mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-25T08:00:41.676283+00:00
This commit is contained in:
parent
771a4f9947
commit
82274015a8
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-3758",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-18T19:15:08.597",
|
||||
"lastModified": "2024-04-19T13:10:25.637",
|
||||
"lastModified": "2024-04-25T06:15:50.693",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -78,6 +78,10 @@
|
||||
{
|
||||
"url": "https://github.com/SSSD/sssd/pull/7302",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RV3HIZI3SURBUQKSOOL3XE64OOBQ2HTK/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-45288",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2024-04-04T21:15:16.113",
|
||||
"lastModified": "2024-04-19T07:15:08.747",
|
||||
"lastModified": "2024-04-25T06:15:52.357",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -28,6 +28,10 @@
|
||||
"url": "https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2024-2687",
|
||||
"source": "security@golang.org"
|
||||
|
@ -2,39 +2,14 @@
|
||||
"id": "CVE-2023-52575",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:49.450",
|
||||
"lastModified": "2024-03-04T13:58:23.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-25T06:15:52.767",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/srso: Fix SBPB enablement for spec_rstack_overflow=off\n\nIf the user has requested no SRSO mitigation, other mitigations can use\nthe lighter-weight SBPB instead of IBPB."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: x86/srso: corrija la habilitaci\u00f3n de SBPB para spec_rstack_overflow=off Si el usuario no ha solicitado ninguna mitigaci\u00f3n SRSO, otras mitigaciones pueden usar el SBPB m\u00e1s liviano en lugar de IBPB."
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/01b057b2f4cc2d905a0bd92195657dbd9a7005ab",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/13ea4b92e8759d2f6c330a73cde31ad9c313021b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/adbcec23c8423e3d5df1839c5ae91599dcf703cb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ae806c74c0634b0c23855066d8ba28d850fd1260",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e3cb8b2c391b1f287eb76df4ba37880f4ea56d8a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
"references": []
|
||||
}
|
32
CVE-2023/CVE-2023-62xx/CVE-2023-6237.json
Normal file
32
CVE-2023/CVE-2023-62xx/CVE-2023-6237.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2023-6237",
|
||||
"sourceIdentifier": "openssl-security@openssl.org",
|
||||
"published": "2024-04-25T07:15:45.270",
|
||||
"lastModified": "2024-04-25T07:15:45.270",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Issue summary: Checking excessively long invalid RSA public keys may take\na long time.\n\nImpact summary: Applications that use the function EVP_PKEY_public_check()\nto check RSA public keys may experience long delays. Where the key that\nis being checked has been obtained from an untrusted source this may lead\nto a Denial of Service.\n\nWhen function EVP_PKEY_public_check() is called on RSA public keys,\na computation is done to confirm that the RSA modulus, n, is composite.\nFor valid RSA keys, n is a product of two or more large primes and this\ncomputation completes quickly. However, if n is an overly large prime,\nthen this computation would take a long time.\n\nAn application that calls EVP_PKEY_public_check() and supplies an RSA key\nobtained from an untrusted source could be vulnerable to a Denial of Service\nattack.\n\nThe function EVP_PKEY_public_check() is not called from other OpenSSL\nfunctions however it is called from the OpenSSL pkey command line\napplication. For that reason that application is also vulnerable if used\nwith the '-pubin' and '-check' options on untrusted data.\n\nThe OpenSSL SSL/TLS implementation is not affected by this issue.\n\nThe OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d1b84d",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb2414a2a",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294",
|
||||
"source": "openssl-security@openssl.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssl.org/news/secadv/20240115.txt",
|
||||
"source": "openssl-security@openssl.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,138 +2,14 @@
|
||||
"id": "CVE-2024-0713",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-01-19T14:15:13.277",
|
||||
"lastModified": "2024-04-11T01:24:06.853",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-04-25T06:15:53.647",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Monitorr 1.7.6m. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /assets/php/upload.php of the component Services Configuration. The manipulation of the argument fileToUpload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251539. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una vulnerabilidad en Monitorr 1.7.6m. Ha sido declarada cr\u00edtica. Una funci\u00f3n desconocida del archivo /assets/php/upload.php del componente Services Configuration es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento fileToUpload conduce a una carga sin restricciones. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-251539. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2020-28871. Reason: This candidate is a reservation duplicate of CVE-2020-28871. Notes: All CVE users should reference CVE-2020-28871 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:monitorr:monitorr:1.7.6m:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "BF2ED07C-59E4-46E4-A33E-BB43B3B370F8"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://drive.google.com/file/d/1C6_4A-96BtR9VTNSadUY09ErroqLEVJ4/view?usp=sharing",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.251539",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.251539",
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2004",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2024-03-27T08:15:41.173",
|
||||
"lastModified": "2024-04-19T23:15:10.810",
|
||||
"lastModified": "2024-04-25T06:15:58.303",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -28,6 +28,10 @@
|
||||
"url": "https://hackerone.com/reports/2384833",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
|
43
CVE-2024/CVE-2024-235xx/CVE-2024-23527.json
Normal file
43
CVE-2024/CVE-2024-235xx/CVE-2024-23527.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-23527",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-04-25T06:15:54.657",
|
||||
"lastModified": "2024-04-25T06:15:54.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory. "
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ivanti.com/blog/security-update-for-ivanti-avalanche",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23638",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-01-24T00:15:08.573",
|
||||
"lastModified": "2024-02-08T10:15:14.500",
|
||||
"lastModified": "2024-04-25T06:15:55.550",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -144,6 +144,14 @@
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7R4KPSO3MQT3KAOZV7LC2GG3CYMCGK7H/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWQHRDRHDM5PQTU6BHH4C5KGL37X6TVI/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://megamansec.github.io/Squid-Security-Audit/stream-assert.html",
|
||||
"source": "security-advisories@github.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2398",
|
||||
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
|
||||
"published": "2024-03-27T08:15:41.283",
|
||||
"lastModified": "2024-04-19T23:15:10.867",
|
||||
"lastModified": "2024-04-25T06:15:58.640",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -28,6 +28,10 @@
|
||||
"url": "https://hackerone.com/reports/2402845",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D44YLAUFJU6BZ4XFG2FYV7SBKXB5IZ6/",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/",
|
||||
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
|
||||
|
@ -2,78 +2,14 @@
|
||||
"id": "CVE-2024-24498",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-08T21:15:08.640",
|
||||
"lastModified": "2024-02-12T14:31:21.610",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-25T06:15:56.283",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unrestricted File Upload vulnerability in Employee Management System 1.0 allows a remote attacker to execute arbitrary code via the edit-photo.php component."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de carga de archivos sin restricciones en Employee Management System 1.0 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s del componente edit-photo.php."
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-1008. Reason: This candidate is a duplicate of CVE-2024-1008. Notes: All CVE users should reference CVE-2024-1008 instead of this candidate."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:phpgurukul:employee_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "98AE9707-8CD3-4799-8B7F-D8FB4DF100CC"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/0xQRx/VulnerabilityResearch/blob/master/2024/EmployeeManagementSystem-Unauthenticated_Unrestricted_File_Upload_To_RCE.md",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit"
|
||||
]
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25111",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-06T19:15:07.510",
|
||||
"lastModified": "2024-03-06T21:42:48.053",
|
||||
"lastModified": "2024-04-25T06:15:56.810",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -58,6 +58,14 @@
|
||||
{
|
||||
"url": "https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7R4KPSO3MQT3KAOZV7LC2GG3CYMCGK7H/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWQHRDRHDM5PQTU6BHH4C5KGL37X6TVI/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-269xx/CVE-2024-26923.json
Normal file
36
CVE-2024/CVE-2024-269xx/CVE-2024-26923.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-26923",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-25T06:15:57.160",
|
||||
"lastModified": "2024-04-25T06:15:57.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Fix garbage collector racing against connect()\n\nGarbage collector does not take into account the risk of embryo getting\nenqueued during the garbage collection. If such embryo has a peer that\ncarries SCM_RIGHTS, two consecutive passes of scan_children() may see a\ndifferent set of children. Leading to an incorrectly elevated inflight\ncount, and then a dangling pointer within the gc_inflight_list.\n\nsockets are AF_UNIX/SOCK_STREAM\nS is an unconnected socket\nL is a listening in-flight socket bound to addr, not in fdtable\nV's fd will be passed via sendmsg(), gets inflight count bumped\n\nconnect(S, addr)\tsendmsg(S, [V]); close(V)\t__unix_gc()\n----------------\t-------------------------\t-----------\n\nNS = unix_create1()\nskb1 = sock_wmalloc(NS)\nL = unix_find_other(addr)\nunix_state_lock(L)\nunix_peer(S) = NS\n\t\t\t// V count=1 inflight=0\n\n \t\t\tNS = unix_peer(S)\n \t\t\tskb2 = sock_alloc()\n\t\t\tskb_queue_tail(NS, skb2[V])\n\n\t\t\t// V became in-flight\n\t\t\t// V count=2 inflight=1\n\n\t\t\tclose(V)\n\n\t\t\t// V count=1 inflight=1\n\t\t\t// GC candidate condition met\n\n\t\t\t\t\t\tfor u in gc_inflight_list:\n\t\t\t\t\t\t if (total_refs == inflight_refs)\n\t\t\t\t\t\t add u to gc_candidates\n\n\t\t\t\t\t\t// gc_candidates={L, V}\n\n\t\t\t\t\t\tfor u in gc_candidates:\n\t\t\t\t\t\t scan_children(u, dec_inflight)\n\n\t\t\t\t\t\t// embryo (skb1) was not\n\t\t\t\t\t\t// reachable from L yet, so V's\n\t\t\t\t\t\t// inflight remains unchanged\n__skb_queue_tail(L, skb1)\nunix_state_unlock(L)\n\t\t\t\t\t\tfor u in gc_candidates:\n\t\t\t\t\t\t if (u.inflight)\n\t\t\t\t\t\t scan_children(u, inc_inflight_move_tail)\n\n\t\t\t\t\t\t// V count=1 inflight=2 (!)\n\nIf there is a GC-candidate listening socket, lock/unlock its state. This\nmakes GC wait until the end of any ongoing connect() to that socket. After\nflipping the lock, a possibly SCM-laden embryo is already enqueued. And if\nthere is another embryo coming, it can not possibly carry SCM_RIGHTS. At\nthis point, unix_inflight() can not happen because unix_gc_lock is already\ntaken. Inflight graph remains unaffected."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/47d8ac011fe1c9251070e1bd64cb10b48193ec51",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/507cc232ffe53a352847893f8177d276c3b532a9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b75722be422c276b699200de90527d01c602ea7c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dbdf7bec5c920200077d693193f989cb1513f009",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e76c2678228f6aec74b305ae30c9374cc2f28a51",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-269xx/CVE-2024-26924.json
Normal file
20
CVE-2024/CVE-2024-269xx/CVE-2024-26924.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-26924",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-25T06:15:57.407",
|
||||
"lastModified": "2024-04-25T06:15:57.407",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_set_pipapo: do not free live element\n\nPablo reports a crash with large batches of elements with a\nback-to-back add/remove pattern. Quoting Pablo:\n\n add_elem(\"00000000\") timeout 100 ms\n ...\n add_elem(\"0000000X\") timeout 100 ms\n del_elem(\"0000000X\") <---------------- delete one that was just added\n ...\n add_elem(\"00005000\") timeout 100 ms\n\n 1) nft_pipapo_remove() removes element 0000000X\n Then, KASAN shows a splat.\n\nLooking at the remove function there is a chance that we will drop a\nrule that maps to a non-deactivated element.\n\nRemoval happens in two steps, first we do a lookup for key k and return the\nto-be-removed element and mark it as inactive in the next generation.\nThen, in a second step, the element gets removed from the set/map.\n\nThe _remove function does not work correctly if we have more than one\nelement that share the same key.\n\nThis can happen if we insert an element into a set when the set already\nholds an element with same key, but the element mapping to the existing\nkey has timed out or is not active in the next generation.\n\nIn such case its possible that removal will unmap the wrong element.\nIf this happens, we will leak the non-deactivated element, it becomes\nunreachable.\n\nThe element that got deactivated (and will be freed later) will\nremain reachable in the set data structure, this can result in\na crash when such an element is retrieved during lookup (stale\npointer).\n\nAdd a check that the fully matching key does in fact map to the element\nthat we have marked as inactive in the deactivation step.\nIf not, we need to continue searching.\n\nAdd a bug/warn trap at the end of the function as well, the remove\nfunction must not ever be called with an invisible/unreachable/non-existent\nelement.\n\nv2: avoid uneeded temporary variable (Stefano)"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-269xx/CVE-2024-26925.json
Normal file
44
CVE-2024/CVE-2024-269xx/CVE-2024-26925.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-26925",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-25T06:15:57.590",
|
||||
"lastModified": "2024-04-25T06:15:57.590",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: release mutex after nft_gc_seq_end from abort path\n\nThe commit mutex should not be released during the critical section\nbetween nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC\nworker could collect expired objects and get the released commit lock\nwithin the same GC sequence.\n\nnf_tables_module_autoload() temporarily releases the mutex to load\nmodule dependencies, then it goes back to replay the transaction again.\nMove it at the end of the abort phase after nft_gc_seq_end() is called."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d459e2ffb541841714839e8228b845458ed3b27",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2cee2ff7f8cce12a63a0a23ffe27f08d99541494",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/61ac7284346c32f9a8c8ceac56102f7914060428",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8038ee3c3e5b59bcd78467686db5270c68544e30",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8d3a58af50e46167b6f1db47adadad03c0045dae",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a34ba4bdeec0c3b629160497594908dc820110f1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eb769ff4e281f751adcaf4f4445cbf30817be139",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-269xx/CVE-2024-26926.json
Normal file
20
CVE-2024/CVE-2024-269xx/CVE-2024-26926.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-26926",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-04-25T06:15:57.780",
|
||||
"lastModified": "2024-04-25T06:15:57.780",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbinder: check offset alignment in binder_get_object()\n\nCommit 6d98eb95b450 (\"binder: avoid potential data leakage when copying\ntxn\") introduced changes to how binder objects are copied. In doing so,\nit unintentionally removed an offset alignment check done through calls\nto binder_alloc_copy_from_buffer() -> check_buffer().\n\nThese calls were replaced in binder_get_object() with copy_from_user(),\nso now an explicit offset alignment check is needed here. This avoids\nlater complications when unwinding the objects gets harder.\n\nIt is worth noting this check existed prior to commit 7a67a39320df\n(\"binder: add function to copy binder object from buffer\"), likely\nremoved due to redundancy at the time."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/aaef73821a3b0194a01bd23ca77774f704a04d40",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-292xx/CVE-2024-29205.json
Normal file
43
CVE-2024/CVE-2024-292xx/CVE-2024-29205.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-29205",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-04-25T06:15:57.923",
|
||||
"lastModified": "2024-04-25T06:15:57.923",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An Improper Check for Unusual or Exceptional Conditions vulnerability in the web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a remote unauthenticated attacker to send specially crafted requests in-order-to cause service disruptions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://forums.ivanti.com/s/article/SA-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-29xx/CVE-2024-2907.json
Normal file
20
CVE-2024/CVE-2024-29xx/CVE-2024-2907.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-2907",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-25T06:15:58.887",
|
||||
"lastModified": "2024-04-25T06:15:58.887",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AGCA WordPress plugin before 7.2.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/d2588b47-a518-4cb2-a557-2c7eaffa17e4/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-31497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T20:15:11.077",
|
||||
"lastModified": "2024-04-23T18:15:14.660",
|
||||
"lastModified": "2024-04-25T06:15:59.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -44,6 +44,10 @@
|
||||
"url": "https://github.com/daedalus/BreakingECDSAwithLLL",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZS3B37GNGWOOV7QU7B7JFK76U4TOP4V/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MMHILY2K7HQGQRHOC375KRRG2M6625RD/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3177",
|
||||
"sourceIdentifier": "jordan@liggitt.net",
|
||||
"published": "2024-04-22T23:15:51.180",
|
||||
"lastModified": "2024-04-23T12:52:26.253",
|
||||
"lastModified": "2024-04-25T06:16:00.237",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -58,6 +58,14 @@
|
||||
{
|
||||
"url": "https://groups.google.com/g/kubernetes-security-announce/c/JxjHf7fkVd8/m/oVCzypyOAQAJ",
|
||||
"source": "jordan@liggitt.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/",
|
||||
"source": "jordan@liggitt.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WL54MTLGMTBZZO5PYGEGEBERTMADC4WC/",
|
||||
"source": "jordan@liggitt.net"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-32462",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T18:15:09.313",
|
||||
"lastModified": "2024-04-21T03:15:45.827",
|
||||
"lastModified": "2024-04-25T06:15:59.887",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -71,6 +71,10 @@
|
||||
"url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-phv6-cpc2-2fgj",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IB6VQAF5S2YOBULDHPUKPOEIKONOP5KO/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNSCFJVMAQK5AF55JBN7OSJP3CREDBD/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4159.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4159.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4159",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-25T06:16:00.560",
|
||||
"lastModified": "2024-04-25T06:16:00.560",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nBrocade SANnav before Brocade SANnav v2.3.1 lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated, remote attacker to reach Kafka APIs and send malicious data.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23282",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4161.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4161.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4161",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-25T06:16:01.427",
|
||||
"lastModified": "2024-04-25T06:16:01.427",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Brocade SANnav, before Brocade SANnav v2.3.0, syslog traffic received\n clear text. This could allow an unauthenticated, remote attacker to \ncapture sensitive information.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "sirt@brocade.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23284",
|
||||
"source": "sirt@brocade.com"
|
||||
}
|
||||
]
|
||||
}
|
45
README.md
45
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-24T22:00:39.140584+00:00
|
||||
2024-04-25T08:00:41.676283+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-24T21:15:47.147000+00:00
|
||||
2024-04-25T07:15:45.270000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,36 +27,47 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-04-24T00:00:20.265932+00:00
|
||||
2024-04-25T00:00:20.266393+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246711
|
||||
246721
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2023-20248](CVE-2023/CVE-2023-202xx/CVE-2023-20248.json) (`2024-04-24T21:15:46.510`)
|
||||
- [CVE-2023-20249](CVE-2023/CVE-2023-202xx/CVE-2023-20249.json) (`2024-04-24T21:15:46.600`)
|
||||
- [CVE-2024-20295](CVE-2024/CVE-2024-202xx/CVE-2024-20295.json) (`2024-04-24T20:15:07.267`)
|
||||
- [CVE-2024-20313](CVE-2024/CVE-2024-203xx/CVE-2024-20313.json) (`2024-04-24T21:15:46.797`)
|
||||
- [CVE-2024-20356](CVE-2024/CVE-2024-203xx/CVE-2024-20356.json) (`2024-04-24T20:15:07.477`)
|
||||
- [CVE-2024-20358](CVE-2024/CVE-2024-203xx/CVE-2024-20358.json) (`2024-04-24T20:15:07.670`)
|
||||
- [CVE-2024-32879](CVE-2024/CVE-2024-328xx/CVE-2024-32879.json) (`2024-04-24T20:15:07.867`)
|
||||
- [CVE-2024-4126](CVE-2024/CVE-2024-41xx/CVE-2024-4126.json) (`2024-04-24T20:15:08.083`)
|
||||
- [CVE-2024-4127](CVE-2024/CVE-2024-41xx/CVE-2024-4127.json) (`2024-04-24T20:15:08.313`)
|
||||
- [CVE-2023-6237](CVE-2023/CVE-2023-62xx/CVE-2023-6237.json) (`2024-04-25T07:15:45.270`)
|
||||
- [CVE-2024-23527](CVE-2024/CVE-2024-235xx/CVE-2024-23527.json) (`2024-04-25T06:15:54.657`)
|
||||
- [CVE-2024-26923](CVE-2024/CVE-2024-269xx/CVE-2024-26923.json) (`2024-04-25T06:15:57.160`)
|
||||
- [CVE-2024-26924](CVE-2024/CVE-2024-269xx/CVE-2024-26924.json) (`2024-04-25T06:15:57.407`)
|
||||
- [CVE-2024-26925](CVE-2024/CVE-2024-269xx/CVE-2024-26925.json) (`2024-04-25T06:15:57.590`)
|
||||
- [CVE-2024-26926](CVE-2024/CVE-2024-269xx/CVE-2024-26926.json) (`2024-04-25T06:15:57.780`)
|
||||
- [CVE-2024-2907](CVE-2024/CVE-2024-29xx/CVE-2024-2907.json) (`2024-04-25T06:15:58.887`)
|
||||
- [CVE-2024-29205](CVE-2024/CVE-2024-292xx/CVE-2024-29205.json) (`2024-04-25T06:15:57.923`)
|
||||
- [CVE-2024-4159](CVE-2024/CVE-2024-41xx/CVE-2024-4159.json) (`2024-04-25T06:16:00.560`)
|
||||
- [CVE-2024-4161](CVE-2024/CVE-2024-41xx/CVE-2024-4161.json) (`2024-04-25T06:16:01.427`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2024-24497](CVE-2024/CVE-2024-244xx/CVE-2024-24497.json) (`2024-04-24T21:15:46.997`)
|
||||
- [CVE-2024-24499](CVE-2024/CVE-2024-244xx/CVE-2024-24499.json) (`2024-04-24T21:15:47.147`)
|
||||
- [CVE-2023-3758](CVE-2023/CVE-2023-37xx/CVE-2023-3758.json) (`2024-04-25T06:15:50.693`)
|
||||
- [CVE-2023-45288](CVE-2023/CVE-2023-452xx/CVE-2023-45288.json) (`2024-04-25T06:15:52.357`)
|
||||
- [CVE-2023-52575](CVE-2023/CVE-2023-525xx/CVE-2023-52575.json) (`2024-04-25T06:15:52.767`)
|
||||
- [CVE-2024-0713](CVE-2024/CVE-2024-07xx/CVE-2024-0713.json) (`2024-04-25T06:15:53.647`)
|
||||
- [CVE-2024-2004](CVE-2024/CVE-2024-20xx/CVE-2024-2004.json) (`2024-04-25T06:15:58.303`)
|
||||
- [CVE-2024-23638](CVE-2024/CVE-2024-236xx/CVE-2024-23638.json) (`2024-04-25T06:15:55.550`)
|
||||
- [CVE-2024-2398](CVE-2024/CVE-2024-23xx/CVE-2024-2398.json) (`2024-04-25T06:15:58.640`)
|
||||
- [CVE-2024-24498](CVE-2024/CVE-2024-244xx/CVE-2024-24498.json) (`2024-04-25T06:15:56.283`)
|
||||
- [CVE-2024-25111](CVE-2024/CVE-2024-251xx/CVE-2024-25111.json) (`2024-04-25T06:15:56.810`)
|
||||
- [CVE-2024-31497](CVE-2024/CVE-2024-314xx/CVE-2024-31497.json) (`2024-04-25T06:15:59.070`)
|
||||
- [CVE-2024-3177](CVE-2024/CVE-2024-31xx/CVE-2024-3177.json) (`2024-04-25T06:16:00.237`)
|
||||
- [CVE-2024-32462](CVE-2024/CVE-2024-324xx/CVE-2024-32462.json) (`2024-04-25T06:15:59.887`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
56
_state.csv
56
_state.csv
@ -213734,8 +213734,8 @@ CVE-2023-20244,0,0,bea73887686be56db0dbdc0bee02505e23028bc017277cef38390c2197ac0
|
||||
CVE-2023-20245,0,0,e491817e3a6fc8797101bb9ac6538c0385ac18be100a4cc29e93f943ee4313b0,2024-01-25T17:15:40.723000
|
||||
CVE-2023-20246,0,0,2c94dc0954ee9673cf2f1f399f4de566322550581a0767fd13f7e8d9f60c0206,2024-02-06T21:15:08.530000
|
||||
CVE-2023-20247,0,0,c91a015c11eaeebead09d89774a98647150163ed7d2fd2034915923503a96120,2024-01-25T17:15:40.990000
|
||||
CVE-2023-20248,1,1,81cb3e89c0c4cf298a83cb674498a44f194f6310c27be4e3edefdc0eb6315064,2024-04-24T21:15:46.510000
|
||||
CVE-2023-20249,1,1,c0dd63b9c232cfc34fc49868d8bf14896f657ba12a0dc8dbc3cb3e370dac0692,2024-04-24T21:15:46.600000
|
||||
CVE-2023-20248,0,0,81cb3e89c0c4cf298a83cb674498a44f194f6310c27be4e3edefdc0eb6315064,2024-04-24T21:15:46.510000
|
||||
CVE-2023-20249,0,0,c0dd63b9c232cfc34fc49868d8bf14896f657ba12a0dc8dbc3cb3e370dac0692,2024-04-24T21:15:46.600000
|
||||
CVE-2023-2025,0,0,db59d68d1c27dc80c354d4b2283315199641885d8a6678d61c2260e7e6ed6faf,2023-05-25T18:10:38.033000
|
||||
CVE-2023-20250,0,0,48bf5fae9fe367042e6ab69b0fe9b16c77c5d22344e55e7fb8db72864ad7db2b,2024-01-25T17:15:41.117000
|
||||
CVE-2023-20251,0,0,a15d355f65a9e6d9b8e7749c2c742e62424ec70c182f01e3af6131a6f62d9224,2024-01-25T17:15:41.267000
|
||||
@ -226810,7 +226810,7 @@ CVE-2023-37576,0,0,b3086c097e8f97ccae74b878d2a502ec848400a667c99182b03cba4819265
|
||||
CVE-2023-37577,0,0,3d47904e6714d7a055f1c3c55b7d81ffcc7991c99e251b7d10413eaa6b52422a,2024-04-09T21:15:12.807000
|
||||
CVE-2023-37578,0,0,ba12ca5aa2e270904d2e8b59157d3f65b05f5a4d93e555484e17817f5052ca06,2024-04-09T21:15:12.900000
|
||||
CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa5b2,2023-07-20T17:37:20.790000
|
||||
CVE-2023-3758,0,0,c28d4556606b28625c5a050ae1fbd58123abd7053c33b829e8bd091298e9dde1,2024-04-19T13:10:25.637000
|
||||
CVE-2023-3758,0,1,6dcfd0ba75ff066aaefc5f8b1630f95b7f8544824d35ae075f5b382cdf168fdb,2024-04-25T06:15:50.693000
|
||||
CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000
|
||||
CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000
|
||||
CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000
|
||||
@ -231889,7 +231889,7 @@ CVE-2023-45284,0,0,8ac30ea66f71a985fe5bb7a9cd5117880ebafd3abf8acdf27e1d0743d36c9
|
||||
CVE-2023-45285,0,0,16ff5e8b79188755e5a7a8fbe86dba64b6537f7e34fac57b399b003651fea1da,2024-01-20T04:15:08.013000
|
||||
CVE-2023-45286,0,0,aa66fbaae1e0c30c7595917e56819be1bbb9d239333872f0ea607184384ab322,2024-01-04T19:15:08.737000
|
||||
CVE-2023-45287,0,0,3d0bb90ad6b09d1d9f3bb34a82b2143afa61d21142b51c29073fbf468a053219,2024-01-12T14:15:48.310000
|
||||
CVE-2023-45288,0,0,96ed95f395e42a3a9e15fa19b172ea55c57be78f5ddf8ee6597715ec297fd6c1,2024-04-19T07:15:08.747000
|
||||
CVE-2023-45288,0,1,62fb09c9e2a24c0431cbe061401f4a7fcbd1146ace36d040283bec5fb28a3b06,2024-04-25T06:15:52.357000
|
||||
CVE-2023-45289,0,0,3447b599eb83a7083c6a73e53671fb2c29c7d970990d5513c7349cd0a7644fe2,2024-03-29T13:15:13.893000
|
||||
CVE-2023-45290,0,0,d5f93b7a8b1619be03e3f67168cb7e7212bf0df22f898247e2ec2a4b96561862,2024-03-29T13:15:13.957000
|
||||
CVE-2023-45292,0,0,a4390d55b5d08527c3f372908b1fbe1aa0cdd99af7a0f4f36d5f5803a9a43941,2023-12-14T16:26:54.007000
|
||||
@ -236561,7 +236561,7 @@ CVE-2023-52571,0,0,ae0d469323426c684aa7e48d06518993ef8a4df83b5f3f497ffd98c3564e3
|
||||
CVE-2023-52572,0,0,c720014f64ce6d355fc7163a634fc6b5add37c7f00cf73f90838d23307eda4f3,2024-03-04T13:58:23.447000
|
||||
CVE-2023-52573,0,0,86b3c8dfed5fbd27f1aed875d2cce315bbf595ce10fe7fb7daa681006df276a7,2024-03-04T13:58:23.447000
|
||||
CVE-2023-52574,0,0,f0679357774d7f85109d4a03b2d5f958bccf9db9e04390fd2145b547520b0862,2024-03-04T13:58:23.447000
|
||||
CVE-2023-52575,0,0,e499b4844abff2964e63eaf0a301f6da9bfa30448fc7f8b09656fcdd8607fb57,2024-03-04T13:58:23.447000
|
||||
CVE-2023-52575,0,1,64c9dcb5008b2ba32e7902eef2b14fb88a695d3f6b35b4fa73ac4bfee47ac42b,2024-04-25T06:15:52.767000
|
||||
CVE-2023-52576,0,0,0b4c1bba09bfc68a1aff8c4e61a45bb987173b59b3ebf1d30c2f3124e00c39fe,2024-03-04T13:58:23.447000
|
||||
CVE-2023-52577,0,0,d347543ecb98a15cfae2d3117c8d2e88873fbf710fd58d4986eaa1ac0f204ea3,2024-04-04T14:15:09.200000
|
||||
CVE-2023-52578,0,0,8a45e2debe9cd054247eae536813d2bb1415e8d2f39df4f7c678fa7c94c2e5f4,2024-03-04T13:58:23.447000
|
||||
@ -237523,6 +237523,7 @@ CVE-2023-6233,0,0,219eace3a1a0153d9e9c47c5f968398c12850df06483ce044fb78774d98c68
|
||||
CVE-2023-6234,0,0,c300a8904deed01fc5477fc97fa27627c8d1f6d71059c668e1fb941f32fdf7e2,2024-02-13T19:51:46.740000
|
||||
CVE-2023-6235,0,0,a6ac280c87945b3531740d074fb7f02bafe0fd764523c0dc65a87b2c28ffc24b,2023-11-29T16:59:51.970000
|
||||
CVE-2023-6236,0,0,c746200290431ebe52c336c97f229880dd537f5eeffbab0aaed59ac6b0e48cbf,2024-04-10T13:23:38.787000
|
||||
CVE-2023-6237,1,1,f97e6b6b4736230aafd36757a81d2a566a3d4fe0d8f0a8bb7f6980870866f1ec,2024-04-25T07:15:45.270000
|
||||
CVE-2023-6238,0,0,7332193d1454e7405dd3270d745aa7f762b874d0f84c51906784a637ceb0212d,2024-02-07T00:15:55.240000
|
||||
CVE-2023-6239,0,0,6ce1b576ddd7c9169d0997e75fde3efd606153edbf61fba1116d733c98bbf90d,2023-12-04T19:06:20.213000
|
||||
CVE-2023-6240,0,0,9f82f7462b3110d2d963e8af8e7c4ae7d74cf243233e0832a0fe614b539f6ea4,2024-04-18T04:15:09.903000
|
||||
@ -238897,7 +238898,7 @@ CVE-2024-0708,0,0,17fc428e1c33ccb3bd291cbe7e1a8679d97ec9168980ea2b9dd3853dce87d0
|
||||
CVE-2024-0709,0,0,0e357f6774a7394257ae883615c0144309fd483508b911088763fabcc344a7b0,2024-02-13T17:12:33.200000
|
||||
CVE-2024-0711,0,0,5a6e71ae09dbf6e25f393a319ce8ef1fa1768d44ec589fe8a2215806a5622835,2024-03-18T19:40:00.173000
|
||||
CVE-2024-0712,0,0,780b7d7fc40ca1e3f6295c4acb5190097e77c352cc0855f3f8c7ac9b96328284,2024-04-11T01:24:06.757000
|
||||
CVE-2024-0713,0,0,31e4f59c7c73e627ff0c141849b11688be4ab0d0ec2b29586a407013f7ebfe1a,2024-04-11T01:24:06.853000
|
||||
CVE-2024-0713,0,1,4a843e0f08eef16fea795d4d12770feb2c9845a852ebf78c56800bf69a5bb798,2024-04-25T06:15:53.647000
|
||||
CVE-2024-0714,0,0,8a87f5e0139b8bdc524a91e6571278264e9a2393fbcb7fcd0000c85e14ef45ee,2024-04-11T01:24:06.943000
|
||||
CVE-2024-0715,0,0,64c1f967ff09f86cf8d386ebc94fd0da7a975f436999a1d0b65b9fab11c7a283,2024-02-20T19:50:53.960000
|
||||
CVE-2024-0716,0,0,ca5b7b5752f5a68cbd5c671183e6cb8ae9051426bcc87e53d4f23732ac01891e,2024-04-11T01:24:07.043000
|
||||
@ -239961,7 +239962,7 @@ CVE-2024-20036,0,0,7016446f74f2148ba6dea33766b6827610d502eb9c245e0a1c0d7d040f7a8
|
||||
CVE-2024-20037,0,0,01128565246092f61c328423c961d180f319d8569a52c3d96eb198cb92edb3a4,2024-03-04T13:58:23.447000
|
||||
CVE-2024-20038,0,0,ca6160c9ee802f2f7025c409725accb336619b3068c3b423047000c1c0be64c1,2024-03-04T13:58:23.447000
|
||||
CVE-2024-20039,0,0,9a1aec6c692c7ea1a32f8f2a06b073157ba8250ebca50606ffe9369bebc6c14d,2024-04-01T12:49:09.583000
|
||||
CVE-2024-2004,0,0,1fc0412560a408855c1059c3b642ee9ce0294a576f1d46c50765300e209ae51c,2024-04-19T23:15:10.810000
|
||||
CVE-2024-2004,0,1,6474ef26a58a63bf0cb46e7f72a79c708e14ade9d9eff711867b201f5792fe40,2024-04-25T06:15:58.303000
|
||||
CVE-2024-20040,0,0,5b510d8ce08224e8d7209fa602ef8f1b04d1879dc497a7da7b4292a3ccd7d3f4,2024-04-01T12:49:09.583000
|
||||
CVE-2024-20041,0,0,67d5a777a7e1478cbd690b3b02e76ec18ef42d4bf0e75f9321f18c25486f2416,2024-04-01T12:49:09.583000
|
||||
CVE-2024-20042,0,0,c37c5a81be5d4d69cb8134a6f40bb33d66d6ee794131c7efbee5ef8b7bcaf0da,2024-04-01T12:49:09.583000
|
||||
@ -240020,7 +240021,7 @@ CVE-2024-20290,0,0,057d5dfa7ca9ea45e2cb423f9faaf6e87f8f428206a3f34ecdd5587406e21
|
||||
CVE-2024-20291,0,0,8b3a799684ad77921390bf93ffe13565898bd7b11a64255da0ed7a22936da619,2024-02-29T13:49:29.390000
|
||||
CVE-2024-20292,0,0,487f367f547f807e9f94987f5696131d7f2dbcf85eef97db7117ebc922f8f0a8,2024-03-07T13:52:27.110000
|
||||
CVE-2024-20294,0,0,4fadb13db160be71a050b8cad86cc6a11a54187dbc8f5c1f128a04f8688febd3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-20295,1,1,b558b8f2d89732af08d837dc04c275fd5044313686fda127331389608b82cd3d,2024-04-24T20:15:07.267000
|
||||
CVE-2024-20295,0,0,b558b8f2d89732af08d837dc04c275fd5044313686fda127331389608b82cd3d,2024-04-24T20:15:07.267000
|
||||
CVE-2024-2030,0,0,d28975d328a4fff677c165e5077b942b01b9ea45f41d0c27e4794a5e9083ea52,2024-03-13T18:15:58.530000
|
||||
CVE-2024-20301,0,0,475d8349c9608a70ea63cbbaabff3bfe8d0ae8b5e8792e76242ebdd8d61dd59f,2024-03-07T13:52:27.110000
|
||||
CVE-2024-20302,0,0,62fa70bbee77af73f1b2f34d0f1181be17266835cb51e72dced3569e4073c88b,2024-04-03T17:24:18.150000
|
||||
@ -240034,7 +240035,7 @@ CVE-2024-2031,0,0,8c1bcd6bbcf916842768e08303dd42fc425614624a1e3216d105b6a1ddb5c8
|
||||
CVE-2024-20310,0,0,0d9153823310693c2070f9a0fa27e55e62cbe957c01edc7248ce7a46c43b8825,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20311,0,0,52873d0bc6c6aae19f4562ce0d389d1ee822a8e513252a6c779c6dc886eb30db,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20312,0,0,36f5b22c5406cb6691c190ad2df02e7a2d7ed8f0550af5703877ed337ce27311,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20313,1,1,bc64a4464f40abb91bb9af21bbd13b9335f90e56ac784623e16e2cd3a5de2414,2024-04-24T21:15:46.797000
|
||||
CVE-2024-20313,0,0,bc64a4464f40abb91bb9af21bbd13b9335f90e56ac784623e16e2cd3a5de2414,2024-04-24T21:15:46.797000
|
||||
CVE-2024-20314,0,0,410a21c27884619c25cb1e04122bfba29aab25f597f60a30a8667c2778188f8c,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20315,0,0,cc5f052b85f01e5b8b99c802451f4a904e1997153dbe803f28e4631c17ccbba4,2024-03-13T18:15:58.530000
|
||||
CVE-2024-20316,0,0,7046665adddf7a8dcb77eb77db75d9c5f72854c85b4d1b07cfb567b164026249,2024-03-27T17:48:21.140000
|
||||
@ -240063,8 +240064,8 @@ CVE-2024-20348,0,0,0302f1e9485b44e49fee557bce04f55ca5d1a83abb8a531d325f6a707ff9d
|
||||
CVE-2024-20352,0,0,0a21aaf855f5e2dfa6cf8a0de7df15d8d9ce0063ea679dcbc607b17583312064,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20353,0,0,7e82d7b1eaae7c03f75b099d05bfe5d746e13c2521f174546579b70c2b3e7c0e,2024-04-24T19:58:40.710000
|
||||
CVE-2024-20354,0,0,77dad3524fb09cfda3488dd6cb6801d1cbef489cb4a9c5ad1ce0cd080b146730,2024-03-27T17:48:21.140000
|
||||
CVE-2024-20356,1,1,428bcba4738dd351871daf887c1d621c52f7fdb0c6cd78163e20736b67c13523,2024-04-24T20:15:07.477000
|
||||
CVE-2024-20358,1,1,af50ae3c2bca64151998e6bf4d18ce76d173ca4125be358c855e5aa8fe151f13,2024-04-24T20:15:07.670000
|
||||
CVE-2024-20356,0,0,428bcba4738dd351871daf887c1d621c52f7fdb0c6cd78163e20736b67c13523,2024-04-24T20:15:07.477000
|
||||
CVE-2024-20358,0,0,af50ae3c2bca64151998e6bf4d18ce76d173ca4125be358c855e5aa8fe151f13,2024-04-24T20:15:07.670000
|
||||
CVE-2024-20359,0,0,da77a84a321f92571e96cd7aa7ba7fc8316c285114e8b4c95242dd0695815720,2024-04-24T19:58:40.710000
|
||||
CVE-2024-20362,0,0,0e125a5f57daca09b3a31c24c5285918bb46201f033defe636102ce0379b9ecc,2024-04-03T17:24:18.150000
|
||||
CVE-2024-20367,0,0,e44fa9dcd83189ac4bb0284b57ce6be9f7d161e3fd46e74e477fe5fd623ca1b7,2024-04-03T17:24:18.150000
|
||||
@ -241713,6 +241714,7 @@ CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6
|
||||
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
|
||||
CVE-2024-23526,0,0,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152fdd,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23527,1,1,63edf75523f9ffcc36859a789808908087c440c7f2023859bf0337a9e2d738d9,2024-04-25T06:15:54.657000
|
||||
CVE-2024-23528,0,0,849b6d3d79c8413a2d280ebe68004e7b6c77a93efb497d64b5a385ef1fbb2d19,2024-04-19T13:10:25.637000
|
||||
CVE-2024-23529,0,0,aaeaf2f05c047c5ba120f59b4e7397229e9960e52723bb51b5eed42c58b65abf,2024-04-19T13:10:25.637000
|
||||
CVE-2024-2353,0,0,7b6a09da18e3356abf43fe748f30abce941d0a80813a4afe868b4c3998caa4f6,2024-04-11T01:25:22.793000
|
||||
@ -241774,7 +241776,7 @@ CVE-2024-23634,0,0,d2085c6c44ef7ae46bb5b74e6150164401643f2806df5f22a3878ed03baa2
|
||||
CVE-2024-23635,0,0,09525ad38a64fdeb9be1ffe96b44d7c6fff146dbf26d2e4ce636be3a6251bc00,2024-02-10T01:38:06.613000
|
||||
CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db0420a,2024-02-01T20:17:34.393000
|
||||
CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000
|
||||
CVE-2024-23638,0,0,b45ad2eb060b33245aa4a9c69cb96f54d77f1e516355e98075350ff8c6169604,2024-02-08T10:15:14.500000
|
||||
CVE-2024-23638,0,1,d4dd909884536372da54328356fb9c6f3e36b0517de50772b4d064b2b9c06cd8,2024-04-25T06:15:55.550000
|
||||
CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000
|
||||
CVE-2024-2364,0,0,457c41efec972187f08bbd26e3f97f15375ab8eb12149d9e4fad2f7a7cb685c1,2024-04-11T01:25:23.160000
|
||||
CVE-2024-23640,0,0,6b8cfbb0f4f21626b8bed64e18e7e1c8dad4cae3816fbcbf23df4fb6c09099d2,2024-03-20T17:18:21.343000
|
||||
@ -241997,7 +241999,7 @@ CVE-2024-23975,0,0,baeca8d4c06e1a18eea86da121d0a833b4b39a471498d57fc82722b025e37
|
||||
CVE-2024-23976,0,0,9685f4f7ec189a5d86ae9e492003126f133b025f9dbebea5b2080780048e5888,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23978,0,0,e1857c353eed9f61fa476b5e0089cb191d24c6fab4326dd88df47ad6e74b90ff,2024-04-11T01:24:50.970000
|
||||
CVE-2024-23979,0,0,3d911dc61bf5e87f1ad51f604a1f73c131a2123fd076410323dd618c86bb88f2,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2398,0,0,d129bb250b9cc3f503dc591d25036c22a54de16a8936391227bb08da80b01463,2024-04-19T23:15:10.867000
|
||||
CVE-2024-2398,0,1,35b62d7ed7f94f24619dd248b0c14f97293390511d6f92686838c3c90d9ea751,2024-04-25T06:15:58.640000
|
||||
CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077531,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000
|
||||
CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000
|
||||
@ -242183,9 +242185,9 @@ CVE-2024-2449,0,0,81af4b04300933867744fde84b6165c2710bb3d8c358245e7272e559a8ae0d
|
||||
CVE-2024-24494,0,0,81f8461d94de9e292cd8ff42a2c2a5da1fbe2233d78d68b156c60eaf9ab5a816,2024-02-09T01:37:59.330000
|
||||
CVE-2024-24495,0,0,85b476ee903b981e44768f930a7e6f08423d0eeff2df2b9bb45af20131c5e4c5,2024-02-22T03:38:09.717000
|
||||
CVE-2024-24496,0,0,d3af8fed4f9dc5ab516231a6a765383283bf96cc93c20c6077308e5e48b88c15,2024-02-22T03:38:14.123000
|
||||
CVE-2024-24497,0,1,72eb9f3d22bca6c65aa4420d2a23ecb69ba14f77ada41d9988b1135bc93d8885,2024-04-24T21:15:46.997000
|
||||
CVE-2024-24498,0,0,753379bf38359db11676987b60d3fc62d861f4b4d9e21b1906af1fc91bba7195,2024-02-12T14:31:21.610000
|
||||
CVE-2024-24499,0,1,0358171fa488104ce97d732c7fae3c38624eaf7da8d6a75a6fd0c84d38db29bf,2024-04-24T21:15:47.147000
|
||||
CVE-2024-24497,0,0,72eb9f3d22bca6c65aa4420d2a23ecb69ba14f77ada41d9988b1135bc93d8885,2024-04-24T21:15:46.997000
|
||||
CVE-2024-24498,0,1,be84e5243b37a8ddad28600ec94a380db6f73d91cc542b196275804312fbe485,2024-04-25T06:15:56.283000
|
||||
CVE-2024-24499,0,0,0358171fa488104ce97d732c7fae3c38624eaf7da8d6a75a6fd0c84d38db29bf,2024-04-24T21:15:47.147000
|
||||
CVE-2024-2450,0,0,c6274f13679a48de3cbfa808b97d39015aae575e0cec8084e13c5a7baf01b69a,2024-03-15T12:53:06.423000
|
||||
CVE-2024-24506,0,0,e61e773fa9130f4d91d19f538e9680b88b3d221c4a4c885492956cab65f5dd2f,2024-04-03T12:38:04.840000
|
||||
CVE-2024-24511,0,0,c6be1b7dc4e4419b5c47cd96597e4f754600544541a0f3ad8bce7c662831be50,2024-03-04T13:58:23.447000
|
||||
@ -242525,7 +242527,7 @@ CVE-2024-25108,0,0,2f3b0912c45a14bc4609391cde835a7bde0bd98f58e5cc253a1a3a5d46e14
|
||||
CVE-2024-25109,0,0,66bef0024d89c0196f311e07e8ca5885fe47e2eb23f582eff05d8874e7ab5e40,2024-02-11T22:29:15.837000
|
||||
CVE-2024-2511,0,0,862c12e603950cb6958ada76ff8c1cf792934cb09551cfc4917e14719217861c,2024-04-08T18:48:40.217000
|
||||
CVE-2024-25110,0,0,1882d1c872d6fb46fba6f5e40e671a2fda6881ec6c33fd95f706ae7cf820760c,2024-02-12T20:39:09.773000
|
||||
CVE-2024-25111,0,0,f72e8e44455321d1ed6e80f096ea71e33de3e8d0ccd8f6d4c6adc0c0a3546f5f,2024-03-06T21:42:48.053000
|
||||
CVE-2024-25111,0,1,83bc5a39cc9e4d787d31ecb746cf71bbb4667eaff7db56d1196cb0a0e0e84f50,2024-04-25T06:15:56.810000
|
||||
CVE-2024-25112,0,0,9f92b56982d5d0e159eb7030e033a87c46cac6fe6908722221c7e2c374361051,2024-02-13T14:01:40.577000
|
||||
CVE-2024-25113,0,0,e5d677582d1aad971970a68e649e33cfa2ee5186bf6cd06840ccc711efadc8c5,2024-02-17T22:15:46.660000
|
||||
CVE-2024-25114,0,0,ecee9bf310f42cdc25e42eb7e8e0873fc105e6d49306efcf1c5e89293138d56c,2024-03-12T12:40:13.500000
|
||||
@ -243706,6 +243708,10 @@ CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f
|
||||
CVE-2024-26920,0,0,8ad9dc4497d0ab325621ba9253d9bafe6f0648f6e0dcc53db528add7b30825c1,2024-04-17T16:51:07.347000
|
||||
CVE-2024-26921,0,0,76d623900726b55efb66263c05dcf2e665a9ce9fb4f9ecc19bf3b35e90cf98c7,2024-04-18T13:04:28.900000
|
||||
CVE-2024-26922,0,0,568c54f02287b1d7fb902390d617a12e7e604e44948c34f27405b196aec957ed,2024-04-24T13:39:42.883000
|
||||
CVE-2024-26923,1,1,02b3de685ec70515e28418b760f8c5ab4b3f70fb7ffdd3a5d7213c101b74e0f2,2024-04-25T06:15:57.160000
|
||||
CVE-2024-26924,1,1,db91767fd485e7eac8264999243b81539214561b84e5f7919cbe36e924ada6dc,2024-04-25T06:15:57.407000
|
||||
CVE-2024-26925,1,1,7191f1d57857a48973054c8fff4350f3d49594716a8dc0edff1591c3abf52ec4,2024-04-25T06:15:57.590000
|
||||
CVE-2024-26926,1,1,0aeef61aa8bdc066dc3afce0653a77355631037f35cbf158a4f1e8bcbcf843ee,2024-04-25T06:15:57.780000
|
||||
CVE-2024-2693,0,0,0523f248585c70810eb494560526f8a16efe419cf7f3014aa23838648b0d3e89,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2700,0,0,ec51b942504a96d4888f64f81c70906fd44973b0d1ace8e2f862241f82ce29e0,2024-04-17T20:15:08.240000
|
||||
CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000
|
||||
@ -244633,6 +244639,7 @@ CVE-2024-29062,0,0,4039e6b96e75b35756d0ae5e495115fc06020359b7d4ba01efde13442f9b2
|
||||
CVE-2024-29063,0,0,9dd92692e86c18107436ef4a5c609dee7af8a065ae51bf02187ee7cc8285048a,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29064,0,0,6a31c4be5cdf5b4136f98ebcdea18ed590cfcb656650a646fb3bcb2e2a9235de,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29066,0,0,b033dec16249c47216f72affbb210c8ed478f17a804b8c831619777a2cc5b7fc,2024-04-10T13:24:00.070000
|
||||
CVE-2024-2907,1,1,f116cd7c12eadc1b92a0cf0bda96e0d06e17e13c5b7c62dd0a12e75dffb498a8,2024-04-25T06:15:58.887000
|
||||
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29074,0,0,9e8f322269475ed9cf88d107d6401cb08d7756267afe6b14bb883cfb51c03588,2024-04-02T12:50:42.233000
|
||||
CVE-2024-29086,0,0,1ba59cf7e266064553649d504d13e7bbef5ec69a70b08610439516755a245119,2024-04-02T12:50:42.233000
|
||||
@ -244725,6 +244732,7 @@ CVE-2024-29201,0,0,5033916f5c6e37ebfb2f1925ef22415c52e7214153fce901347173dc9b9eb
|
||||
CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d2488d1,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
|
||||
CVE-2024-29204,0,0,ec859d0e8fa3a1772fb0be403427e1a00a2b3fa2a9c0decec9ddc0392ff924fb,2024-04-19T13:10:25.637000
|
||||
CVE-2024-29205,1,1,9a6205020c5cea18233ed14267b4927d4544c2886f48d0bcbe5adf6aa209e86f,2024-04-25T06:15:57.923000
|
||||
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
|
||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||
CVE-2024-29217,0,0,6aea24c6a3b30090b34762347afd8fb6e2aa0ed6c7d8e921a0460a2ce19272af,2024-04-22T13:28:43.747000
|
||||
@ -245831,7 +245839,7 @@ CVE-2024-3147,0,0,f05061e9d718b866336ceef3f83885c168403f8d387cf11dbe00ac736df358
|
||||
CVE-2024-3148,0,0,12b6e15e00d964ce79c059c99a6c4df70691a740ad2056657f2d4843c78fc654,2024-04-11T01:25:55.337000
|
||||
CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b194c6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31497,0,0,d6b4bcfa71e3a1696f4ae8c4f0f836abdfcd8a872f251758c7124dbc72616b69,2024-04-23T18:15:14.660000
|
||||
CVE-2024-31497,0,1,23c23e83cd3e5e3826ba8927f878c1f2c2157a97c094b678ff08832d1ea37d93,2024-04-25T06:15:59.070000
|
||||
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
|
||||
CVE-2024-31503,0,0,a2a7c8d9eaf4775895950c76302a02326a8d6e67bb7d5ec85d9e8a8516e17053,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
|
||||
@ -245875,7 +245883,7 @@ CVE-2024-31745,0,0,ca5ec1c092fce054af70d410aee2649145d7a18036901e509dca6c0e74718
|
||||
CVE-2024-31750,0,0,ef2fe441e5dcedf0cb2da823df8fe57e9b7ada67d4a5ac9a3c649524c0ed2fa2,2024-04-19T13:10:25.637000
|
||||
CVE-2024-31759,0,0,7081cd22df5b9e4148ecc914176fc1f6cc04366073f8b1e4eccd8dfe4f2b7d73,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31760,0,0,7b1e0b53a94a63e7f108110799c5f85524efc23136fc5608e680b8482e690959,2024-04-17T12:48:07.510000
|
||||
CVE-2024-3177,0,0,0ec6cd116e7d510a9fccbf5b405a9ca182489a9307c7005a7220e6a302563bc9,2024-04-23T12:52:26.253000
|
||||
CVE-2024-3177,0,1,7ac29b234ae819e7e031e3cd5f5b542db573e269bf19234225624f7ae92277ac,2024-04-25T06:16:00.237000
|
||||
CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000
|
||||
CVE-2024-31783,0,0,39c4df7f07fa9e66dc5d42dd16bc0981c0d6511a0c96852796a6de0ccb03c2ac,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31784,0,0,0055eda0e2e2e3cebbac3d895c086f3674073feab99e847bee4ca99f9495a801,2024-04-16T13:24:07.103000
|
||||
@ -246160,7 +246168,7 @@ CVE-2024-32458,0,0,63f1a521197c952f60c25934e7fd7aa3c850cb789e0fbf4fc9820f8232200
|
||||
CVE-2024-32459,0,0,d31dd58136316769d63b8c95928f52be7e44ec5e5809b7af370f96f2aca14313,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32460,0,0,fc58ca5ee1d47b6a3e46a6c825461997a8b177fb47b38edb8831274c3530e6c9,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2af51,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32462,0,0,a3aed35daade2ee454524a5ebc934210d89481f944e09c871e8061833830b63d,2024-04-21T03:15:45.827000
|
||||
CVE-2024-32462,0,1,f73d0de6041f829663fddce09f88dca46cdcc3d89024cfa5abf2ed880863f550,2024-04-25T06:15:59.887000
|
||||
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32466,0,0,0986c266c64cc5e4b364446dfb796a6c4980d483c5a2beb3f21f15de4cb49c0b,2024-04-18T18:25:55.267000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
@ -246380,7 +246388,7 @@ CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0e
|
||||
CVE-2024-32872,0,0,59ac24f6acf63d3b4ddeb437211a7661d520fb02f021fd6a951644796eb80a41,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32876,0,0,56fabbd4be6ea210f5198e54b57dc9c995f989bdeb0f4e519fbeff871267be54,2024-04-24T19:58:40.710000
|
||||
CVE-2024-32879,1,1,f780d5af4b1173a594799bdd3146ee8fd59f25c1490fa69792c6ec0768d6bac8,2024-04-24T20:15:07.867000
|
||||
CVE-2024-32879,0,0,f780d5af4b1173a594799bdd3146ee8fd59f25c1490fa69792c6ec0768d6bac8,2024-04-24T20:15:07.867000
|
||||
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32947,0,0,66b8169f5ed00566ee332733dff77f7ef577706d5c33e7a379a261befe2945f1,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000
|
||||
@ -246707,6 +246715,8 @@ CVE-2024-4122,0,0,d06de1e4640d61415ba9edd00612454fe07ffc3e30b235f7ae6fc60fa92da1
|
||||
CVE-2024-4123,0,0,e09e00a8bac9621bdf946143996421d82bede210557d3ad6295fe001a0737c36,2024-04-24T19:58:40.710000
|
||||
CVE-2024-4124,0,0,af63c94676545fdba442b89c854bffe3d881c714c1d501f1b31c61d4c7052508,2024-04-24T19:58:40.710000
|
||||
CVE-2024-4125,0,0,3d6596b014bbe4dce69e07812c33e0a8106135c037dd867848accf6d0e27043f,2024-04-24T19:58:40.710000
|
||||
CVE-2024-4126,1,1,fa3042759e9c18b41c31d059ae3a6e840ae3a94d23d5cba18cd7b09a72f8b2ac,2024-04-24T20:15:08.083000
|
||||
CVE-2024-4127,1,1,9f3daf88f98aa9a5b11198255f78ca942b2ab5518927e04fb0a738be86bc8e99,2024-04-24T20:15:08.313000
|
||||
CVE-2024-4126,0,0,fa3042759e9c18b41c31d059ae3a6e840ae3a94d23d5cba18cd7b09a72f8b2ac,2024-04-24T20:15:08.083000
|
||||
CVE-2024-4127,0,0,9f3daf88f98aa9a5b11198255f78ca942b2ab5518927e04fb0a738be86bc8e99,2024-04-24T20:15:08.313000
|
||||
CVE-2024-4141,0,0,cc9e710826c489d0ee22d4c7d9dd610e35e7eaed543a00c568b5470b560db2a2,2024-04-24T19:58:40.710000
|
||||
CVE-2024-4159,1,1,83c5328a03798238305f310f084078d3cad1fb6c98d5d54e9a84a0987f74cd3f,2024-04-25T06:16:00.560000
|
||||
CVE-2024-4161,1,1,2f77617960a9a5075b552af086040f8ad3ba69e67003299944e166633358fbf1,2024-04-25T06:16:01.427000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user