mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-06-14T18:00:18.555058+00:00
This commit is contained in:
parent
571c07b7da
commit
836ee114d3
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-26169",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-03-12T17:15:56.173",
|
||||
"lastModified": "2024-06-14T01:00:05.030",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T17:36:18.710",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-06-13",
|
||||
"cisaActionDue": "2024-07-04",
|
||||
"cisaRequiredAction": "Apply updates per vendor instructions or discontinue use of the product if updates are unavailable.",
|
||||
@ -43,6 +43,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +64,117 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.10240.20526",
|
||||
"matchCriteriaId": "7C9C29C6-636E-4023-88E0-8A8C4DDD3FA4"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.14393.6796",
|
||||
"matchCriteriaId": "6EA7DB91-749B-4BD6-87E8-0D132A69128B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5576",
|
||||
"matchCriteriaId": "6FBF7292-731F-493E-BF30-C8561ACFE379"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19044.4170",
|
||||
"matchCriteriaId": "2CA95D8E-CAD9-4D07-AE35-36D83D546AA8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.19045.4170",
|
||||
"matchCriteriaId": "968B931A-18E6-4425-B326-5A02C0B93A08"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22000.2836",
|
||||
"matchCriteriaId": "D08CEC8B-343C-486E-B6FA-F4D60ACF7E63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22621.3296",
|
||||
"matchCriteriaId": "4DBD4A55-729C-4F86-AE29-6067F62FD03A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.22631.3296",
|
||||
"matchCriteriaId": "A332CC68-568F-406B-8463-9FEF359BEA4C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
|
||||
"matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
|
||||
"matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.17763.5576",
|
||||
"matchCriteriaId": "FFF3EE72-52DE-4CB2-8D42-74809CD7B292"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.20348.2333",
|
||||
"matchCriteriaId": "5F08760C-CF31-4507-8CBD-21A2FEAE478C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "10.0.25398.763",
|
||||
"matchCriteriaId": "0AD05A2D-BA23-4B63-8B75-1395F74C36CB"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26169",
|
||||
"source": "secure@microsoft.com"
|
||||
"source": "secure@microsoft.com",
|
||||
"tags": [
|
||||
"Patch",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32896",
|
||||
"sourceIdentifier": "dsap-vuln-management@google.com",
|
||||
"published": "2024-06-13T21:15:54.080",
|
||||
"lastModified": "2024-06-14T12:43:33.113",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-06-14T17:58:30.333",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-06-13",
|
||||
"cisaActionDue": "2024-07-04",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -18,11 +18,66 @@
|
||||
"value": "Existe una posible forma de omitirlo debido a un error l\u00f3gico en el c\u00f3digo. Esto podr\u00eda conducir a una escalada local de privilegios sin necesidad de permisos de ejecuci\u00f3n adicionales. Se necesita la interacci\u00f3n del usuario para la explotaci\u00f3n."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2024-06-01",
|
||||
"source": "dsap-vuln-management@google.com"
|
||||
"source": "dsap-vuln-management@google.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-333xx/CVE-2024-33373.json
Normal file
20
CVE-2024/CVE-2024-333xx/CVE-2024-33373.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-33373",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T16:15:11.223",
|
||||
"lastModified": "2024-06-14T16:15:11.223",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the LB-LINK BL-W1210M v2.0 router allows attackers to bypass password complexity requirements and set single digit passwords for authentication. This vulnerability can allow attackers to access the router via a brute-force attack."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://redfoxsec.com/blog/security-advisory-multiple-vulnerabilities-in-lb-link-bl-w1210m-router/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-373xx/CVE-2024-37315.json
Normal file
63
CVE-2024/CVE-2024-373xx/CVE-2024-37315.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37315",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:11.473",
|
||||
"lastModified": "2024-06-14T16:15:11.473",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Server is a self hosted personal cloud system. An attacker with read-only access to a file is able to restore older versions of a document when the files_versions app is enabled. It is recommended that the Nextcloud Server is upgraded to 26.0.12, 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 23.0.12.16, 24.0.12.12, 25.0.13.6, 26.0.12, 27.1.7 or 28.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-5mq8-738w-5942",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/server/pull/43727",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/1356508",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-373xx/CVE-2024-37316.json
Normal file
63
CVE-2024/CVE-2024-373xx/CVE-2024-37316.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37316",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:11.707",
|
||||
"lastModified": "2024-06-14T16:15:11.707",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Calendar is a calendar app for Nextcloud. Authenticated users could create an event with manipulated attachment data leading to a bad redirect for participants when clicked. It is recommended that the Nextcloud Calendar App is upgraded to 4.6.8 or 4.7.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-241"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/calendar/pull/5966",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-2r7q-vfmv-79qf",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2457588",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-373xx/CVE-2024-37317.json
Normal file
63
CVE-2024/CVE-2024-373xx/CVE-2024-37317.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37317",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:11.960",
|
||||
"lastModified": "2024-06-14T16:15:11.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Nextcloud Notes app is a distraction free notes taking app for Nextcloud. If an attacker managed to share a folder called `Notes/` with a newly created user before they logged in, the Notes app would use that folder store the personal notes. It is recommended that the Nextcloud Notes app is upgraded to 4.9.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/notes/pull/1260",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-wfqv-cx85-7rjx",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2254151",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-373xx/CVE-2024-37369.json
Normal file
32
CVE-2024/CVE-2024-373xx/CVE-2024-37369.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-37369",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-06-14T17:15:51.310",
|
||||
"lastModified": "2024-06-14T17:15:51.310",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A privilege escalation vulnerability exists in the affected product. The vulnerability allows low-privilege users to edit scripts, bypassing Access Control Lists, and potentially gaining further access within the system."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1674.html",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-37408",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-08T14:15:11.307",
|
||||
"lastModified": "2024-06-14T15:15:52.227",
|
||||
"lastModified": "2024-06-14T16:15:12.193",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -24,6 +24,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/14/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/06/14/2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/libfprint/fprintd/-/releases",
|
||||
"source": "cve@mitre.org"
|
||||
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37641.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37641.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37641",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T16:15:12.283",
|
||||
"lastModified": "2024-06-14T16:15:12.283",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/TRENDnet/TEW-814DAP/formNewSchedule/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37642.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37642.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37642",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T16:15:12.387",
|
||||
"lastModified": "2024-06-14T16:15:12.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a command injection vulnerability via the ipv4_ping, ipv6_ping parameter at /formSystemCheck ."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/TRENDnet/TEW-814DAP/formSystemCheck/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37643.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37643.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37643",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T16:15:12.487",
|
||||
"lastModified": "2024-06-14T16:15:12.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow vulnerability via the submit-url parameter at /formPasswordAuth ."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/TRENDnet/TEW-814DAP/formPasswordAuth/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-376xx/CVE-2024-37645.json
Normal file
20
CVE-2024/CVE-2024-376xx/CVE-2024-37645.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37645",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-14T16:15:12.603",
|
||||
"lastModified": "2024-06-14T16:15:12.603",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TRENDnet TEW-814DAP v1_(FW1.01B01) was discovered to contain a stack overflow vulnerability via the submit-url parameter at /formSysLog ."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/s4ndw1ch136/IOT-vuln-reports/blob/main/TRENDnet/TEW-814DAP/formSysLog/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37882.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37882.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37882",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:12.863",
|
||||
"lastModified": "2024-06-14T16:15:12.863",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Server is a self hosted personal cloud system. A recipient of a share with read&share permissions could reshare the item with more permissions. It is recommended that the Nextcloud Server is upgraded to 26.0.13 or 27.1.8 or 28.0.4 and that the Nextcloud Enterprise Server is upgraded to 26.0.13 or 27.1.8 or 28.0.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-jjm3-j9xh-5xmq",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/server/pull/44339",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2289425",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37883.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37883.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37883",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:13.107",
|
||||
"lastModified": "2024-06-14T16:15:13.107",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Deck is a kanban style organization tool aimed at personal planning and project organization for teams integrated with Nextcloud. A user with access to a deck board was able to access comments and attachments of already deleted cards. It is recommended that the Nextcloud Deck app is upgraded to 1.6.6 or 1.7.5 or 1.8.7 or 1.9.6 or 1.11.3 or 1.12.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/deck/pull/5423",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-x45g-vx69-r9m8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2289333",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37884.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37884.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37884",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:13.340",
|
||||
"lastModified": "2024-06-14T16:15:13.340",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Server is a self hosted personal cloud system. A malicious user was able to send delete requests for old versions of files they only got shared with read permissions. It is recommended that the Nextcloud Server is upgraded to 26.0.12 or 27.1.7 or 28.0.3 and that the Nextcloud Enterprise Server is upgraded to 26.0.12 or 27.1.7 or 28.0.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-xwgx-f37p-xh8c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/server/pull/43727",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2290680",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37885.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37885.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37885",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:13.570",
|
||||
"lastModified": "2024-06-14T16:15:13.570",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Nextcloud Desktop Client is a tool to synchronize files from Nextcloud Server with your computer. A code injection in Nextcloud Desktop Client for macOS allowed to load arbitrary code when starting the client with DYLD_INSERT_LIBRARIES set in the enviroment. It is recommended that the Nextcloud Desktop client is upgraded to 3.12.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 3.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.3,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/desktop/pull/6378",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-4mf7-v63m-99p7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2307625",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37886.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37886.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37886",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:13.800",
|
||||
"lastModified": "2024-06-14T16:15:13.800",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "user_oidc app is an OpenID Connect user backend for Nextcloud. An attacker could potentially trick the app into accepting a request that is not signed by the correct server. It is recommended that the Nextcloud user_oidc app is upgraded to 1.3.5, 2.0.0, 3.0.0, 4.0.0 or 5.0.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-347"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-vw5h-29xf-g55g",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/user_oidc/pull/715",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/1878391",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-378xx/CVE-2024-37887.json
Normal file
63
CVE-2024/CVE-2024-378xx/CVE-2024-37887.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-37887",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-06-14T16:15:14.237",
|
||||
"lastModified": "2024-06-14T16:15:14.237",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nextcloud Server is a self hosted personal cloud system. Private shared calendar events' recurrence exceptions can be read by sharees. It is recommended that the Nextcloud Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1 and that the Nextcloud Enterprise Server is upgraded to 27.1.10 or 28.0.6 or 29.0.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/nextcloud/security-advisories/security/advisories/GHSA-h4xv-cjpm-j595",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nextcloud/server/pull/45309",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2479325",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4358",
|
||||
"sourceIdentifier": "security@progress.com",
|
||||
"published": "2024-05-29T15:16:06.477",
|
||||
"lastModified": "2024-06-14T01:00:05.030",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-14T17:59:33.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-06-13",
|
||||
"cisaActionDue": "2024-07-04",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
@ -20,6 +20,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "security@progress.com",
|
||||
"type": "Secondary",
|
||||
@ -43,6 +63,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-290"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@progress.com",
|
||||
"type": "Secondary",
|
||||
@ -54,10 +84,32 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:telerik:report_server_2024:*:*:*:*:*:*:*:*",
|
||||
"versionEndIncluding": "10.0.24.305",
|
||||
"matchCriteriaId": "4DAE2DE9-B18F-40F5-AFFB-2E85D34BAA18"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358",
|
||||
"source": "security@progress.com"
|
||||
"source": "security@progress.com",
|
||||
"tags": [
|
||||
"Mitigation",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-56xx/CVE-2024-5659.json
Normal file
32
CVE-2024/CVE-2024-56xx/CVE-2024-5659.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-5659",
|
||||
"sourceIdentifier": "PSIRT@rockwellautomation.com",
|
||||
"published": "2024-06-14T17:15:51.600",
|
||||
"lastModified": "2024-06-14T17:15:51.600",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rockwell Automation was made aware of a vulnerability that causes all affected controllers on the same network to result in a major nonrecoverable fault(MNRF/Assert). This vulnerability could be exploited by sending abnormal packets to the mDNS port.\u00a0If exploited, the availability of the device would be compromised."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@rockwellautomation.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-670"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.rockwellautomation.com/en-us/trust-center/security-advisories/advisory.SD1673.html",
|
||||
"source": "PSIRT@rockwellautomation.com"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2024/CVE-2024-59xx/CVE-2024-5934.json
Normal file
15
CVE-2024/CVE-2024-59xx/CVE-2024-5934.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-5934",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-14T16:15:14.647",
|
||||
"lastModified": "2024-06-14T16:15:14.647",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
51
README.md
51
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-14T16:00:18.499025+00:00
|
||||
2024-06-14T18:00:18.555058+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-14T15:15:52.363000+00:00
|
||||
2024-06-14T17:59:33.993000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,39 +33,40 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
254160
|
||||
254177
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `18`
|
||||
Recently added CVEs: `17`
|
||||
|
||||
- [CVE-2024-23442](CVE-2024/CVE-2024-234xx/CVE-2024-23442.json) (`2024-06-14T15:15:49.740`)
|
||||
- [CVE-2024-33374](CVE-2024/CVE-2024-333xx/CVE-2024-33374.json) (`2024-06-14T15:15:50.073`)
|
||||
- [CVE-2024-33375](CVE-2024/CVE-2024-333xx/CVE-2024-33375.json) (`2024-06-14T15:15:50.170`)
|
||||
- [CVE-2024-33377](CVE-2024/CVE-2024-333xx/CVE-2024-33377.json) (`2024-06-14T15:15:50.270`)
|
||||
- [CVE-2024-34539](CVE-2024/CVE-2024-345xx/CVE-2024-34539.json) (`2024-06-14T15:15:50.537`)
|
||||
- [CVE-2024-34694](CVE-2024/CVE-2024-346xx/CVE-2024-34694.json) (`2024-06-14T15:15:50.637`)
|
||||
- [CVE-2024-36656](CVE-2024/CVE-2024-366xx/CVE-2024-36656.json) (`2024-06-14T15:15:50.873`)
|
||||
- [CVE-2024-37312](CVE-2024/CVE-2024-373xx/CVE-2024-37312.json) (`2024-06-14T15:15:51.197`)
|
||||
- [CVE-2024-37313](CVE-2024/CVE-2024-373xx/CVE-2024-37313.json) (`2024-06-14T15:15:51.427`)
|
||||
- [CVE-2024-37314](CVE-2024/CVE-2024-373xx/CVE-2024-37314.json) (`2024-06-14T15:15:51.697`)
|
||||
- [CVE-2024-37367](CVE-2024/CVE-2024-373xx/CVE-2024-37367.json) (`2024-06-14T15:15:51.940`)
|
||||
- [CVE-2024-37368](CVE-2024/CVE-2024-373xx/CVE-2024-37368.json) (`2024-06-14T15:15:52.100`)
|
||||
- [CVE-2024-37637](CVE-2024/CVE-2024-376xx/CVE-2024-37637.json) (`2024-06-14T14:15:10.883`)
|
||||
- [CVE-2024-37639](CVE-2024/CVE-2024-376xx/CVE-2024-37639.json) (`2024-06-14T14:15:10.990`)
|
||||
- [CVE-2024-37640](CVE-2024/CVE-2024-376xx/CVE-2024-37640.json) (`2024-06-14T14:15:11.080`)
|
||||
- [CVE-2024-37644](CVE-2024/CVE-2024-376xx/CVE-2024-37644.json) (`2024-06-14T15:15:52.363`)
|
||||
- [CVE-2024-5671](CVE-2024/CVE-2024-56xx/CVE-2024-5671.json) (`2024-06-14T14:15:11.213`)
|
||||
- [CVE-2024-5731](CVE-2024/CVE-2024-57xx/CVE-2024-5731.json) (`2024-06-14T14:15:11.450`)
|
||||
- [CVE-2024-33373](CVE-2024/CVE-2024-333xx/CVE-2024-33373.json) (`2024-06-14T16:15:11.223`)
|
||||
- [CVE-2024-37315](CVE-2024/CVE-2024-373xx/CVE-2024-37315.json) (`2024-06-14T16:15:11.473`)
|
||||
- [CVE-2024-37316](CVE-2024/CVE-2024-373xx/CVE-2024-37316.json) (`2024-06-14T16:15:11.707`)
|
||||
- [CVE-2024-37317](CVE-2024/CVE-2024-373xx/CVE-2024-37317.json) (`2024-06-14T16:15:11.960`)
|
||||
- [CVE-2024-37369](CVE-2024/CVE-2024-373xx/CVE-2024-37369.json) (`2024-06-14T17:15:51.310`)
|
||||
- [CVE-2024-37641](CVE-2024/CVE-2024-376xx/CVE-2024-37641.json) (`2024-06-14T16:15:12.283`)
|
||||
- [CVE-2024-37642](CVE-2024/CVE-2024-376xx/CVE-2024-37642.json) (`2024-06-14T16:15:12.387`)
|
||||
- [CVE-2024-37643](CVE-2024/CVE-2024-376xx/CVE-2024-37643.json) (`2024-06-14T16:15:12.487`)
|
||||
- [CVE-2024-37645](CVE-2024/CVE-2024-376xx/CVE-2024-37645.json) (`2024-06-14T16:15:12.603`)
|
||||
- [CVE-2024-37882](CVE-2024/CVE-2024-378xx/CVE-2024-37882.json) (`2024-06-14T16:15:12.863`)
|
||||
- [CVE-2024-37883](CVE-2024/CVE-2024-378xx/CVE-2024-37883.json) (`2024-06-14T16:15:13.107`)
|
||||
- [CVE-2024-37884](CVE-2024/CVE-2024-378xx/CVE-2024-37884.json) (`2024-06-14T16:15:13.340`)
|
||||
- [CVE-2024-37885](CVE-2024/CVE-2024-378xx/CVE-2024-37885.json) (`2024-06-14T16:15:13.570`)
|
||||
- [CVE-2024-37886](CVE-2024/CVE-2024-378xx/CVE-2024-37886.json) (`2024-06-14T16:15:13.800`)
|
||||
- [CVE-2024-37887](CVE-2024/CVE-2024-378xx/CVE-2024-37887.json) (`2024-06-14T16:15:14.237`)
|
||||
- [CVE-2024-5659](CVE-2024/CVE-2024-56xx/CVE-2024-5659.json) (`2024-06-14T17:15:51.600`)
|
||||
- [CVE-2024-5934](CVE-2024/CVE-2024-59xx/CVE-2024-5934.json) (`2024-06-14T16:15:14.647`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-36699](CVE-2024/CVE-2024-366xx/CVE-2024-36699.json) (`2024-06-14T15:15:50.967`)
|
||||
- [CVE-2024-37408](CVE-2024/CVE-2024-374xx/CVE-2024-37408.json) (`2024-06-14T15:15:52.227`)
|
||||
- [CVE-2024-26169](CVE-2024/CVE-2024-261xx/CVE-2024-26169.json) (`2024-06-14T17:36:18.710`)
|
||||
- [CVE-2024-32896](CVE-2024/CVE-2024-328xx/CVE-2024-32896.json) (`2024-06-14T17:58:30.333`)
|
||||
- [CVE-2024-37408](CVE-2024/CVE-2024-374xx/CVE-2024-37408.json) (`2024-06-14T16:15:12.193`)
|
||||
- [CVE-2024-4358](CVE-2024/CVE-2024-43xx/CVE-2024-4358.json) (`2024-06-14T17:59:33.993`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
63
_state.csv
63
_state.csv
@ -244111,7 +244111,7 @@ CVE-2024-23439,0,0,75842703fc8396c264bf7f64d302dcdccc156c8a0d8e8ba1a2e2bc4a679ac
|
||||
CVE-2024-2344,0,0,9cae69222ac86b797893a236952e2b67d0f04fb96cc74f0182a6b9bc4a4c1da0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23440,0,0,9dd065aa3db280abdb31ad5cddbf9a0771593c407067e49d6917c21b3390f15a,2024-02-13T15:16:05.223000
|
||||
CVE-2024-23441,0,0,de32eb33b55d8738bd8a9d16a7a81a54994489d7a2b6a46fb774fdf5c385031e,2024-02-05T18:41:43.547000
|
||||
CVE-2024-23442,1,1,de0fa9437689f71783087ad305ae883fd87580cae6e1b0a132645bb1d4cdcb66,2024-06-14T15:15:49.740000
|
||||
CVE-2024-23442,0,0,de0fa9437689f71783087ad305ae883fd87580cae6e1b0a132645bb1d4cdcb66,2024-06-14T15:15:49.740000
|
||||
CVE-2024-23445,0,0,6f9abb167952921adf9b985cc5d276de406aa3f6103c7695809c16eab313f2c4,2024-06-13T18:36:09.010000
|
||||
CVE-2024-23446,0,0,250d55c97e03f858281f4b571f5417bd7430f2eb75d812ec1a5460363cd232aa,2024-02-14T20:10:24.323000
|
||||
CVE-2024-23447,0,0,d914699914a1032e2f26c2be4fcf7737ff60c4d99dbe7a58145b0312508d8818,2024-02-14T20:02:00.753000
|
||||
@ -245837,7 +245837,7 @@ CVE-2024-26165,0,0,792572cb07406ab81127d72d06c0ecf3b7711c4a86d4c35cf21d2ebce3939
|
||||
CVE-2024-26166,0,0,f391c4b0db733d40148db48047d4241707d804226a4057e01c2cdc7ed3c4af9e,2024-04-11T20:15:33.987000
|
||||
CVE-2024-26167,0,0,df41d27f07d121d47403423e03cb5d0669d0be17e49911f76c8b08032270ca64,2024-06-11T16:15:19.920000
|
||||
CVE-2024-26168,0,0,949af59ee3b8c1baa60afaabce6faf5f018a8b72d7b8397412fa4ad69b2f274a,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26169,0,0,9f41f5c2a5df1c28e8ac0f531a8caa574babc02c1c02ac413837baed23830c23,2024-06-14T01:00:05.030000
|
||||
CVE-2024-26169,0,1,876220a6addf603249aab5a8d380045e5fae4595204990ceaffb72e1d0ad1afc,2024-06-14T17:36:18.710000
|
||||
CVE-2024-2617,0,0,babf715e658d886f2044bd63c306bf0aff0a68888d1930a63deb9a40a6ed8a17,2024-04-30T17:52:35.057000
|
||||
CVE-2024-26170,0,0,f2c772370ea374610349e86e1f764806e1b8901d9cb2b50e74b95ca0709a0820,2024-05-29T00:15:37.043000
|
||||
CVE-2024-26171,0,0,9585df40c5f7289258f98464992d6f7b36d924236a4b679b88371a3376d72c9d,2024-04-10T13:24:00.070000
|
||||
@ -250357,7 +250357,7 @@ CVE-2024-32892,0,0,e73b8a4820f61bd178e8629b09756f338bd616344ecd2856f97969dffc0f6
|
||||
CVE-2024-32893,0,0,339c538e4788c458fdfb7aba0edb59af876f00fd3b910d1dd2b3d36ebf1fe5c2,2024-06-13T21:15:53.847000
|
||||
CVE-2024-32894,0,0,f91cedc5de6cd6d870da9ff0ae7296610b084efc3648b4238c32c359970437dd,2024-06-13T21:15:53.923000
|
||||
CVE-2024-32895,0,0,a0a4fee8c3aec54bb4ec7888ee8f1af92e0d465fb72b3299ecb14b1d2f20e2bb,2024-06-13T21:15:53.997000
|
||||
CVE-2024-32896,0,0,98540ebde8ce5077095d7e0173cbae5301bf50bb502406175ddf1285205efac3,2024-06-14T12:43:33.113000
|
||||
CVE-2024-32896,0,1,b89b346449a4fdce96745f1a12e987bdeb5999dce997ec08bd51f2f582ce7f13,2024-06-14T17:58:30.333000
|
||||
CVE-2024-32897,0,0,28804992e3942abd3cefccf3bd29be764363b156432b85fbc5d5b2a87bf4b1b8,2024-06-13T21:15:54.150000
|
||||
CVE-2024-32898,0,0,25086db624d94ec865dc32501d0c7098aac9c8edc3828da3895f3f904fba3faa,2024-06-13T21:15:54.223000
|
||||
CVE-2024-32899,0,0,755df3b1fe5c9c27a6b24bcd95b015e0049ed15bb0e6ff4b663b012b4e0fe5db,2024-06-13T21:15:54.287000
|
||||
@ -250556,9 +250556,10 @@ CVE-2024-33345,0,0,7e89e81b2d7685c6c34b1a9a15e1d945044ecd27f7013fb1d01c673b4d1ae
|
||||
CVE-2024-33350,0,0,144e795866532d4010724292bbdbe74a18701be22392e8071c46c27a5004fd5c,2024-04-30T13:11:16.690000
|
||||
CVE-2024-3337,0,0,0e96a0de2c5ffbe4a9f2804ffa8c1140c4bee3e6e00979a6ee0758b1212b2f3c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33371,0,0,ec7a79f056a06763ccfa7dcfdf94bdae70f29613e0b1d07abafaf338bff1ecb9,2024-05-01T13:02:20.750000
|
||||
CVE-2024-33374,1,1,a7b1ad6bbb83107292ea7be65dc448196575466feb805693808ef75a98c09a46,2024-06-14T15:15:50.073000
|
||||
CVE-2024-33375,1,1,c637ad890b1e1e8ce1068222b779e0b641fba3fc995d55b74217875d1a33d119,2024-06-14T15:15:50.170000
|
||||
CVE-2024-33377,1,1,b40f7cc9e76e33f33109b5d7b0d593195dea49790e9074da05038a681f3e3bc1,2024-06-14T15:15:50.270000
|
||||
CVE-2024-33373,1,1,c20cbd5b01a00201032826539f103a192693e66ebefd036f7905a27c75727260,2024-06-14T16:15:11.223000
|
||||
CVE-2024-33374,0,0,a7b1ad6bbb83107292ea7be65dc448196575466feb805693808ef75a98c09a46,2024-06-14T15:15:50.073000
|
||||
CVE-2024-33375,0,0,c637ad890b1e1e8ce1068222b779e0b641fba3fc995d55b74217875d1a33d119,2024-06-14T15:15:50.170000
|
||||
CVE-2024-33377,0,0,b40f7cc9e76e33f33109b5d7b0d593195dea49790e9074da05038a681f3e3bc1,2024-06-14T15:15:50.270000
|
||||
CVE-2024-3338,0,0,9454a656764280ba43f4b4a832049a80a0f45e8c0d37939e326776fd301ff609,2024-05-02T18:00:37.360000
|
||||
CVE-2024-33382,0,0,fdefbc91dd758eee79622e13a87ace7fd97404c7ba92ae8195304a5c3b9d8c61,2024-05-09T13:05:45.620000
|
||||
CVE-2024-33383,0,0,70f21187cd92beebcc08c0b97ec4ff0e6f501ff7515be84dc12b959842f9d519,2024-05-01T13:02:20.750000
|
||||
@ -251261,7 +251262,7 @@ CVE-2024-34532,0,0,d9b4420ad130ffd345b42ea32943d3ea85ac93b28aeef2c295a30cff870d6
|
||||
CVE-2024-34533,0,0,fed7485b3815bc732c1be42f2d650622d72077ebf51ccbf0574f1a6ca151164a,2024-05-07T13:39:32.710000
|
||||
CVE-2024-34534,0,0,5b41ae364cb5686db0e61f768f78dbb771742090e9171960a6e9b0a284823916,2024-05-07T13:39:32.710000
|
||||
CVE-2024-34538,0,0,a2fcd9f25de4a8f9a4aacd02bb856e42b1502c8756c1b9e4ac90cde8a992ed65,2024-05-06T12:44:56.377000
|
||||
CVE-2024-34539,1,1,89ec00b1020f455614e27865c2b4fed1d2545a8992097f77c541ce284eea644f,2024-06-14T15:15:50.537000
|
||||
CVE-2024-34539,0,0,89ec00b1020f455614e27865c2b4fed1d2545a8992097f77c541ce284eea644f,2024-06-14T15:15:50.537000
|
||||
CVE-2024-34546,0,0,c2d3cb2b20dc218584a3e29d42bf74758d50d12287d7d00198db4d41ad728570,2024-05-08T13:15:00.690000
|
||||
CVE-2024-34547,0,0,68485045b79b039986ac8a2bc39116a73bcfb61cefe86b3c97c2629af1031b6d,2024-05-08T13:15:00.690000
|
||||
CVE-2024-34548,0,0,a263052f22b9ed630797ec6d56bcffb08c7a0f2402a01d542130845b1abea7a8,2024-05-08T13:15:00.690000
|
||||
@ -251315,7 +251316,7 @@ CVE-2024-34688,0,0,66fff955b629aa6883569d950a703da0f073f684f77574846b0584730e15d
|
||||
CVE-2024-3469,0,0,89a04cf68ae33ee1037c8a13e9431c4d00d2106abb2ae6d7191ba817489a1fcd,2024-06-13T19:36:21.350000
|
||||
CVE-2024-34690,0,0,823a2e1ae33b55e0d3769be79c59e7f42483b5ff6dba621f60a0402d90d83ba8,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34691,0,0,827395ff4b0bf99f2642a5cd3134d1fe0effa60012a62490a349f26f4db25abb,2024-06-11T13:54:12.057000
|
||||
CVE-2024-34694,1,1,3d8f0be540eaf27d5e1d4fac1aec55d8514c2a6cab1c552496c94eb4d15f4af7,2024-06-14T15:15:50.637000
|
||||
CVE-2024-34694,0,0,3d8f0be540eaf27d5e1d4fac1aec55d8514c2a6cab1c552496c94eb4d15f4af7,2024-06-14T15:15:50.637000
|
||||
CVE-2024-34695,0,0,d5ed5d99c8f0d08b73ea3cb249327295e787f14594542dd2f27279ab9312830c,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34697,0,0,95295a45851b4a50f600527e364638272a5d24a08a1ec02edb19abea712755b2,2024-05-14T16:12:23.490000
|
||||
CVE-2024-34698,0,0,10e59d69dc4df1155204551f8483405755bab4be109bdea52b3a75e369d53b1b,2024-05-14T16:12:23.490000
|
||||
@ -252410,7 +252411,7 @@ CVE-2024-3664,0,0,afb9452532a9b46276f3e123567931f2d9b14afd62c66b887c9d751f65c725
|
||||
CVE-2024-36647,0,0,7e47b1f8da086773a4d06e9ee87b1de2afb0bab841045911f2c33501b0f8f4f1,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3665,0,0,22dbbd6c0bec2b9f433688ae97b549cd541e7f2d387c3796dd32246c851476cf,2024-04-23T12:52:09.397000
|
||||
CVE-2024-36650,0,0,3f0a36bd630b2dc6620e742965eefd261b45338830d0f3fa298a60ae1dff4c86,2024-06-13T18:36:45.417000
|
||||
CVE-2024-36656,1,1,21dd046c797d0c33e897ddd05ce021607742d5dc8855a672ea5cd55742774817,2024-06-14T15:15:50.873000
|
||||
CVE-2024-36656,0,0,21dd046c797d0c33e897ddd05ce021607742d5dc8855a672ea5cd55742774817,2024-06-14T15:15:50.873000
|
||||
CVE-2024-3666,0,0,07796934f1ac3c83f9027f055a741df04ffd0473d9b06f5fc0b3f20da9ef9091,2024-05-22T12:46:53.887000
|
||||
CVE-2024-36667,0,0,f633a9fdea8a298fa142bef239ca89fb8be18cac4ae9173c3d76b2a6be44183b,2024-06-06T14:17:35.017000
|
||||
CVE-2024-36668,0,0,4cedc166eb0bd391c040c5196589bbd754cdd7e90f4a579e8e01dedf42e83ad7,2024-06-06T14:17:35.017000
|
||||
@ -252422,7 +252423,7 @@ CVE-2024-36674,0,0,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca
|
||||
CVE-2024-36675,0,0,d8b3bb8705c0d8b166e699377141fb97d9735e483700819521a5fc1573c26a90,2024-06-11T16:49:10.457000
|
||||
CVE-2024-3668,0,0,e416ac04a22e7361e1b734c255fae55a76bf75713df9c7a40bea0ebc10271344,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36691,0,0,eb8762b05fd0460b1321a45df3641c06640e12f5ae9e65b313352697eb6ff0d2,2024-06-13T18:36:09.010000
|
||||
CVE-2024-36699,0,1,4c8862d154ba42ed56a4ce8bf1e6f3cc34d74fcc619fdd49ec3e97bb2690a0fe,2024-06-14T15:15:50.967000
|
||||
CVE-2024-36699,0,0,4c8862d154ba42ed56a4ce8bf1e6f3cc34d74fcc619fdd49ec3e97bb2690a0fe,2024-06-14T15:15:50.967000
|
||||
CVE-2024-3670,0,0,c82d0130c8edc16344a78447d1514c5ffe18d421cd344e5799606a7730bedf8c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36702,0,0,50285d6d8fdaea84eea2ac1bc1d5b710fdf204a17b2bce93ef63c9e2511abb34,2024-06-13T18:36:09.013000
|
||||
CVE-2024-3671,0,0,d4c07d059b6fad473ffadbf866eab2d0161459cafd3d5843ab40df0df4e33fe1,2024-05-22T12:46:53.887000
|
||||
@ -252672,9 +252673,12 @@ CVE-2024-37307,0,0,ffd0583e09bc5e75a68304b2db6e1a4e51d61cd069088b06be8e963e9555f
|
||||
CVE-2024-37308,0,0,789ac1ee79bf50a380c8842b793e1f03cbcea96755a8db8c09ad817d1922f353,2024-06-13T18:35:19.777000
|
||||
CVE-2024-37309,0,0,665df876b2164bd39f49af0dbd8eb55d8bda11b715021fb1a958468109ece0ed,2024-06-13T18:35:19.777000
|
||||
CVE-2024-3731,0,0,bdcc8f677627b7b108ec8e839a01e7cc6ba34354d6004394dff79046d7838f40,2024-04-19T13:10:25.637000
|
||||
CVE-2024-37312,1,1,b1a60cd5e0f3b0c6d22607166c5d53be9477c4d19809ba2fa41619b521fd82f2,2024-06-14T15:15:51.197000
|
||||
CVE-2024-37313,1,1,164e16682343817e9cfa071c96bc9b0037f72ffb4f147814ac5193df724b983a,2024-06-14T15:15:51.427000
|
||||
CVE-2024-37314,1,1,c826d771c36e062e2ae2cade80a42839193196a4916a716f6b4ce8239850eb8c,2024-06-14T15:15:51.697000
|
||||
CVE-2024-37312,0,0,b1a60cd5e0f3b0c6d22607166c5d53be9477c4d19809ba2fa41619b521fd82f2,2024-06-14T15:15:51.197000
|
||||
CVE-2024-37313,0,0,164e16682343817e9cfa071c96bc9b0037f72ffb4f147814ac5193df724b983a,2024-06-14T15:15:51.427000
|
||||
CVE-2024-37314,0,0,c826d771c36e062e2ae2cade80a42839193196a4916a716f6b4ce8239850eb8c,2024-06-14T15:15:51.697000
|
||||
CVE-2024-37315,1,1,b216362b4d020c1e59ac0de93ec4e0e79d24db9f7597daaab3d0cc4f008c2e75,2024-06-14T16:15:11.473000
|
||||
CVE-2024-37316,1,1,8a9855a97508bb2c0d77449744caabffe8af7cd2ee6101c401655429da774615,2024-06-14T16:15:11.707000
|
||||
CVE-2024-37317,1,1,6f615c6f2b3f8b43675caf17b89c0c323b2a0d743b0671ad2f32052ab0faf174,2024-06-14T16:15:11.960000
|
||||
CVE-2024-3732,0,0,47b10b9e83ea0bac70990c3295c25b56cc73657af82bc6f5c1f4fd37930f5edb,2024-04-23T12:52:09.397000
|
||||
CVE-2024-37325,0,0,4bdf16d6dc352d9a71b64c0e4ef24afec0a8a1802309c44aecb9b675414655d5,2024-06-13T18:36:09.013000
|
||||
CVE-2024-3733,0,0,a4296992076c9e80c22dc80bc25acdd9a6af961376871659e0386f3449f48613,2024-04-25T13:18:13.537000
|
||||
@ -252682,8 +252686,9 @@ CVE-2024-3734,0,0,b86ed30811a3326be0f0dac4d727bf041d17d1a4d696b5825133800b3e1e6d
|
||||
CVE-2024-3735,0,0,5ddf2e7f4a48d9adc915c53e5374d23792eebb62d6ec39c5c6eab645f0c5ac5e,2024-05-17T02:40:05.693000
|
||||
CVE-2024-3736,0,0,8212a13db4363d6279d1d8c19924659c1f0cf224cf46584ea7e82cad3d6da340,2024-06-04T19:20:23.987000
|
||||
CVE-2024-37364,0,0,070f30cc4e6616b0f0ef3a023c4cee97eb2b6bdbb7bd742359fc5c6826335718,2024-06-07T14:56:05.647000
|
||||
CVE-2024-37367,1,1,585df05f8670df85b6391df0546e95eefa3acda512651ddf724cc7d34f69c122,2024-06-14T15:15:51.940000
|
||||
CVE-2024-37368,1,1,a35388ff826db27d25e034f0c05ae28663e2f9e69021bea041b3fc86dd08a445,2024-06-14T15:15:52.100000
|
||||
CVE-2024-37367,0,0,585df05f8670df85b6391df0546e95eefa3acda512651ddf724cc7d34f69c122,2024-06-14T15:15:51.940000
|
||||
CVE-2024-37368,0,0,a35388ff826db27d25e034f0c05ae28663e2f9e69021bea041b3fc86dd08a445,2024-06-14T15:15:52.100000
|
||||
CVE-2024-37369,1,1,a212c7b28ef047833b24d333f761106aaa8a43193a34458695383e64f9ce6e20,2024-06-14T17:15:51.310000
|
||||
CVE-2024-3737,0,0,e288f29127240d626de190f33aa5cc85cc615dc26f102a0c00221aa9708716e3,2024-05-17T02:40:05.887000
|
||||
CVE-2024-3738,0,0,0968d9618a10c036b25eaa390531466819e491a5c992bcf4c715af4b591b9121,2024-05-17T02:40:05.977000
|
||||
CVE-2024-37383,0,0,a4552d5388f4eb8540f324d9c8fd40911a5bf6ed7b6e276832d253c19bdd0c3a,2024-06-07T14:56:05.647000
|
||||
@ -252694,7 +252699,7 @@ CVE-2024-3739,0,0,18ca969c974b63c6d16494fbcc2d63756747cacc5947332fefb20d9c592537
|
||||
CVE-2024-37393,0,0,adb4710ef8d4e8e5b898aa80bff6a41a92b599e232f1db44a8b62c91938837ef,2024-06-12T17:56:23.390000
|
||||
CVE-2024-3740,0,0,1025f598f3437296a5a18526d2723c88eb3b5b46ea06c50b765dc694c6a0bd1a,2024-05-17T02:40:06.170000
|
||||
CVE-2024-37407,0,0,aec5c198a3463e3996afdb2b87dcd156119620da199d8e9853297e329cd2e74b,2024-06-10T02:52:08.267000
|
||||
CVE-2024-37408,0,1,7e511e5bc89b3154f056af1db67bf026526635a15b6f52a16ff009ad9d965af3,2024-06-14T15:15:52.227000
|
||||
CVE-2024-37408,0,1,f29d46c5544c45eecb90af1d7eaca8ef8fbc5f04345cbf92a2c1c0e7813265b8,2024-06-14T16:15:12.193000
|
||||
CVE-2024-3741,0,0,a12bddc029cd8ca7f24831417695630babe629dc15b981c15e3d0a9ffa405fdc,2024-05-28T17:15:11.327000
|
||||
CVE-2024-3742,0,0,78c61e704f37a9137f7f9be10f02b0ed07c0bef31d61c3d6452a359112382921,2024-05-28T17:15:11.450000
|
||||
CVE-2024-3743,0,0,a066d49023268d129172d910e0990b3a457ebf914ca5a08a9f020fc0da48a3af,2024-05-02T18:00:37.360000
|
||||
@ -252726,11 +252731,15 @@ CVE-2024-37632,0,0,45896128926f2247b7ca01e865dfd7b08a7c58e3e362adda6915713e2fa8d
|
||||
CVE-2024-37633,0,0,34b8e47a6976cf639de65c35ce85cdcc98f27521f8b6e2b983616531816ee1f3,2024-06-13T19:15:52.443000
|
||||
CVE-2024-37634,0,0,d0a640b2c4c9392129b23d032b29ff924e8801d9284b32078719fd87c28fe684,2024-06-13T19:15:52.537000
|
||||
CVE-2024-37635,0,0,b2aaaf162c20b9239e42c61e538601847be18e436dd1d28bd32965ed8f89f970,2024-06-13T19:15:52.630000
|
||||
CVE-2024-37637,1,1,9f6868386de73345963f8d31c39d4ff3e0a59d80e8572f83d6a1e29384154755,2024-06-14T14:15:10.883000
|
||||
CVE-2024-37639,1,1,edd47bfdb984ee27090dc5fb98770f4d34bdc3952a6285f2343ac858e0c222b9,2024-06-14T14:15:10.990000
|
||||
CVE-2024-37637,0,0,9f6868386de73345963f8d31c39d4ff3e0a59d80e8572f83d6a1e29384154755,2024-06-14T14:15:10.883000
|
||||
CVE-2024-37639,0,0,edd47bfdb984ee27090dc5fb98770f4d34bdc3952a6285f2343ac858e0c222b9,2024-06-14T14:15:10.990000
|
||||
CVE-2024-3764,0,0,33410633d9dadf088a16c40fe902a036322ce93eb40b27ebad26eee187e78727,2024-05-17T02:40:06.823000
|
||||
CVE-2024-37640,1,1,ba3635f854a5a8763fa5063f7b720bed5ccdc50631c8eea756633f89be827c01,2024-06-14T14:15:11.080000
|
||||
CVE-2024-37644,1,1,50ee8cb30a4227ad7b46b86ec248100a317018e87052dc73ae35260ba8096a22,2024-06-14T15:15:52.363000
|
||||
CVE-2024-37640,0,0,ba3635f854a5a8763fa5063f7b720bed5ccdc50631c8eea756633f89be827c01,2024-06-14T14:15:11.080000
|
||||
CVE-2024-37641,1,1,9c2c519d0ebe4f48f13dd6a5a426e5a739fbe1798db1961631eeb1d94f7d2495,2024-06-14T16:15:12.283000
|
||||
CVE-2024-37642,1,1,4f2e735500936d6e1dc5db84c2368afb7acaab90ad60c817308afa5dc1a03f32,2024-06-14T16:15:12.387000
|
||||
CVE-2024-37643,1,1,06e58ee5ee3aa8471fee4e0511f42b11a6905d14f49af2c1f470e41d0bef229a,2024-06-14T16:15:12.487000
|
||||
CVE-2024-37644,0,0,50ee8cb30a4227ad7b46b86ec248100a317018e87052dc73ae35260ba8096a22,2024-06-14T15:15:52.363000
|
||||
CVE-2024-37645,1,1,0d2ce959f4616418360eed95a4aff4d7d0ee4320c7921857934eaa7d0a358aa1,2024-06-14T16:15:12.603000
|
||||
CVE-2024-3765,0,0,4fdba2eb80818b350bc57cc64ca06a70a8e5d2cec5cc9e99a6b5fff1df632742,2024-05-17T02:40:06.923000
|
||||
CVE-2024-3766,0,0,539824cbdfccc4276f1fd794b326f898c89140cb76877e5ae113fb2f5031330d,2024-05-17T02:40:07.027000
|
||||
CVE-2024-37665,0,0,65120387c81349907f7a4a053373f743b497b218da3e8528d2288dae639dbb17,2024-06-13T18:36:09.010000
|
||||
@ -252758,6 +252767,12 @@ CVE-2024-37877,0,0,5c2f53dc6a22aa4c0079b545147bcc6e2fb949004c16c1fb008834605d84b
|
||||
CVE-2024-37878,0,0,6ab5285f65d3836bfce4373eeb59284bc38e780244a86b2dd9df8f43f28d93d7,2024-06-13T18:36:09.010000
|
||||
CVE-2024-3788,0,0,746d07fda684df68d3fb292ada95a2bfbbf82c49ef53e13b55d1c7f158f32ee7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37880,0,0,8fc2a7037c003cd05c8204143fd08c5c781310cbac1dbb1e80c2c17a0b28d4e3,2024-06-12T16:30:15.053000
|
||||
CVE-2024-37882,1,1,7aac1d1045b8e18cf7e200cf5ccc7c3bac466a9b41b6c1a5d75eeb2e422e25c5,2024-06-14T16:15:12.863000
|
||||
CVE-2024-37883,1,1,4c208bad8804e1d3c4de0008182f939be7602acf27b0a5cbe7e1d7ea59d02597,2024-06-14T16:15:13.107000
|
||||
CVE-2024-37884,1,1,d7f26c26f7c1295df5f9700d40b60a5da5973b1a5f977d67d76c6190c5e90d89,2024-06-14T16:15:13.340000
|
||||
CVE-2024-37885,1,1,59568c725bbaa2c5c4759fe8b682b13790111a54befc3d229002661761a05ccc,2024-06-14T16:15:13.570000
|
||||
CVE-2024-37886,1,1,8691721b19884156c29e23dc0b7324824560c37132ea112b4fd988ccfe7fcec3,2024-06-14T16:15:13.800000
|
||||
CVE-2024-37887,1,1,d701150ecac0c1fc7e553c3cbd5ee0229772eb91a7fde40e446374c9261e1617,2024-06-14T16:15:14.237000
|
||||
CVE-2024-3789,0,0,63d455d46acf2815a86f3b9bf286e732f6c1d2d557d093772c64f0c37d315365,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000
|
||||
@ -253199,7 +253214,7 @@ CVE-2024-4354,0,0,27d960d644c92d61d0d9e89105be589f22d4c15041c9b66ebd262debb10aea
|
||||
CVE-2024-4355,0,0,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4356,0,0,c1f48aced0f7eb8c7cd8dcf0330d605a6d5e376358212460a9e157795442734d,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad546411072,2024-05-15T18:35:11.453000
|
||||
CVE-2024-4358,0,0,097302d74ad36b29b17e71d118221d045633b5ad0ace8a7baae8423829ce2651,2024-06-14T01:00:05.030000
|
||||
CVE-2024-4358,0,1,5a6c4d6de827793ff4e39efdc2da165b462e804d0f90d4ed42ed3ed556b15b49,2024-06-14T17:59:33.993000
|
||||
CVE-2024-4361,0,0,133909e17de135792173cf72624f64f1510a4ce9cc19a57a2e3a0686665955c8,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4362,0,0,af0fb88b473869224d001344dee6aa8815e25580824ec25d2696d475519ed716,2024-05-22T12:46:53.887000
|
||||
CVE-2024-4363,0,0,d30828b887305e475a68737a9c01556f9e261cb37bd7c595ea12b948125a2ae0,2024-05-15T16:40:19.330000
|
||||
@ -254050,10 +254065,11 @@ CVE-2024-5654,0,0,07028f57aa6f824ef41630c48d024ed50edc65108f484063deba6656af8c1b
|
||||
CVE-2024-5656,0,0,40c34e526e2032c59043b8834b1648291001d5e69a19326cbf74d918e6c8fbc1,2024-06-13T14:15:13.397000
|
||||
CVE-2024-5657,0,0,223911cca93e713dc15810800584c4abe481e0e2143d3e3f3795c2d130280eb3,2024-06-11T17:40:47.823000
|
||||
CVE-2024-5658,0,0,e420aa15660fefecd013eab0de4dee690ff0f155b141d8b1d4392a16606c7ad5,2024-06-11T18:21:52.377000
|
||||
CVE-2024-5659,1,1,7213a15840c58a46e09ea6370521109c98c2f82d77fbd99ed4147abfba853df7,2024-06-14T17:15:51.600000
|
||||
CVE-2024-5661,0,0,98b82cb1dc8d4359cb77b7b56433658b09a40c547a519dbf673e6f0a54572bb0,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5663,0,0,4219cddf3fa8452b2da186321633b0e4bfa4880ecae3dd0c2b13763943bd6e8e,2024-06-10T02:52:08.267000
|
||||
CVE-2024-5665,0,0,cf98b8118d31a45b868938fcf4b0239a4be77d7cb3995f06e552251067a9cecd,2024-06-11T17:47:45.033000
|
||||
CVE-2024-5671,1,1,01eab1e4dcad1b2279453e28f930b56ed97e162beba6c308331ee5a4c39f28d3,2024-06-14T14:15:11.213000
|
||||
CVE-2024-5671,0,0,01eab1e4dcad1b2279453e28f930b56ed97e162beba6c308331ee5a4c39f28d3,2024-06-14T14:15:11.213000
|
||||
CVE-2024-5673,0,0,f6db27a8b7c99bb0a58922425d96edcb461eeb527f78adfd8d9aed9c99330140,2024-06-11T18:17:10.037000
|
||||
CVE-2024-5674,0,0,69b0f5cdcc6414c1b3093ac76e322fc42e17eb869b8f1b328084f458395232cf,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5675,0,0,c04fc1bf8ef6e3f232c30ddf0bd6a524958c9eab63fe205331e1fedef14ccf13,2024-06-11T18:14:02.017000
|
||||
@ -254075,7 +254091,7 @@ CVE-2024-5699,0,0,b949f850e4c4079b463e32e2cd58b076e8b8024713a9727b47244a67dc641b
|
||||
CVE-2024-5700,0,0,92d851a28dc6a0cf1e89dda1698a94af0728730fac9009e8ae23bc0d1685cbe9,2024-06-13T23:15:50.943000
|
||||
CVE-2024-5701,0,0,d4e32e5841fb5c694dbc3b06ee89abb2a6307fcc124dd00bcd8ff23789ef2aca,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5702,0,0,132133584f2c8a8af63186716eb284a7e155bef1da08058dd33dd36afa50e8f2,2024-06-13T23:15:51.020000
|
||||
CVE-2024-5731,1,1,69ba4a979ca781f44da1d795962e252a42cbdd7887d5b56798ed46abe24f6e06,2024-06-14T14:15:11.450000
|
||||
CVE-2024-5731,0,0,69ba4a979ca781f44da1d795962e252a42cbdd7887d5b56798ed46abe24f6e06,2024-06-14T14:15:11.450000
|
||||
CVE-2024-5732,0,0,2b69cb5542c2f91e3e2021ac007049b3634a9137bdf0c325241236594abc7cc6,2024-06-11T17:57:13.767000
|
||||
CVE-2024-5733,0,0,78152e13cdabf162486c62849d39e4c95e26727ad5623fb603c3826108c4ab9b,2024-06-11T18:30:50.690000
|
||||
CVE-2024-5734,0,0,42e64867c1cdebe5031caec9548ec6393cd9bc290658f317ad4788de56fd156c,2024-06-11T18:30:16.727000
|
||||
@ -254144,6 +254160,7 @@ CVE-2024-5908,0,0,626d4ee0c59c97ce53ee1de5871da8e08f754ec4c69aaf4477321803dc309a
|
||||
CVE-2024-5909,0,0,135cc10869213a459dd71b8b5da7a5af9b37ed5f304a5a3bf425c78b00034c69,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5924,0,0,438088c749c41e8a857bb4f65ff1d6cd1a3b8d6ce928b5f77def0d7840d9ba6b,2024-06-13T20:15:16
|
||||
CVE-2024-5927,0,0,19c3cc8f6784d442d3026759cebf43551fd4d736175a291c91056bccb3b59092,2024-06-13T11:15:48.917000
|
||||
CVE-2024-5934,1,1,688a30e1a6237b69634d3ab7eb078a5b0fdbb09f93730eb6244fa568165f0ccc,2024-06-14T16:15:14.647000
|
||||
CVE-2024-5947,0,0,3c58f721b6b3c4fe37b30e11263f49bf54ef5cfb5080003f8ed6c78c3edecc35,2024-06-13T20:15:16.277000
|
||||
CVE-2024-5948,0,0,a41798016fce7632d913db1f1eefce6a935342934919a20855dd0790fd7ec26a,2024-06-13T20:15:16.497000
|
||||
CVE-2024-5949,0,0,b3986a8edb1512233064a5da51557c0fa4f711ec9b142a106f76745321d3cef5,2024-06-13T20:15:16.710000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user