mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-05-27T18:00:38.244874+00:00
This commit is contained in:
parent
0eb305b25a
commit
833f2f0a3b
92
CVE-2022/CVE-2022-49xx/CVE-2022-4969.json
Normal file
92
CVE-2022/CVE-2022-49xx/CVE-2022-4969.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2022-4969",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-05-27T17:15:09.157",
|
||||
"lastModified": "2024-05-27T17:15:09.157",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in bwoodsend rockhopper up to 0.1.2. Affected by this issue is the function count_rows of the file rockhopper/src/ragged_array.c of the component Binary Parser. The manipulation of the argument raw leads to buffer overflow. Local access is required to approach this attack. Upgrading to version 0.2.0 is able to address this issue. The name of the patch is 1a15fad5e06ae693eb9b8908363d2c8ef455104e. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-266312."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 4.3
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bwoodsend/rockhopper/commit/1a15fad5e06ae693eb9b8908363d2c8ef455104e",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bwoodsend/rockhopper/releases/tag/v0.2.0",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.266312",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.266312",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-329xx/CVE-2024-32978.json
Normal file
55
CVE-2024/CVE-2024-329xx/CVE-2024-32978.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32978",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T16:15:08.757",
|
||||
"lastModified": "2024-05-27T16:15:08.757",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Kaminari is a paginator for web app frameworks and object relational mappings. A security vulnerability involving insecure file permissions has been identified in the Kaminari pagination library for Ruby on Rails, concerning insecure file permissions. This vulnerability is of moderate severity due to the potential for unauthorized write access to particular Ruby files managed by the library. Such access could lead to the alteration of application behavior or data integrity issues. Users of affected versions are advised to update to Kaminari version 1.2.2 or later, where file permissions have been adjusted to enhance security. If upgrading is not feasible immediately, review and adjust the file permissions for particular Ruby files in Kaminari to ensure they are only accessible by authorized user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/kaminari/kaminari/security/advisories/GHSA-7r3j-qmr4-jfpj",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-352xx/CVE-2024-35219.json
Normal file
63
CVE-2024/CVE-2024-352xx/CVE-2024-35219.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-35219",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T16:15:09.027",
|
||||
"lastModified": "2024-05-27T16:15:09.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "OpenAPI Generator allows generation of API client libraries (SDK generation), server stubs, documentation and configuration automatically given an OpenAPI Spec. Prior to version 7.6.0, attackers can exploit a path traversal vulnerability to read and delete files and folders from an arbitrary, writable directory as anyone can set the output folder when submitting the request via the `outputFolder` option. The issue was fixed in version 7.6.0 by removing the usage of the `outputFolder` option. No known workarounds are available."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenAPITools/openapi-generator/commit/edbb021aadae47dcfe690313ce5119faf77f800d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenAPITools/openapi-generator/pull/18652",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenAPITools/openapi-generator/security/advisories/GHSA-g3hr-p86p-593h",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-352xx/CVE-2024-35229.json
Normal file
59
CVE-2024/CVE-2024-352xx/CVE-2024-35229.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-35229",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T17:15:09.510",
|
||||
"lastModified": "2024-05-27T17:15:09.510",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ZKsync Era is a layer 2 rollup that uses zero-knowledge proofs to scale Ethereum. Prior to version 1.3.10, there is a very specific pattern `f(a(),b()); check_if_a_executed_last()` in Yul that exposes a bug in evaluation order of Yul function arguments. This vulnerability has been fixed in version 1.3.10. As a workaround, update and redeploy affected contracts.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-696"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/matter-labs/era-compiler-solidity/commit/46ce047b51576495779b9f67534207d8154eab79",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/matter-labs/era-compiler-solidity/security/advisories/GHSA-jf9w-7f5g-j95p",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-352xx/CVE-2024-35231.json
Normal file
59
CVE-2024/CVE-2024-352xx/CVE-2024-35231.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-35231",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T17:15:09.760",
|
||||
"lastModified": "2024-05-27T17:15:09.760",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "rack-contrib provides contributed rack middleware and utilities for Rack, a Ruby web server interface. Versions of rack-contrib prior to 2.5.0 are vulnerable to denial of service due to the fact that the user controlled data `profiler_runs` was not constrained to any limitation. This would lead to allocating resources on the server side with no limitation and a potential denial of service by remotely user-controlled data. Version 2.5.0 contains a patch for the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rack/rack-contrib/commit/0eec2a9836329051c6742549e65a94a4c24fe6f7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rack/rack-contrib/security/advisories/GHSA-8c8q-2xw3-j869",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-352xx/CVE-2024-35236.json
Normal file
71
CVE-2024/CVE-2024-352xx/CVE-2024-35236.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-35236",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T17:15:09.990",
|
||||
"lastModified": "2024-05-27T17:15:09.990",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Audiobookshelf is a self-hosted audiobook and podcast server. Prior to version 2.10.0, opening an ebook with malicious scripts inside leads to code execution inside the browsing context. Attacking a user with high privileges (upload, creation of libraries) can lead to remote code execution (RCE) in the worst case. This was tested on version 2.9.0 on Windows, but an arbitrary file write is powerful enough as is and should easily lead to RCE on Linux, too. Version 2.10.0 contains a patch for the vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/advplyr/audiobookshelf/assets/36849099/46f6dfe0-9860-4ec0-a987-b3a553f7e45d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advplyr/audiobookshelf/blob/04ed4810fdfcafc2e82db536edc5870e3f937d00/client/components/readers/EpubReader.vue#L319",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advplyr/audiobookshelf/commit/ce7f891b9b2cb57c6644aaf96f89a8bda6307664",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advplyr/audiobookshelf/releases/tag/v2.10.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/advplyr/audiobookshelf/security/advisories/GHSA-7j99-76cj-q9pg",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-352xx/CVE-2024-35237.json
Normal file
59
CVE-2024/CVE-2024-352xx/CVE-2024-35237.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-35237",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-05-27T17:15:10.230",
|
||||
"lastModified": "2024-05-27T17:15:10.230",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MIT IdentiBot is an open-source Discord bot written in Node.js that verifies individuals' affiliations with MIT, grants them roles in a Discord server, and stores information about them in a database backend. A vulnerability that exists prior to commit 48e3e5e7ead6777fa75d57c7711c8e55b501c24e impacts all users who have performed verification with an instance of MIT IdentiBot that meets the following conditions: The instance of IdentiBot is tied to a \"public\" Discord application\u2014i.e., users other than the API access registrant can add it to servers; *and* the instance has not yet been patched. In affected versions, IdentiBot does not check that a server is authorized before allowing members to execute slash and user commands in that server. As a result, any user can join IdentiBot to their server and then use commands (e.g., `/kerbid`) to reveal the full name and other information about a Discord user who has verified their affiliation with MIT using IdentiBot. The latest version of MIT IdentiBot contains a patch for this vulnerability (implemented in commit 48e3e5e7ead6777fa75d57c7711c8e55b501c24e). There is no way to prevent exploitation of the vulnerability without the patch. To prevent exploitation of the vulnerability, all vulnerable instances of IdentiBot should be taken offline until they have been updated."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ZelnickB/mit-identibot/commit/48e3e5e7ead6777fa75d57c7711c8e55b501c24e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ZelnickB/mit-identibot/security/advisories/GHSA-h8r9-7r8x-78v6",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
22
README.md
22
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-27T16:00:30.174150+00:00
|
||||
2024-05-27T18:00:38.244874+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-27T15:15:08.930000+00:00
|
||||
2024-05-27T17:15:10.230000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
251867
|
||||
251874
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2023-50977](CVE-2023/CVE-2023-509xx/CVE-2023-50977.json) (`2024-05-27T14:15:09.380`)
|
||||
- [CVE-2024-0851](CVE-2024/CVE-2024-08xx/CVE-2024-0851.json) (`2024-05-27T15:15:08.780`)
|
||||
- [CVE-2024-34477](CVE-2024/CVE-2024-344xx/CVE-2024-34477.json) (`2024-05-27T14:15:09.470`)
|
||||
- [CVE-2022-4969](CVE-2022/CVE-2022-49xx/CVE-2022-4969.json) (`2024-05-27T17:15:09.157`)
|
||||
- [CVE-2024-32978](CVE-2024/CVE-2024-329xx/CVE-2024-32978.json) (`2024-05-27T16:15:08.757`)
|
||||
- [CVE-2024-35219](CVE-2024/CVE-2024-352xx/CVE-2024-35219.json) (`2024-05-27T16:15:09.027`)
|
||||
- [CVE-2024-35229](CVE-2024/CVE-2024-352xx/CVE-2024-35229.json) (`2024-05-27T17:15:09.510`)
|
||||
- [CVE-2024-35231](CVE-2024/CVE-2024-352xx/CVE-2024-35231.json) (`2024-05-27T17:15:09.760`)
|
||||
- [CVE-2024-35236](CVE-2024/CVE-2024-352xx/CVE-2024-35236.json) (`2024-05-27T17:15:09.990`)
|
||||
- [CVE-2024-35237](CVE-2024/CVE-2024-352xx/CVE-2024-35237.json) (`2024-05-27T17:15:10.230`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2021-41320](CVE-2021/CVE-2021-413xx/CVE-2021-41320.json) (`2024-05-27T14:15:09.100`)
|
||||
- [CVE-2024-3205](CVE-2024/CVE-2024-32xx/CVE-2024-3205.json) (`2024-05-27T15:15:08.930`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
17
_state.csv
17
_state.csv
@ -182895,7 +182895,7 @@ CVE-2021-41316,0,0,9451f6e2182248f381d8312075b70cc52b7b28fd6f398b0906a9d6af744cf
|
||||
CVE-2021-41317,0,0,1e30c3a3cdc2d93da5d5ec7a73c27bdb779d243cf4ebf81d79f9cc20888caecd,2021-09-28T16:01:14.137000
|
||||
CVE-2021-41318,0,0,3cbda06907c12914b33017e7fd86178d4f26c2bb4744fdb95b60f4d5407af421,2021-10-07T12:45:46.713000
|
||||
CVE-2021-4132,0,0,05e8a46a6069ed38408d6cc58c95941cc9ad669d41a089a85eac0a259c9e89fb,2021-12-21T15:07:42.040000
|
||||
CVE-2021-41320,0,1,f5ef8c03ed0f3faf0ed201b0b87a38bd86c2a51aeb107ef1559ccfcfe1f2021a,2024-05-27T14:15:09.100000
|
||||
CVE-2021-41320,0,0,f5ef8c03ed0f3faf0ed201b0b87a38bd86c2a51aeb107ef1559ccfcfe1f2021a,2024-05-27T14:15:09.100000
|
||||
CVE-2021-41322,0,0,b703288a0976ae25b7f3e242b48042b91c5deb005d49f387e230e92f847be568,2023-08-08T14:22:24.967000
|
||||
CVE-2021-41323,0,0,d9ad37356690fe59a2f00da0b55e317d864104ab9f4bfaf6cfa10064bdf0afa1,2021-10-07T03:00:37.570000
|
||||
CVE-2021-41324,0,0,8db7a914b5d2aab764a489b67f58f13404a8e9bbafef8419f38e4aea8e975234,2021-10-07T21:56:24.883000
|
||||
@ -212105,6 +212105,7 @@ CVE-2022-4964,0,0,1e33f52f21e6461cc018675c2148aa96cac948ebdf6307b4d3746f8773a9bf
|
||||
CVE-2022-4965,0,0,db99caae0cb2de43133818216d728b6e383517fb71f67f622369387ae341b961,2024-04-10T13:24:00.070000
|
||||
CVE-2022-4966,0,0,4b6a071e73471757fc55bd168cdc3f57ac339cd73c0d56a405fd8ea19bcfc79e,2024-05-17T02:17:05.713000
|
||||
CVE-2022-4967,0,0,f64d6e9936967085c3ea26693ea59316b1fba31fa88426c80de2b587efa09fa8,2024-05-14T16:13:02.773000
|
||||
CVE-2022-4969,1,1,9cbf80dc8bbd13f4c1989f54bae245359eed96fb9b6835caac3f11525885e360,2024-05-27T17:15:09.157000
|
||||
CVE-2023-0001,0,0,6ba5d6c17cbd7ec9fa4676d0367d715dae6604f51d9cfe28b728a892d018af19,2024-01-12T22:10:50.817000
|
||||
CVE-2023-0002,0,0,1b2ceaca2ad4aa0f50a972375612dbbc2aec389d54ffce2da41cd327ee68ab86,2023-11-07T03:59:26.433000
|
||||
CVE-2023-0003,0,0,70cc453f8a089b15f137423f4f4bc4ee2ad90c963566d3855dab50f2319ced75,2024-02-16T17:04:22.737000
|
||||
@ -236979,7 +236980,7 @@ CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3
|
||||
CVE-2023-50974,0,0,64121c933f739d8b35ccb2b018adc49dbc3ecd37fb638c0ca9261e8aa268c1c8,2024-01-12T20:25:04.120000
|
||||
CVE-2023-50975,0,0,a3c387351b5cb3112ae57eb6decd6048c7e5563bc70bcc034afc09ab81c61e0e,2024-02-22T19:07:27.197000
|
||||
CVE-2023-50976,0,0,b4013c170504d7533d23aee05010a848cbe499012767fb0ca51aae1561e21e35,2023-12-22T21:23:23.067000
|
||||
CVE-2023-50977,1,1,830fcc975f7a0f322641c0eeec4b2a9affa4b537e1db455e6df64c1a6d75d785,2024-05-27T14:15:09.380000
|
||||
CVE-2023-50977,0,0,830fcc975f7a0f322641c0eeec4b2a9affa4b537e1db455e6df64c1a6d75d785,2024-05-27T14:15:09.380000
|
||||
CVE-2023-50979,0,0,db30250302fec4fba765b6baf7a0d8d9d9cc8fd12a61cfeda28a01f641ae78e8,2023-12-27T18:59:12.027000
|
||||
CVE-2023-5098,0,0,b1f60952efad14350a7dcf5b932f9846957c48bb7b9f485b0d1c0be187395d0b,2023-11-08T18:33:48.503000
|
||||
CVE-2023-50980,0,0,51bd43ebed75455dbf4f815998127cca51023596397489e47e4540205169564f,2023-12-27T19:04:11.283000
|
||||
@ -240824,7 +240825,7 @@ CVE-2024-0844,0,0,9b0ede7ee0379ed34aa516e6f2cba464e96d05ae45278d47c03f7b0b4baaf7
|
||||
CVE-2024-0847,0,0,2423a45a83c68ee77ea1657795a6b4f742f1b905ef7ab47fbb7c37fbc6c3b67d,2024-05-02T18:00:37.360000
|
||||
CVE-2024-0848,0,0,31e58640f306446653f67bc78198fcff39c93c6b22a4398146342d7991ad8c6a,2024-05-02T18:00:37.360000
|
||||
CVE-2024-0849,0,0,ab143b9a0b5d37d266faac9cd54f50fee666b57f962e8e1bec5db73357a455f9,2024-02-13T19:16:30.810000
|
||||
CVE-2024-0851,1,1,e64047998fdc7127744d767cf997e0a60484a135cf88b67269b94715d365c945,2024-05-27T15:15:08.780000
|
||||
CVE-2024-0851,0,0,e64047998fdc7127744d767cf997e0a60484a135cf88b67269b94715d365c945,2024-05-27T15:15:08.780000
|
||||
CVE-2024-0853,0,0,48741ff766ade9b023961bbceceaafd7a1985d06925636a8fc9f27ee5d25b1a6,2024-05-03T13:15:21.320000
|
||||
CVE-2024-0854,0,0,b2a19a635a88b4ff68549abb31f11c392c07f9e329d9704350bbb3ee75810c41,2024-01-30T17:01:37.127000
|
||||
CVE-2024-0855,0,0,fee06b61accc977f963cdb2b2ef743d4f7ee62d05033c371692bc8e3d7ebf823,2024-02-27T14:20:06.637000
|
||||
@ -248901,7 +248902,7 @@ CVE-2024-32045,0,0,3757a773847b5ed6c32fb24905f0b5c02d842b84e0e51fc3b349b201665bf
|
||||
CVE-2024-32046,0,0,3771b70436f95435fc521db21da6fd859bb3ed607b3e6e7edd188445267746f3,2024-04-26T12:58:17.720000
|
||||
CVE-2024-32047,0,0,f009d59be96ce9fa193a4aa9724cc4cc41ffb33bc61e4f05b98fbbfa91a9068b,2024-05-16T13:03:05.353000
|
||||
CVE-2024-32049,0,0,d9cad06fbf5a30eecb78b22409f73f445b96767def965004d9fc51455fda8ca6,2024-05-08T17:05:24.083000
|
||||
CVE-2024-3205,0,1,94de9427276f5133bdfe91db56cbfc9958b517e8a2bb181bf6c470a918feb832,2024-05-27T15:15:08.930000
|
||||
CVE-2024-3205,0,0,94de9427276f5133bdfe91db56cbfc9958b517e8a2bb181bf6c470a918feb832,2024-05-27T15:15:08.930000
|
||||
CVE-2024-32051,0,0,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32053,0,0,c49f1ec019a03a55c7a246c2938dce6b00883e32de7837d58b7e2304f1b45b97,2024-05-16T13:03:05.353000
|
||||
CVE-2024-32055,0,0,6f2d1e2b794c469fc60e21d2252e9f5df7bf8f202c22d166d778068242a50bff,2024-05-14T19:17:55.627000
|
||||
@ -249480,6 +249481,7 @@ CVE-2024-32971,0,0,30a1ded880baa000b404a0581d7700fcba0993ad067bcadc9b70a0460e272
|
||||
CVE-2024-32972,0,0,849652650e04d2a2cf928beb303038daae9f4b88c338eff0619c140035b2effa,2024-05-06T16:00:59.253000
|
||||
CVE-2024-32973,0,0,c022c9f4134f1adead82c1b269e30d0c14622c1fcaf8b6997a4d5a316715d39c,2024-05-01T13:01:51.263000
|
||||
CVE-2024-32977,0,0,0fe4b56f20a37baa6e6e483a47c7afc89bc0a54a6fef05fea67ddd1983a8007b,2024-05-14T19:17:55.627000
|
||||
CVE-2024-32978,1,1,584c8410dd675eac190b17189a924d07972abc91c4ce8d6e57795e3830c619a1,2024-05-27T16:15:08.757000
|
||||
CVE-2024-32979,0,0,415a3504af4253fb9330760c79feca97e4169fdf22dd7f9c2c9ff0e4f9c129df,2024-05-01T13:01:51.263000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-32980,0,0,8f9f29c57b88ca026c54a1fdb798adaf96dc5d8618c6ab23ef96dc2c8aaf4450,2024-05-08T17:05:24.083000
|
||||
@ -250190,7 +250192,7 @@ CVE-2024-34473,0,0,a0e81d4e65e4f59fc6788a67ab9abe6ae8169dfe1411246b36c4680fde1af
|
||||
CVE-2024-34474,0,0,3df656c76dccd5c0b812eaec7b5241dc606cf859dfb7b55dfdb0e2ac6d92fbbf,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34475,0,0,bc3b000674e2f5e5d8987a5a03c7029744124543abeafbfeb540e90342057172,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34476,0,0,f460d7b07cd8e1102230047a90895024b7118c0a722ec4264bd02b84a90ba448,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34477,1,1,1c3916da72fe70175c33b76d785b0a9c82c863ba75e4d8ef95c22a1137f829de,2024-05-27T14:15:09.470000
|
||||
CVE-2024-34477,0,0,1c3916da72fe70175c33b76d785b0a9c82c863ba75e4d8ef95c22a1137f829de,2024-05-27T14:15:09.470000
|
||||
CVE-2024-34478,0,0,e041b25b36e3062d0ab338fb8a5bf2a23de65e7f383d14a7d54f9bd405368aa0,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3448,0,0,38511310080ef6cbfb33c1721e41ad41c6df0877e6ffcdbf14f478fa1ea7a673,2024-04-10T19:49:51.183000
|
||||
CVE-2024-34483,0,0,df92e60b2a063249d7c7eb5d2fcb2d7b0c92f9a83d882b5d628cf9e21e289c65,2024-05-06T12:44:56.377000
|
||||
@ -250437,13 +250439,18 @@ CVE-2024-35204,0,0,426b422871683d1b16b6e67a7918f8f9959a907fcff966c6f5833a5066df0
|
||||
CVE-2024-35205,0,0,e759b9359595ebaf333ccada053519f187d3d1cfddc6ef72f21bfd74e59fe204,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3521,0,0,6a912375551b2b833dbf10976aa7a2942ee5411f45e7dcbcfe8caeaca7c22d09,2024-05-17T02:39:58.603000
|
||||
CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d78c4,2024-05-21T16:54:26.047000
|
||||
CVE-2024-35219,1,1,b7787118d0aee190e5eeaa74a4a5479e0512f99d8a0008b881043caf780dead5,2024-05-27T16:15:09.027000
|
||||
CVE-2024-3522,0,0,4628133627fe639b4ec4fb103d141e6b7d472b6c7cdd271e81dd189ca5af7dbd,2024-05-17T02:39:58.700000
|
||||
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
|
||||
CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35223,0,0,cd2c4ce1a9fe8bfa6f0dfcc5ad8f4ae4bc0ae888e5916f53189fc333ee33e0be,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35224,0,0,e1c7dcbe61be23c2f9747cf7531e309bc23c53e66c973486d5da13d1acf7f619,2024-05-24T01:15:30.977000
|
||||
CVE-2024-35229,1,1,b7e939c71d89f8cd9c074d1b35bb8b5b3633a40010cff7fc0fd3bd382d8a255f,2024-05-27T17:15:09.510000
|
||||
CVE-2024-3523,0,0,154d27d1d83a25b71ff1e934ce7ae9d9233e3d50ef1f8829c89abcc116ac6a21,2024-05-17T02:39:58.793000
|
||||
CVE-2024-35231,1,1,da2ef7e58f25ee1bf04baacce8349e411632ed88e3891019ef555de941d2a7c4,2024-05-27T17:15:09.760000
|
||||
CVE-2024-35232,0,0,2a7292a21c1a419fedf12bf0175e7e0ea1dccba31a71b42910e0b52fba295aa1,2024-05-24T21:15:59.450000
|
||||
CVE-2024-35236,1,1,cbdd89d56156556aa0071f7f2f6895bbf87e64c39f414cb813a1e2a42756704b,2024-05-27T17:15:09.990000
|
||||
CVE-2024-35237,1,1,3a748bfc76bdf17a0c35eb506ad1651c3690e358eb794cf3da3a47fcb859c4a4,2024-05-27T17:15:10.230000
|
||||
CVE-2024-3524,0,0,3956193ca7114f5710505c19e3a759f29fdc99e35e3e85d2dfaab62815660be2,2024-05-17T02:39:58.883000
|
||||
CVE-2024-3525,0,0,d160b9aacf64da3afa7deea3824b335adab6f10a287b9b570340cfda8c91ffed,2024-05-17T02:39:58.983000
|
||||
CVE-2024-3526,0,0,7aa053534daa29503e740ad77b77cb47be1c8cd5e2a6b1d98f33dcb689c14e4e,2024-05-17T02:39:59.067000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user