Auto-Update: 2024-08-20T02:00:17.641578+00:00

This commit is contained in:
cad-safe-bot 2024-08-20 02:03:14 +00:00
parent fdbaf26253
commit 7e4bf732af
8 changed files with 635 additions and 25 deletions

View File

@ -2,9 +2,13 @@
"id": "CVE-2024-23897",
"sourceIdentifier": "jenkinsci-cert@googlegroups.com",
"published": "2024-01-24T18:15:09.370",
"lastModified": "2024-08-19T16:35:06.997",
"lastModified": "2024-08-20T01:00:01.757",
"vulnStatus": "Modified",
"cveTags": [],
"cisaExploitAdd": "2024-08-19",
"cisaActionDue": "2024-09-09",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
"cisaVulnerabilityName": "Jenkins Command Line Interface (CLI) Path Traversal Vulnerability",
"descriptions": [
{
"lang": "en",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7305",
"sourceIdentifier": "psirt@autodesk.com",
"published": "2024-08-20T00:15:04.003",
"lastModified": "2024-08-20T00:15:04.003",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@autodesk.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [
{
"url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0014",
"source": "psirt@autodesk.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7936",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T00:15:04.213",
"lastModified": "2024-08-20T00:15:04.213",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in itsourcecode Project Expense Monitoring System 1.0. This affects an unknown part of the file transferred_report.php. The manipulation of the argument start/end/employee leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-4.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275121",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275121",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.392948",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7937",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:10.930",
"lastModified": "2024-08-20T01:15:10.930",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in itsourcecode Project Expense Monitoring System 1.0. This vulnerability affects unknown code of the file printtransfer.php. The manipulation of the argument transfer_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE3-5.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275122",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275122",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.392949",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:11.180",
"lastModified": "2024-08-20T01:15:11.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability has been found in SourceCodester Leads Manager Tool 1.0 and classified as problematic. This vulnerability affects unknown code of the file update-leads.php. The manipulation of the argument phone_number leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Lead_Manager_Tool_Update_Leads_XSS.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275134",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275134",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.393338",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-20T01:15:11.420",
"lastModified": "2024-08-20T01:15:11.420",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in itsourcecode Laravel Property Management System 1.0 and classified as critical. This issue affects the function upload of the file PropertiesController.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://github.com/DeepMountains/zzz/blob/main/CVE2-1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.275135",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.275135",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.393371",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-08-19T23:55:16.685109+00:00
2024-08-20T02:00:17.641578+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-08-19T23:15:05.480000+00:00
2024-08-20T01:15:11.420000+00:00
```
### Last Data Feed Release
@ -27,34 +27,31 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
2024-08-19T00:00:08.658019+00:00
2024-08-20T00:00:08.653897+00:00
```
### Total Number of included CVEs
```plain
260533
260538
```
### CVEs added in the last Commit
Recently added CVEs: `8`
Recently added CVEs: `5`
- [CVE-2024-4785](CVE-2024/CVE-2024-47xx/CVE-2024-4785.json) (`2024-08-19T22:15:05.893`)
- [CVE-2024-7928](CVE-2024/CVE-2024-79xx/CVE-2024-7928.json) (`2024-08-19T22:15:06.203`)
- [CVE-2024-7929](CVE-2024/CVE-2024-79xx/CVE-2024-7929.json) (`2024-08-19T22:15:06.470`)
- [CVE-2024-7930](CVE-2024/CVE-2024-79xx/CVE-2024-7930.json) (`2024-08-19T22:15:06.720`)
- [CVE-2024-7931](CVE-2024/CVE-2024-79xx/CVE-2024-7931.json) (`2024-08-19T22:15:06.980`)
- [CVE-2024-7933](CVE-2024/CVE-2024-79xx/CVE-2024-7933.json) (`2024-08-19T23:15:04.980`)
- [CVE-2024-7934](CVE-2024/CVE-2024-79xx/CVE-2024-7934.json) (`2024-08-19T23:15:05.233`)
- [CVE-2024-7935](CVE-2024/CVE-2024-79xx/CVE-2024-7935.json) (`2024-08-19T23:15:05.480`)
- [CVE-2024-7305](CVE-2024/CVE-2024-73xx/CVE-2024-7305.json) (`2024-08-20T00:15:04.003`)
- [CVE-2024-7936](CVE-2024/CVE-2024-79xx/CVE-2024-7936.json) (`2024-08-20T00:15:04.213`)
- [CVE-2024-7937](CVE-2024/CVE-2024-79xx/CVE-2024-7937.json) (`2024-08-20T01:15:10.930`)
- [CVE-2024-7942](CVE-2024/CVE-2024-79xx/CVE-2024-7942.json) (`2024-08-20T01:15:11.180`)
- [CVE-2024-7943](CVE-2024/CVE-2024-79xx/CVE-2024-7943.json) (`2024-08-20T01:15:11.420`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
- [CVE-2024-7512](CVE-2024/CVE-2024-75xx/CVE-2024-7512.json) (`2024-08-19T22:15:06.123`)
- [CVE-2024-23897](CVE-2024/CVE-2024-238xx/CVE-2024-23897.json) (`2024-08-20T01:00:01.757`)
## Download and Usage

View File

@ -245464,7 +245464,7 @@ CVE-2024-23893,0,0,164d34330c45802f3294effcca33fdb409e7a0b03670023eb0749752670b7
CVE-2024-23894,0,0,889e17a969f38341fe271e7476c4c00ec7834f36aa4750d6b24eda8dbc65e9f9,2024-02-15T10:15:20.110000
CVE-2024-23895,0,0,63b9df77b0dfe3156d702037b8256c94f0310299e58028bb29ff7e75ab1ccefd,2024-02-15T10:15:20.403000
CVE-2024-23896,0,0,2d68c15af19ed8b045c5f16b74c7daadbb5e999aff70f245f4f1ca2defc4aa73,2024-02-15T10:15:20.657000
CVE-2024-23897,0,0,6ef7364117ae146b6e54c4c215aaadf4c0dfdcb974c1c8fe2a4eccae2f1c85b1,2024-08-19T16:35:06.997000
CVE-2024-23897,0,1,f0c0ebaa90565b9f4c7019324540779f3bbe5add1e7c9ec5f50a60cf3df1835e,2024-08-20T01:00:01.757000
CVE-2024-23898,0,0,9962562a99e711a1d1b8fcb160c14631afd493f3a9f73290bf49c075765f73c8,2024-05-14T15:01:24.790000
CVE-2024-23899,0,0,ba79d7c391f656b46c5ad4456d441adc8729de1168ad27fcd60687a8d33b9157,2024-01-31T18:43:39.183000
CVE-2024-2390,0,0,593c8d31509ee966f2939016d9952aa22804413956e5e4bcfec8a17bd5fc173d,2024-03-18T19:40:00.173000
@ -258336,7 +258336,7 @@ CVE-2024-4781,0,0,75b4bbbeaedf32c6df964ae89a5896455d04ecbdf24f849877528cd42d17cf
CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3aebf,2024-08-19T13:00:23.117000
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
CVE-2024-4784,0,0,9aaebc683fa580787b3fd96a509a375fe0be341d6b1720ff572edca3637a16b2,2024-08-08T13:04:18.753000
CVE-2024-4785,1,1,6807571c57e25f60d9900567ce393f3ac6092bf534f879691c39b4a82c6899f7,2024-08-19T22:15:05.893000
CVE-2024-4785,0,0,6807571c57e25f60d9900567ce393f3ac6092bf534f879691c39b4a82c6899f7,2024-08-19T22:15:05.893000
CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000
CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000
CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000
@ -260190,6 +260190,7 @@ CVE-2024-7300,0,0,ec5bc420e71b7c17438e33b04329f442535c8be80d5b4025cfe5a0c36aea8b
CVE-2024-7301,0,0,6b622cf82f175e4420a14e0711b01cd703c5db56ffca3c66c2a47c7fdd329e04,2024-08-19T13:00:23.117000
CVE-2024-7302,0,0,3e3978a555cf8f7617492d06d41673a59c5323c552cb9b37b079247ec7c0af88,2024-08-01T12:42:36.933000
CVE-2024-7303,0,0,9520f852975600abd145b384cdd7bd5ee8f54af62f4a78fc6dcf9ca25a845304,2024-08-12T16:47:04.740000
CVE-2024-7305,1,1,ef109ee3e13a9be9df970a813285b16fabd39ff5fda53d6fe580452ebff544cf,2024-08-20T00:15:04.003000
CVE-2024-7306,0,0,3c865c91ac7fc6c8c32a68429064dd89f6391277f467a5bdc571f15092dbadd4,2024-08-12T16:33:51.090000
CVE-2024-7307,0,0,480862c25d62bf3086f9355b511b9f3605564a857f38684f6972ff45c488e191,2024-08-13T14:55:05.840000
CVE-2024-7308,0,0,ff0d49d6715bec6a8fa55cef81ae277660d9ae735dc8eb5d8914001060fb3804,2024-08-13T14:57:18.157000
@ -260319,7 +260320,7 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e
CVE-2024-7505,0,0,aecd8f77bf4729577cedcf26eddaf42651063906380e7519311f6a7e624532e3,2024-08-06T16:30:24.547000
CVE-2024-7506,0,0,83bf779e76b2f1cdbd01b68e2c6cb45ed4862a6d64f57c3f27fd8241cef70031,2024-08-06T16:30:24.547000
CVE-2024-7507,0,0,9ee6b1f3055c97ac339bf30e0d1417aae3da9bf356f9abf09b7c1835de3b7099,2024-08-15T13:01:10.150000
CVE-2024-7512,0,1,0b268823c12403b1ae04f27f57affbb115bfe771ac8dddd7d1bf67012c949d20,2024-08-19T22:15:06.123000
CVE-2024-7512,0,0,0b268823c12403b1ae04f27f57affbb115bfe771ac8dddd7d1bf67012c949d20,2024-08-19T22:15:06.123000
CVE-2024-7513,0,0,e97e1d0b0fe1604d4a2f532bc408d930683f8ae2e20453bb5753c9f4d8138c3f,2024-08-15T13:01:10.150000
CVE-2024-7515,0,0,8f90672a6914551f82bc626d65743d72c8253ec3b911121a42fadfbade21f50a,2024-08-15T13:01:10.150000
CVE-2024-7518,0,0,3d74948c02d4c957921d5b67aab57df80b7795ebc72bd26ca456b0a500d24f9e,2024-08-19T17:52:53.887000
@ -260524,11 +260525,15 @@ CVE-2024-7924,0,0,26e80ca5a6c3d5242f65253bd49607d64ce3c4f3d838752c2baea16ef867ef
CVE-2024-7925,0,0,f91a011a841c4359c403a134e1dd493039b70a163d3e50145ae97ad8d71d5ebe,2024-08-19T18:36:07.297000
CVE-2024-7926,0,0,70ed1b45e7fed7c8943930ceb1db4b6d34d95fe3d55e22c7644ab2d1c7ae8699,2024-08-19T20:15:08.447000
CVE-2024-7927,0,0,0771d0a8bd672e949fa96a772aebae8f3734a2f3fac503ef0f21148f9a511516,2024-08-19T20:15:08.680000
CVE-2024-7928,1,1,0046e698aee98f02a06b890c35c578440e9b8311533047d5ecee3030d328c730,2024-08-19T22:15:06.203000
CVE-2024-7929,1,1,385c28cffcd226c5f70dee2bf59f9940da7744b223e98852f94457e8d670bbc2,2024-08-19T22:15:06.470000
CVE-2024-7930,1,1,f9f031db293b0fb3e6354ddd9dbd340e1ee5aa2578a00bb063be08d1588f81a1,2024-08-19T22:15:06.720000
CVE-2024-7931,1,1,48693e7aa0ffa8de80a33d907e38f58c9e48503984635911ffd4bb2add87a715,2024-08-19T22:15:06.980000
CVE-2024-7933,1,1,a53e5293d0d86ddfd97070a16927a15b8e0373ef526c45485cf672c2b74c2187,2024-08-19T23:15:04.980000
CVE-2024-7934,1,1,b601c8fe0e66a6182f4a3e6389a032a39d64e367efb29ac33d1c5589e2444302,2024-08-19T23:15:05.233000
CVE-2024-7935,1,1,72c2e1db5c7666d8bbeae4e1b56de362afb44cc28f050e23b7fee72e796f54fe,2024-08-19T23:15:05.480000
CVE-2024-7928,0,0,0046e698aee98f02a06b890c35c578440e9b8311533047d5ecee3030d328c730,2024-08-19T22:15:06.203000
CVE-2024-7929,0,0,385c28cffcd226c5f70dee2bf59f9940da7744b223e98852f94457e8d670bbc2,2024-08-19T22:15:06.470000
CVE-2024-7930,0,0,f9f031db293b0fb3e6354ddd9dbd340e1ee5aa2578a00bb063be08d1588f81a1,2024-08-19T22:15:06.720000
CVE-2024-7931,0,0,48693e7aa0ffa8de80a33d907e38f58c9e48503984635911ffd4bb2add87a715,2024-08-19T22:15:06.980000
CVE-2024-7933,0,0,a53e5293d0d86ddfd97070a16927a15b8e0373ef526c45485cf672c2b74c2187,2024-08-19T23:15:04.980000
CVE-2024-7934,0,0,b601c8fe0e66a6182f4a3e6389a032a39d64e367efb29ac33d1c5589e2444302,2024-08-19T23:15:05.233000
CVE-2024-7935,0,0,72c2e1db5c7666d8bbeae4e1b56de362afb44cc28f050e23b7fee72e796f54fe,2024-08-19T23:15:05.480000
CVE-2024-7936,1,1,b14d9d7342314e7d08b92bef373a31226a0a7f7dd1e69f5c657c2aac3c8cfb19,2024-08-20T00:15:04.213000
CVE-2024-7937,1,1,c42d26f0d5bc0bc0a0f8d71f253a03001455567b61d7d9ef7e8efd343f8d3fa1,2024-08-20T01:15:10.930000
CVE-2024-7942,1,1,b34a91509d756147270feb117f106ca03be95be07582acb94f54f52e63c8d1d6,2024-08-20T01:15:11.180000
CVE-2024-7943,1,1,1b95499d339d69e5cc1f6668cc6b77ac6d938fe3211b0412e9514d3ee17a6c0d,2024-08-20T01:15:11.420000
CVE-2024-7958,0,0,483ea949f242fd0880547068782264d397026329e525a14dcbacca7c22e7bcec,2024-08-19T20:15:08.907000

Can't render this file because it is too large.