mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-07-11T12:00:19.301393+00:00
This commit is contained in:
parent
925e2d6dbf
commit
7d87ce4107
@ -2,12 +2,13 @@
|
|||||||
"id": "CVE-2024-23111",
|
"id": "CVE-2024-23111",
|
||||||
"sourceIdentifier": "psirt@fortinet.com",
|
"sourceIdentifier": "psirt@fortinet.com",
|
||||||
"published": "2024-06-11T15:16:03.957",
|
"published": "2024-06-11T15:16:03.957",
|
||||||
"lastModified": "2024-06-13T18:36:45.417",
|
"lastModified": "2024-07-11T10:15:01.830",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A use of password hash with insufficient computational effort vulnerability [CWE-916] affecting FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions may allow a\u00a0privileged attacker with super-admin profile and CLI access to decrypting the backup file."
|
"value": "An improper neutralization of input during web page Generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiOS version 7.4.3 and below, 7.2 all versions, 7.0 all versions, 6.4 all versions and FortiProxy version 7.4.2 and below, 7.2 all versions, 7.0 all versions, 2.0 all versions reboot page may allow a remote privileged attacker with super-admin access to execute JavaScript code via crafted HTTP GET requests."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
56
CVE-2024/CVE-2024-60xx/CVE-2024-6035.json
Normal file
56
CVE-2024/CVE-2024-60xx/CVE-2024-6035.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6035",
|
||||||
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
|
"published": "2024-07-11T11:15:09.920",
|
||||||
|
"lastModified": "2024-07-11T11:15:09.920",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Stored Cross-Site Scripting (XSS) vulnerability exists in gaizhenbiao/chuanhuchatgpt version 20240410. This vulnerability allows an attacker to inject malicious JavaScript code into the chat history file. When a victim uploads this file, the malicious script is executed in the victim's browser. This can lead to user data theft, session hijacking, malware distribution, and phishing attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 9.3,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.8
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://huntr.com/bounties/e4e8da71-53a9-4540-8d70-6b670b076987",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-64xx/CVE-2024-6407.json
Normal file
60
CVE-2024/CVE-2024-64xx/CVE-2024-6407.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6407",
|
||||||
|
"sourceIdentifier": "cybersecurity@se.com",
|
||||||
|
"published": "2024-07-11T10:15:02.277",
|
||||||
|
"lastModified": "2024-07-11T10:15:02.277",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200: Information Exposure vulnerability exists that could cause disclosure of\ncredentials when a specially crafted message is sent to the device."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "CWE-200: Existe una vulnerabilidad de exposici\u00f3n de informaci\u00f3n que podr\u00eda provocar la divulgaci\u00f3n de credenciales cuando se env\u00eda un mensaje especialmente manipulado al dispositivo."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cybersecurity@se.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cybersecurity@se.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-191-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-191-01.pdf",
|
||||||
|
"source": "cybersecurity@se.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
16
CVE-2024/CVE-2024-66xx/CVE-2024-6643.json
Normal file
16
CVE-2024/CVE-2024-66xx/CVE-2024-6643.json
Normal file
@ -0,0 +1,16 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6643",
|
||||||
|
"sourceIdentifier": "info@cert.vde.com",
|
||||||
|
"published": "2024-07-11T10:15:02.650",
|
||||||
|
"lastModified": "2024-07-11T10:15:02.650",
|
||||||
|
"vulnStatus": "Rejected",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": []
|
||||||
|
}
|
19
README.md
19
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-07-11T10:00:18.532132+00:00
|
2024-07-11T12:00:19.301393+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-07-11T09:15:04.867000+00:00
|
2024-07-11T11:15:09.920000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,26 +33,23 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
256673
|
256676
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `6`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2024-2602](CVE-2024/CVE-2024-26xx/CVE-2024-2602.json) (`2024-07-11T09:15:03.030`)
|
- [CVE-2024-6035](CVE-2024/CVE-2024-60xx/CVE-2024-6035.json) (`2024-07-11T11:15:09.920`)
|
||||||
- [CVE-2024-38433](CVE-2024/CVE-2024-384xx/CVE-2024-38433.json) (`2024-07-11T08:15:10.623`)
|
- [CVE-2024-6407](CVE-2024/CVE-2024-64xx/CVE-2024-6407.json) (`2024-07-11T10:15:02.277`)
|
||||||
- [CVE-2024-5679](CVE-2024/CVE-2024-56xx/CVE-2024-5679.json) (`2024-07-11T09:15:03.523`)
|
- [CVE-2024-6643](CVE-2024/CVE-2024-66xx/CVE-2024-6643.json) (`2024-07-11T10:15:02.650`)
|
||||||
- [CVE-2024-5680](CVE-2024/CVE-2024-56xx/CVE-2024-5680.json) (`2024-07-11T09:15:03.923`)
|
|
||||||
- [CVE-2024-5681](CVE-2024/CVE-2024-56xx/CVE-2024-5681.json) (`2024-07-11T09:15:04.360`)
|
|
||||||
- [CVE-2024-6528](CVE-2024/CVE-2024-65xx/CVE-2024-6528.json) (`2024-07-11T09:15:04.867`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2024-6666](CVE-2024/CVE-2024-66xx/CVE-2024-6666.json) (`2024-07-11T07:15:07.233`)
|
- [CVE-2024-23111](CVE-2024/CVE-2024-231xx/CVE-2024-23111.json) (`2024-07-11T10:15:01.830`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
19
_state.csv
19
_state.csv
@ -244354,7 +244354,7 @@ CVE-2024-23108,0,0,4bd66ae4e2150cd9c3073e095bacf489de77af9a273b611e130c3e3fa4edf
|
|||||||
CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000
|
CVE-2024-23109,0,0,c2686a38cd2651bfef8ab0e98ee0dbcce98e98fd7c1f1805290cb9df9c03fe78,2024-02-07T15:04:28.237000
|
||||||
CVE-2024-2311,0,0,738ffcbe7f411809b0dd04835f3243a6f3350cd455230e0887015d402141b408,2024-04-10T13:23:38.787000
|
CVE-2024-2311,0,0,738ffcbe7f411809b0dd04835f3243a6f3350cd455230e0887015d402141b408,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-23110,0,0,40db7ea63c02569a478cfc98b25fdb6760380e0a27b39916117e071a6b408f79,2024-06-13T18:36:45.417000
|
CVE-2024-23110,0,0,40db7ea63c02569a478cfc98b25fdb6760380e0a27b39916117e071a6b408f79,2024-06-13T18:36:45.417000
|
||||||
CVE-2024-23111,0,0,c30464ad5330f51441ac2c64c364e6117569bb1364dbb1e1c1b1f17548a19bea,2024-06-13T18:36:45.417000
|
CVE-2024-23111,0,1,2cfa2f8b8afa1bf20c1c806dd7eb96994092a053e5cbd3c5b4428a3b821c9455,2024-07-11T10:15:01.830000
|
||||||
CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
|
CVE-2024-23112,0,0,db97de9e46492b481e52ee1e1883233ddfe5123c1ba448f0e59ac92baa6de68f,2024-03-15T14:51:58.497000
|
||||||
CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000
|
CVE-2024-23113,0,0,29903cf0008dd4023f7698dfe9b07a61d8c5e19cfdea1fb0ce14ef659e7383ed,2024-02-22T15:33:00.970000
|
||||||
CVE-2024-23114,0,0,184fa653e4551a8698139895eb4d05d830e4b2d2a73606f2e94ea8d7330a5675,2024-02-20T19:50:53.960000
|
CVE-2024-23114,0,0,184fa653e4551a8698139895eb4d05d830e4b2d2a73606f2e94ea8d7330a5675,2024-02-20T19:50:53.960000
|
||||||
@ -246230,7 +246230,7 @@ CVE-2024-26015,0,0,91bd66afc3c2abf869a3d76bed02c232c2c3a3c155933975bf6c3d38e6149
|
|||||||
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
||||||
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000
|
CVE-2024-26019,0,0,fbe6a7f77deb15cc085d52bc5fe2b39474b81c363a3a1755ab2818a8be2623e5,2024-04-11T12:47:44.137000
|
||||||
CVE-2024-2602,1,1,38e8e4760ade88d60bb952633e9d049dd1e2be6399b53e6e5a4df913912eca5c,2024-07-11T09:15:03.030000
|
CVE-2024-2602,0,0,38e8e4760ade88d60bb952633e9d049dd1e2be6399b53e6e5a4df913912eca5c,2024-07-11T09:15:03.030000
|
||||||
CVE-2024-26023,0,0,03df4473c85ab0c8247169f36cdaabb6d0ade251a86d2a476e4dede57424f28c,2024-04-15T13:15:31.997000
|
CVE-2024-26023,0,0,03df4473c85ab0c8247169f36cdaabb6d0ade251a86d2a476e4dede57424f28c,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-26024,0,0,446166e750142f30b836c26c29324a3e66b74c06f52673e398585fd034e50e1e,2024-05-29T13:02:09.280000
|
CVE-2024-26024,0,0,446166e750142f30b836c26c29324a3e66b74c06f52673e398585fd034e50e1e,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-26026,0,0,a3caa671cadcbee0b7a7647f8dff9c68f25411a54544c0183999cc9da232fc84,2024-05-08T17:05:24.083000
|
CVE-2024-26026,0,0,a3caa671cadcbee0b7a7647f8dff9c68f25411a54544c0183999cc9da232fc84,2024-05-08T17:05:24.083000
|
||||||
@ -254210,7 +254210,7 @@ CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50
|
|||||||
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
|
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
|
||||||
CVE-2024-38428,0,0,3714727f8bfcc9e282c2717dad223df765a696413b267002faf1df27a5ac73ea,2024-06-17T12:42:04.623000
|
CVE-2024-38428,0,0,3714727f8bfcc9e282c2717dad223df765a696413b267002faf1df27a5ac73ea,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-3843,0,0,f8304581ad62be18ba48d40e0abaf62c4d0e638c53e769e55d87254b71de405d,2024-07-03T02:06:41.770000
|
CVE-2024-3843,0,0,f8304581ad62be18ba48d40e0abaf62c4d0e638c53e769e55d87254b71de405d,2024-07-03T02:06:41.770000
|
||||||
CVE-2024-38433,1,1,bb19380620c0f898c2545b519cc23ac43657f7a890dd5a2342f5e7e57129f75b,2024-07-11T08:15:10.623000
|
CVE-2024-38433,0,0,bb19380620c0f898c2545b519cc23ac43657f7a890dd5a2342f5e7e57129f75b,2024-07-11T08:15:10.623000
|
||||||
CVE-2024-38439,0,0,8231c3155c8c2b9187a625bff6a8697fe632a7e4deddc7a4e816a03d1932df66,2024-06-30T12:15:02.293000
|
CVE-2024-38439,0,0,8231c3155c8c2b9187a625bff6a8697fe632a7e4deddc7a4e816a03d1932df66,2024-06-30T12:15:02.293000
|
||||||
CVE-2024-3844,0,0,13c07c552898deff764ecc147d4cf01f9d640dbd85df9d011bb4595782c8d93e,2024-07-03T02:06:42.643000
|
CVE-2024-3844,0,0,13c07c552898deff764ecc147d4cf01f9d640dbd85df9d011bb4595782c8d93e,2024-07-03T02:06:42.643000
|
||||||
CVE-2024-38440,0,0,6eeed0e96f15416f894572035c480d139cdee0086e466e03019ce412c35c715a,2024-06-30T12:15:02.377000
|
CVE-2024-38440,0,0,6eeed0e96f15416f894572035c480d139cdee0086e466e03019ce412c35c715a,2024-06-30T12:15:02.377000
|
||||||
@ -256158,9 +256158,9 @@ CVE-2024-5674,0,0,69b0f5cdcc6414c1b3093ac76e322fc42e17eb869b8f1b328084f458395232
|
|||||||
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
||||||
CVE-2024-5676,0,0,7110ec4f1d7a030c3f52d0d64b45a1f2c788bd0c12290f7487a0ece147b33240,2024-06-24T05:15:09.600000
|
CVE-2024-5676,0,0,7110ec4f1d7a030c3f52d0d64b45a1f2c788bd0c12290f7487a0ece147b33240,2024-06-24T05:15:09.600000
|
||||||
CVE-2024-5677,0,0,048a9d3e6f244fe163aa7534ab2dad91831ede34eb1e44dfdf068946bc641680,2024-07-10T02:15:03.570000
|
CVE-2024-5677,0,0,048a9d3e6f244fe163aa7534ab2dad91831ede34eb1e44dfdf068946bc641680,2024-07-10T02:15:03.570000
|
||||||
CVE-2024-5679,1,1,6b8e5c2a8649a4bf5f9b28b23b36e532b02eeb8b5f9ad1a61ed718dfa53d7fe3,2024-07-11T09:15:03.523000
|
CVE-2024-5679,0,0,6b8e5c2a8649a4bf5f9b28b23b36e532b02eeb8b5f9ad1a61ed718dfa53d7fe3,2024-07-11T09:15:03.523000
|
||||||
CVE-2024-5680,1,1,62b934ae3fb2beb15b3130324450d9ef12e29fe8a397f66fd06c63c85ec3e0e5,2024-07-11T09:15:03.923000
|
CVE-2024-5680,0,0,62b934ae3fb2beb15b3130324450d9ef12e29fe8a397f66fd06c63c85ec3e0e5,2024-07-11T09:15:03.923000
|
||||||
CVE-2024-5681,1,1,1d87695789e8cea7f7b3e20a847e1a5786be6b5214dfc5bdcc396d2784b592ef,2024-07-11T09:15:04.360000
|
CVE-2024-5681,0,0,1d87695789e8cea7f7b3e20a847e1a5786be6b5214dfc5bdcc396d2784b592ef,2024-07-11T09:15:04.360000
|
||||||
CVE-2024-5683,0,0,416fdce68077ec4a3eabb7881f93e8b3f956fda57e2d7ec858b12f0a2abb9f15,2024-06-24T12:57:36.513000
|
CVE-2024-5683,0,0,416fdce68077ec4a3eabb7881f93e8b3f956fda57e2d7ec858b12f0a2abb9f15,2024-06-24T12:57:36.513000
|
||||||
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
CVE-2024-5684,0,0,e183f6f3c944efddc1281bf86b4d20b3677f4c3ab127fc0c8f4bc522f6d9ba19,2024-06-11T18:13:30.163000
|
||||||
CVE-2024-5685,0,0,e8364a4460a12edf9e3cf94a37b74977806b751958607c5dfe543a64e3c22871,2024-06-19T09:15:12.173000
|
CVE-2024-5685,0,0,e8364a4460a12edf9e3cf94a37b74977806b751958607c5dfe543a64e3c22871,2024-06-19T09:15:12.173000
|
||||||
@ -256372,6 +256372,7 @@ CVE-2024-6025,0,0,3cb4fdfae5b0aa1d267caa2e5bddcf600f375514eb7204901b48fefb734a78
|
|||||||
CVE-2024-6026,0,0,90fca20fa5bac3e58c918bd2a413ee2ae1ff5f560bb9a73637fcd29b45021c5a,2024-07-11T06:15:02.987000
|
CVE-2024-6026,0,0,90fca20fa5bac3e58c918bd2a413ee2ae1ff5f560bb9a73637fcd29b45021c5a,2024-07-11T06:15:02.987000
|
||||||
CVE-2024-6027,0,0,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000
|
CVE-2024-6027,0,0,b2fd57616c7b740fff1978bda2368fdc3959192a2c78f320629b1920784145fa,2024-06-24T19:17:50.240000
|
||||||
CVE-2024-6028,0,0,a53cebc0801a7944b049693d6e4ba090f6ff8943c9a085ad6c29614624cd6988,2024-06-25T12:24:17.873000
|
CVE-2024-6028,0,0,a53cebc0801a7944b049693d6e4ba090f6ff8943c9a085ad6c29614624cd6988,2024-06-25T12:24:17.873000
|
||||||
|
CVE-2024-6035,1,1,ebc7f8d12c5c13ec84c914cd4468ee0d84eafb74f926dd4132ff683d5e79f00e,2024-07-11T11:15:09.920000
|
||||||
CVE-2024-6036,0,0,9c40c5bcd05d9b6168425666513e1b805aecf8096340a0971d6e55598f8c851b,2024-07-10T23:15:14.227000
|
CVE-2024-6036,0,0,9c40c5bcd05d9b6168425666513e1b805aecf8096340a0971d6e55598f8c851b,2024-07-10T23:15:14.227000
|
||||||
CVE-2024-6037,0,0,06d4d8b656bd7649ce96f1e8400293777fe64cfb344d03821531ca32c2859265,2024-07-10T23:15:14.493000
|
CVE-2024-6037,0,0,06d4d8b656bd7649ce96f1e8400293777fe64cfb344d03821531ca32c2859265,2024-07-10T23:15:14.493000
|
||||||
CVE-2024-6038,0,0,4dff4db125482f9ecedc7a5fd577549dfaebc98ad18a8caa631a9c29113f6e8d,2024-06-27T19:25:12.067000
|
CVE-2024-6038,0,0,4dff4db125482f9ecedc7a5fd577549dfaebc98ad18a8caa631a9c29113f6e8d,2024-06-27T19:25:12.067000
|
||||||
@ -256589,6 +256590,7 @@ CVE-2024-6397,0,0,c1bcf3dcc1da461e1d7b73adee6422c06371280e34da2dac2de698eeede70d
|
|||||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||||
|
CVE-2024-6407,1,1,bf4ab2b2885f3b7988f9b47bc4d1e16162d56c67c149d336f08d077e7a88bf6f,2024-07-11T10:15:02.277000
|
||||||
CVE-2024-6409,0,0,9bc68adee8126d980e539ed0340617319811b9c1ec91d5c6d49c8bedd8ee2b95,2024-07-10T20:15:04.853000
|
CVE-2024-6409,0,0,9bc68adee8126d980e539ed0340617319811b9c1ec91d5c6d49c8bedd8ee2b95,2024-07-10T20:15:04.853000
|
||||||
CVE-2024-6410,0,0,4a23711af9b75fd5d9c836acb666fb2c064959ce225737e22ec0f19711868ab5,2024-07-10T05:15:12.313000
|
CVE-2024-6410,0,0,4a23711af9b75fd5d9c836acb666fb2c064959ce225737e22ec0f19711868ab5,2024-07-10T05:15:12.313000
|
||||||
CVE-2024-6411,0,0,c411733ced490230d62545353c4c7ed0b98f77df3ab30f2e11b0169200346139,2024-07-10T05:15:12.497000
|
CVE-2024-6411,0,0,c411733ced490230d62545353c4c7ed0b98f77df3ab30f2e11b0169200346139,2024-07-10T05:15:12.497000
|
||||||
@ -256632,7 +256634,7 @@ CVE-2024-6524,0,0,a7a803cd0c4b163adf24a214658dd36dbf3d93b3905b2171e3d08048b915cb
|
|||||||
CVE-2024-6525,0,0,2f0f70f02d7062f0146f492a65f00de0208bb8c01fafafd0c2d5a6e3d243b927,2024-07-08T15:30:11.133000
|
CVE-2024-6525,0,0,2f0f70f02d7062f0146f492a65f00de0208bb8c01fafafd0c2d5a6e3d243b927,2024-07-08T15:30:11.133000
|
||||||
CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b56,2024-07-08T15:39:08.840000
|
CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b56,2024-07-08T15:39:08.840000
|
||||||
CVE-2024-6527,0,0,2c04959f5b432bf9c2410a6022a228031cfde40b22a03fde53771eb44766b4c1,2024-07-09T18:19:14.047000
|
CVE-2024-6527,0,0,2c04959f5b432bf9c2410a6022a228031cfde40b22a03fde53771eb44766b4c1,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6528,1,1,eb3917ab4af2a4d64c6c126ac428a6693e543eb861d6e7dd91f2961dfda45f60,2024-07-11T09:15:04.867000
|
CVE-2024-6528,0,0,eb3917ab4af2a4d64c6c126ac428a6693e543eb861d6e7dd91f2961dfda45f60,2024-07-11T09:15:04.867000
|
||||||
CVE-2024-6539,0,0,af7a9107d7b462a59e1314d81ee0ea249c00edb3c899ac73079834fee3e5a982,2024-07-08T15:49:22.437000
|
CVE-2024-6539,0,0,af7a9107d7b462a59e1314d81ee0ea249c00edb3c899ac73079834fee3e5a982,2024-07-08T15:49:22.437000
|
||||||
CVE-2024-6550,0,0,5d1ac2302fccc411850552add6961beebffbcf8502b1c5101339eaaf0570c4d7,2024-07-10T04:15:04.290000
|
CVE-2024-6550,0,0,5d1ac2302fccc411850552add6961beebffbcf8502b1c5101339eaaf0570c4d7,2024-07-10T04:15:04.290000
|
||||||
CVE-2024-6554,0,0,da04ed49e1032c5eeb38aec508c64e0eb4fcf081b7573a33fd1beb1760a9131f,2024-07-11T04:15:06.387000
|
CVE-2024-6554,0,0,da04ed49e1032c5eeb38aec508c64e0eb4fcf081b7573a33fd1beb1760a9131f,2024-07-11T04:15:06.387000
|
||||||
@ -256660,6 +256662,7 @@ CVE-2024-6615,0,0,51ee5ed3b9bac56f9be4d0a991ad4a60e35d63343d0ef008dc875e1c3fdef6
|
|||||||
CVE-2024-6624,0,0,510e53e90f3f7c6bba8084aafc0f2d567850c84f7ef8b1f74bad787bb3e04592,2024-07-11T07:15:06.697000
|
CVE-2024-6624,0,0,510e53e90f3f7c6bba8084aafc0f2d567850c84f7ef8b1f74bad787bb3e04592,2024-07-11T07:15:06.697000
|
||||||
CVE-2024-6630,0,0,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000
|
CVE-2024-6630,0,0,7742b604143993a9d769b9ab9c3e5aab85337a51e6772bb186961af80d29fee2,2024-07-10T18:15:05.407000
|
||||||
CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000
|
CVE-2024-6642,0,0,8d96c1180af1047f7b667e53dd25106a95583c9fef6033b783f527ef0b9e4e6b,2024-07-10T13:15:11.140000
|
||||||
|
CVE-2024-6643,1,1,c4eab211147138bb5613809a885f81bacb4eb0fc3c1e7955b1f331b632c0ef4a,2024-07-11T10:15:02.650000
|
||||||
CVE-2024-6644,0,0,4ac0927b6bee710b6d7aa47a319df161deab572b53510067cbeff9a5913bdd4c,2024-07-10T17:15:12.980000
|
CVE-2024-6644,0,0,4ac0927b6bee710b6d7aa47a319df161deab572b53510067cbeff9a5913bdd4c,2024-07-10T17:15:12.980000
|
||||||
CVE-2024-6645,0,0,8ee317125a412d226c217d8aa7e29bf02176cbf9e3265855272fdc48170e0bd4,2024-07-10T17:15:13.320000
|
CVE-2024-6645,0,0,8ee317125a412d226c217d8aa7e29bf02176cbf9e3265855272fdc48170e0bd4,2024-07-10T17:15:13.320000
|
||||||
CVE-2024-6646,0,0,01c30e39566e822aad5b619eab7c1cda5be4c04760003ec04ead5d5505b412a8,2024-07-10T18:15:05.480000
|
CVE-2024-6646,0,0,01c30e39566e822aad5b619eab7c1cda5be4c04760003ec04ead5d5505b412a8,2024-07-10T18:15:05.480000
|
||||||
@ -256670,5 +256673,5 @@ CVE-2024-6652,0,0,bb195bcf49fd2fd72b66d8f572cddf80628a2817e7552a8b1e09e5044328f1
|
|||||||
CVE-2024-6653,0,0,7705d8b07a5385d3e6216c0be5a58a100c471b6ce2659cc97a5d58ac8c43ef88,2024-07-11T00:15:02.313000
|
CVE-2024-6653,0,0,7705d8b07a5385d3e6216c0be5a58a100c471b6ce2659cc97a5d58ac8c43ef88,2024-07-11T00:15:02.313000
|
||||||
CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000
|
CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000
|
||||||
CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000
|
CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000
|
||||||
CVE-2024-6666,0,1,5640f874a4a123b5e84bcf8b9571deb9dc23e2d175e1f970315a0fe386bca6a0,2024-07-11T07:15:07.233000
|
CVE-2024-6666,0,0,5640f874a4a123b5e84bcf8b9571deb9dc23e2d175e1f970315a0fe386bca6a0,2024-07-11T07:15:07.233000
|
||||||
CVE-2024-6676,0,0,e0e595eb4b676327f8f19a66094c02e3519fd63fe68c5d0fb376bddbcdc89b0e,2024-07-11T03:15:03.787000
|
CVE-2024-6676,0,0,e0e595eb4b676327f8f19a66094c02e3519fd63fe68c5d0fb376bddbcdc89b0e,2024-07-11T03:15:03.787000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user