-09-17T13:15:04.423000
|
||||
CVE-2024-8900,1,1,f58f5185481b4f9d895145fbfe2d15f4fe9fa908c07bf76713d81ef85bc63469,2024-09-17T19:15:29.163000
|
||||
CVE-2024-8900,0,0,f58f5185481b4f9d895145fbfe2d15f4fe9fa908c07bf76713d81ef85bc63469,2024-09-17T19:15:29.163000
|
||||
CVE-2024-8904,1,1,ce74e59d7cc6aefa4bdd9474354070b40a396e35a6b9e3e411821983b2305342,2024-09-17T21:15:12.980000
|
||||
CVE-2024-8905,1,1,42232b47781127da504ce11f730ec8a0335185eb290dfa96eacff6a9acc97c02,2024-09-17T21:15:13.080000
|
||||
CVE-2024-8906,1,1,a825cb604140b0e13ad78ca82d1d231a96e53bbe511215a792b4240c110540db,2024-09-17T21:15:13.140000
|
||||
CVE-2024-8907,1,1,64dc4dc8a4d40c7e225809d67f10cc92608ae63c53341c28f0018040d67ff7cd,2024-09-17T21:15:13.193000
|
||||
CVE-2024-8908,1,1,5ad2b20eaf7b11cce42e37ec1af63dc38b712b10d9cb0d1e4c7b4750e472beb6,2024-09-17T21:15:13.247000
|
||||
CVE-2024-8909,1,1,6e8b76716a7583909abac5259bbc846654dc137ba42004644398974c5fd98eaa,2024-09-17T21:15:13.313000
|
||||
CVE-2024-8939,0,0,957d3e495c1f91e1f01ec85026d867d3ef775813b5ad800712d45bf5da2fd527,2024-09-17T17:15:11.327000
|
||||
CVE-2024-8944,1,1,e33cef62d9a54e3c9644e7c4b2af554d4827e7ec1a566e407d17d5b44ecd7aca,2024-09-17T18:15:05.690000
|
||||
CVE-2024-8945,1,1,fd45c5052c525bcd2663848f4b04e9d4ca0dd08a1af7e68c5c053387b1392731,2024-09-17T18:15:06.023000
|
||||
CVE-2024-8946,1,1,f683e89c1a7c4d3f311a742522396e1eb7b882f209db6b5cf4981f5f483bbf2b,2024-09-17T19:15:29.220000
|
||||
CVE-2024-8947,1,1,e7358c360d7018d342c095a0ae4b74d3493e808891550c9a094bb59ec7b9a4b3,2024-09-17T19:15:29.483000
|
||||
CVE-2024-8948,1,1,fb95c4586dc1832c9169ff9ab84deb54253d2f0155e4f47c91bfeed6e755aedd,2024-09-17T19:15:29.747000
|
||||
CVE-2024-8949,1,1,558b0f2a15aa10d0215f6e776b245d8a42240ea8527c9ffd4d56905704832de3,2024-09-17T19:15:30.017000
|
||||
CVE-2024-8944,0,0,e33cef62d9a54e3c9644e7c4b2af554d4827e7ec1a566e407d17d5b44ecd7aca,2024-09-17T18:15:05.690000
|
||||
CVE-2024-8945,0,0,fd45c5052c525bcd2663848f4b04e9d4ca0dd08a1af7e68c5c053387b1392731,2024-09-17T18:15:06.023000
|
||||
CVE-2024-8946,0,0,f683e89c1a7c4d3f311a742522396e1eb7b882f209db6b5cf4981f5f483bbf2b,2024-09-17T19:15:29.220000
|
||||
CVE-2024-8947,0,0,e7358c360d7018d342c095a0ae4b74d3493e808891550c9a094bb59ec7b9a4b3,2024-09-17T19:15:29.483000
|
||||
CVE-2024-8948,0,0,fb95c4586dc1832c9169ff9ab84deb54253d2f0155e4f47c91bfeed6e755aedd,2024-09-17T19:15:29.747000
|
||||
CVE-2024-8949,0,0,558b0f2a15aa10d0215f6e776b245d8a42240ea8527c9ffd4d56905704832de3,2024-09-17T19:15:30.017000
|
||||
CVE-2024-8951,1,1,fdcc8f1ef8d6875cdf064fe8ca72ee0e4237f3f89d53a358120e1931bee39aef,2024-09-17T20:15:07.020000
|
||||
CVE-2024-8956,1,1,8fb796f1e52be7bf3f012ac38934615fcbd07a654b11f2c40ea225bc31651e57,2024-09-17T20:15:07.287000
|
||||
CVE-2024-8957,1,1,745e7f02f1c26d5de4df67e0c2795340d562588c5301af2d060cb965e1ba5dae,2024-09-17T21:15:13.423000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user