mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-06-06T23:55:18.946898+00:00
This commit is contained in:
parent
b7737a60b2
commit
83c94d304a
43
CVE-2023/CVE-2023-375xx/CVE-2023-37539.json
Normal file
43
CVE-2023/CVE-2023-375xx/CVE-2023-37539.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2023-37539",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-06-06T23:15:48.720",
|
||||
"lastModified": "2024-06-06T23:15:48.720",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user clicking it."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0113715",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-494xx/CVE-2023-49441.json
Normal file
24
CVE-2023/CVE-2023-494xx/CVE-2023-49441.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-49441",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:09.843",
|
||||
"lastModified": "2024-06-06T22:15:09.843",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "dnsmasq 2.9 is vulnerable to Integer Overflow via forward_query."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2023q4/017332.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://thekelleys.org.uk/gitweb/?p=dnsmasq.git%3Ba=commit%3Bh=65c2d6afd67a032f45f40d7e4d620f5d73e5f07d",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-518xx/CVE-2023-51847.json
Normal file
20
CVE-2023/CVE-2023-518xx/CVE-2023-51847.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-51847",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:09.950",
|
||||
"lastModified": "2024-06-06T22:15:09.950",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in obgm and Libcoap v.a3ed466 allows a remote attacker to cause a denial of service via thecoap_context_t function in the src/coap_threadsafe.c:297:3 component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/obgm/libcoap/issues/1302",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-225xx/CVE-2024-22524.json
Normal file
20
CVE-2024/CVE-2024-225xx/CVE-2024-22524.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-22524",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.043",
|
||||
"lastModified": "2024-06-06T22:15:10.043",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "dnspod-sr 0dfbd37 is vulnerable to buffer overflow."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DNSPod/dnspod-sr/issues/60",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-225xx/CVE-2024-22525.json
Normal file
20
CVE-2024/CVE-2024-225xx/CVE-2024-22525.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-22525",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.127",
|
||||
"lastModified": "2024-06-06T22:15:10.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "dnspod-sr 0dfbd37 contains a SEGV."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/DNSPod/dnspod-sr/issues/61",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-241xx/CVE-2024-24192.json
Normal file
20
CVE-2024/CVE-2024-241xx/CVE-2024-24192.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24192",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.213",
|
||||
"lastModified": "2024-06-06T22:15:10.213",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "robdns commit d76d2e6 was discovered to contain a heap overflow via the component block->filename at /src/zonefile-insertion.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/robertdavidgraham/robdns/issues/8",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-241xx/CVE-2024-24194.json
Normal file
20
CVE-2024/CVE-2024-241xx/CVE-2024-24194.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24194",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.303",
|
||||
"lastModified": "2024-06-06T22:15:10.303",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "robdns commit d76d2e6 was discovered to contain a NULL pointer dereference via the item->tokens component at /src/conf-parse.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/robertdavidgraham/robdns/issues/10",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-241xx/CVE-2024-24195.json
Normal file
20
CVE-2024/CVE-2024-241xx/CVE-2024-24195.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24195",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.390",
|
||||
"lastModified": "2024-06-06T22:15:10.390",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "robdns commit d76d2e6 was discovered to contain a misaligned address at /src/zonefile-insertion.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/robertdavidgraham/robdns/issues/9",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-241xx/CVE-2024-24198.json
Normal file
20
CVE-2024/CVE-2024-241xx/CVE-2024-24198.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24198",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.480",
|
||||
"lastModified": "2024-06-06T22:15:10.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "smartdns commit 54b4dc was discovered to contain a misaligned address at smartdns/src/util.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pymumu/smartdns/issues/1629",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-241xx/CVE-2024-24199.json
Normal file
20
CVE-2024/CVE-2024-241xx/CVE-2024-24199.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-24199",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.567",
|
||||
"lastModified": "2024-06-06T22:15:10.567",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "smartdns commit 54b4dc was discovered to contain a misaligned address at smartdns/src/dns.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pymumu/smartdns/issues/1628",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-367xx/CVE-2024-36774.json
Normal file
20
CVE-2024/CVE-2024-367xx/CVE-2024-36774.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36774",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.660",
|
||||
"lastModified": "2024-06-06T22:15:10.660",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An arbitrary file upload vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary code via uploading a crafted PHP file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OoLs5/VulDiscovery/blob/main/poc.docx",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-367xx/CVE-2024-36775.json
Normal file
20
CVE-2024/CVE-2024-367xx/CVE-2024-36775.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36775",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.753",
|
||||
"lastModified": "2024-06-06T22:15:10.753",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross-site scripting (XSS) vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the About Me parameter in the Edit Profile page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OoLs5/VulDiscovery/blob/main/monstra_xss.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-368xx/CVE-2024-36823.json
Normal file
20
CVE-2024/CVE-2024-368xx/CVE-2024-36823.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-36823",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-06T22:15:10.853",
|
||||
"lastModified": "2024-06-06T22:15:10.853",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The encrypt() function of Ninja Core v7.0.0 was discovered to use a weak cryptographic algorithm, leading to a possible leakage of sensitive information."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ninjaframework/ninja/issues",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-40xx/CVE-2024-4013.json
Normal file
59
CVE-2024/CVE-2024-40xx/CVE-2024-4013.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-4013",
|
||||
"sourceIdentifier": "product-security@silabs.com",
|
||||
"published": "2024-06-06T22:15:10.943",
|
||||
"lastModified": "2024-06-06T22:15:10.943",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A bug exists in the API, mesh_node_power_off(), which fails to copy the contents of the Replay Protection \nList (RPL) from RAM to NVM before powering down, resulting in the ability to replay unsaved messages. Note that as of June 2024, the Gecko SDK was renamed to the Simplicity SDK, and the versioning scheme \nwas changed from Gecko SDK vX.Y.Z to Simplicity SDK YYYY.MM.Patch#."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "product-security@silabs.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "product-security@silabs.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://community.silabs.com/068Vm000006rR53",
|
||||
"source": "product-security@silabs.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SiliconLabs/gecko_sdk/releases",
|
||||
"source": "product-security@silabs.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-06T22:00:18.770023+00:00
|
||||
2024-06-06T23:55:18.946898+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-06T21:15:48.687000+00:00
|
||||
2024-06-06T23:15:48.720000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,34 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252928
|
||||
252942
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2024-22074](CVE-2024/CVE-2024-220xx/CVE-2024-22074.json) (`2024-06-06T21:15:48.180`)
|
||||
- [CVE-2024-32752](CVE-2024/CVE-2024-327xx/CVE-2024-32752.json) (`2024-06-06T21:15:48.523`)
|
||||
- [CVE-2024-36795](CVE-2024/CVE-2024-367xx/CVE-2024-36795.json) (`2024-06-06T21:15:48.687`)
|
||||
- [CVE-2023-37539](CVE-2023/CVE-2023-375xx/CVE-2023-37539.json) (`2024-06-06T23:15:48.720`)
|
||||
- [CVE-2023-49441](CVE-2023/CVE-2023-494xx/CVE-2023-49441.json) (`2024-06-06T22:15:09.843`)
|
||||
- [CVE-2023-51847](CVE-2023/CVE-2023-518xx/CVE-2023-51847.json) (`2024-06-06T22:15:09.950`)
|
||||
- [CVE-2024-22524](CVE-2024/CVE-2024-225xx/CVE-2024-22524.json) (`2024-06-06T22:15:10.043`)
|
||||
- [CVE-2024-22525](CVE-2024/CVE-2024-225xx/CVE-2024-22525.json) (`2024-06-06T22:15:10.127`)
|
||||
- [CVE-2024-24192](CVE-2024/CVE-2024-241xx/CVE-2024-24192.json) (`2024-06-06T22:15:10.213`)
|
||||
- [CVE-2024-24194](CVE-2024/CVE-2024-241xx/CVE-2024-24194.json) (`2024-06-06T22:15:10.303`)
|
||||
- [CVE-2024-24195](CVE-2024/CVE-2024-241xx/CVE-2024-24195.json) (`2024-06-06T22:15:10.390`)
|
||||
- [CVE-2024-24198](CVE-2024/CVE-2024-241xx/CVE-2024-24198.json) (`2024-06-06T22:15:10.480`)
|
||||
- [CVE-2024-24199](CVE-2024/CVE-2024-241xx/CVE-2024-24199.json) (`2024-06-06T22:15:10.567`)
|
||||
- [CVE-2024-36774](CVE-2024/CVE-2024-367xx/CVE-2024-36774.json) (`2024-06-06T22:15:10.660`)
|
||||
- [CVE-2024-36775](CVE-2024/CVE-2024-367xx/CVE-2024-36775.json) (`2024-06-06T22:15:10.753`)
|
||||
- [CVE-2024-36823](CVE-2024/CVE-2024-368xx/CVE-2024-36823.json) (`2024-06-06T22:15:10.853`)
|
||||
- [CVE-2024-4013](CVE-2024/CVE-2024-40xx/CVE-2024-4013.json) (`2024-06-06T22:15:10.943`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `12`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2019-16346](CVE-2019/CVE-2019-163xx/CVE-2019-16346.json) (`2024-06-06T20:17:47.400`)
|
||||
- [CVE-2019-16347](CVE-2019/CVE-2019-163xx/CVE-2019-16347.json) (`2024-06-06T20:17:47.400`)
|
||||
- [CVE-2019-19011](CVE-2019/CVE-2019-190xx/CVE-2019-19011.json) (`2024-06-06T20:17:47.400`)
|
||||
- [CVE-2021-3520](CVE-2021/CVE-2021-35xx/CVE-2021-3520.json) (`2024-06-06T20:25:48.483`)
|
||||
- [CVE-2022-30858](CVE-2022/CVE-2022-308xx/CVE-2022-30858.json) (`2024-06-06T20:17:47.400`)
|
||||
- [CVE-2023-39113](CVE-2023/CVE-2023-391xx/CVE-2023-39113.json) (`2024-06-06T20:20:14.813`)
|
||||
- [CVE-2023-39114](CVE-2023/CVE-2023-391xx/CVE-2023-39114.json) (`2024-06-06T20:03:41.197`)
|
||||
- [CVE-2024-3928](CVE-2024/CVE-2024-39xx/CVE-2024-3928.json) (`2024-06-06T20:15:13.813`)
|
||||
- [CVE-2024-3931](CVE-2024/CVE-2024-39xx/CVE-2024-3931.json) (`2024-06-06T20:15:13.933`)
|
||||
- [CVE-2024-3932](CVE-2024/CVE-2024-39xx/CVE-2024-3932.json) (`2024-06-06T20:15:14.030`)
|
||||
- [CVE-2024-3979](CVE-2024/CVE-2024-39xx/CVE-2024-3979.json) (`2024-06-06T20:15:14.127`)
|
||||
- [CVE-2024-4718](CVE-2024/CVE-2024-47xx/CVE-2024-4718.json) (`2024-06-06T20:15:14.717`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
44
_state.csv
44
_state.csv
@ -134104,8 +134104,8 @@ CVE-2019-16338,0,0,0d15a0d9418ca097517aad70b57cf52907aafa7d220847da7657955360de8
|
||||
CVE-2019-1634,0,0,da39489d0e3f6746eb99e55c67981956f6ca8726d729bdbe258fc2b79b63b32f,2020-10-16T13:21:43.247000
|
||||
CVE-2019-16340,0,0,2b5a7fb9a3be6517eb7445b37f9c568300239aff92503fa21f1437e8b90b12a3,2021-07-21T11:39:23.747000
|
||||
CVE-2019-16344,0,0,245f2806654219ac2ebbad4353d92b80f12b731f87f6134ebf7e3f0cfc54330a,2019-10-17T13:17:39.257000
|
||||
CVE-2019-16346,0,1,9c0f0f1c681ec836b7e208f2316ca87131b35b19177b0bfe544ec0229c45d986,2024-06-06T20:17:47.400000
|
||||
CVE-2019-16347,0,1,bb1425bc3d6a32f6ba4f4ec0f36261a0c2da2c640672acab57b9f80a5f5bf437,2024-06-06T20:17:47.400000
|
||||
CVE-2019-16346,0,0,9c0f0f1c681ec836b7e208f2316ca87131b35b19177b0bfe544ec0229c45d986,2024-06-06T20:17:47.400000
|
||||
CVE-2019-16347,0,0,bb1425bc3d6a32f6ba4f4ec0f36261a0c2da2c640672acab57b9f80a5f5bf437,2024-06-06T20:17:47.400000
|
||||
CVE-2019-16348,0,0,c3bcd20c3972155c5692477d6f51baf21703fd51029e4846323ce9e95a38b250,2023-02-28T19:40:29.437000
|
||||
CVE-2019-16349,0,0,c2e2745a39bd4ea6ab9381ff5adcc97f730266dc1c36918477d2be177d66424b,2019-09-17T19:27:04.210000
|
||||
CVE-2019-1635,0,0,aadc4e811168d9c2f65cf2ecacc3e279e2f6a83d637d4dc63c6a513dd372bf7b,2020-10-16T13:00:59.703000
|
||||
@ -136083,7 +136083,7 @@ CVE-2019-19007,0,0,88d70f0a747c05ae19f0e2609201a5145b888fe7b3152f104d889a4b6b495
|
||||
CVE-2019-19008,0,0,08e2b9374d96a5f4099f01155a3c35f1dc78cf18c9d2b371fd5aa650ab3309bc,2023-11-07T03:07:23.580000
|
||||
CVE-2019-1901,0,0,4194c95808466f828abd0c438a123d3c0d1e3e9887a89d7bddebecb945c00c9b,2023-03-03T17:46:34.783000
|
||||
CVE-2019-19010,0,0,b145363fc8e49b65435488ab98bf7dada67436d9de00e8f8410c813559abbf03,2023-11-07T03:07:23.617000
|
||||
CVE-2019-19011,0,1,bea971ce31e94eff4e2a12159e3f8001acb55a94f0b2da186d3b89e9d0e39b3e,2024-06-06T20:17:47.400000
|
||||
CVE-2019-19011,0,0,bea971ce31e94eff4e2a12159e3f8001acb55a94f0b2da186d3b89e9d0e39b3e,2024-06-06T20:17:47.400000
|
||||
CVE-2019-19012,0,0,05df3ac22377aa846db2d61b1857feefe18f1fa3d1c2a4f3b16cbd226a5c47d2,2023-11-07T03:07:23.687000
|
||||
CVE-2019-19013,0,0,98af0ca202877d500aba1f8e6be3daaa997b6f3a73c9a71dea2afcfda11c4597,2019-11-27T15:42:46.913000
|
||||
CVE-2019-19014,0,0,b538cc540b95851c308cb690140a288af2fbb277f34dd1a94008f9a495289ae4,2019-12-06T13:13:41.627000
|
||||
@ -178260,7 +178260,7 @@ CVE-2021-35196,0,0,d5d4144cd9852f0ed358b778d4e0f473fc822c3bd7f83cd8edf13217fdf96
|
||||
CVE-2021-35197,0,0,2ff79030327337ae3dee0c61c9baeb32fff891d83c78c592ce6d47974492f2a4,2023-11-07T03:36:30.150000
|
||||
CVE-2021-35198,0,0,e96990d62672cf02fa4cbfbf2e31fc75388b38d1e046810266a814dca0823507,2021-10-04T17:33:36.207000
|
||||
CVE-2021-35199,0,0,9f062618d9a6cdf8c10bd83760fab290dac75318dde871525dfe843905fa91aa,2021-10-04T17:34:23.810000
|
||||
CVE-2021-3520,0,1,2ef1d6d624fa310b571074728282e4efd9e637dbc42780eb79cae4cc594f34e8,2024-06-06T20:25:48.483000
|
||||
CVE-2021-3520,0,0,2ef1d6d624fa310b571074728282e4efd9e637dbc42780eb79cae4cc594f34e8,2024-06-06T20:25:48.483000
|
||||
CVE-2021-35200,0,0,aac4a0c49e39317db7297384a39c931b1b31e44af9c47b1b42addc5f5a769c5a,2021-10-04T17:34:51.317000
|
||||
CVE-2021-35201,0,0,c0e0431448d3ba12a3d72455869761436f021a172ba4e64a31d8fe9f90cdbb0e,2021-10-04T17:39:16.717000
|
||||
CVE-2021-35202,0,0,db5717bdc407832303592e1688309f0a7efc338fdecfe7ebb2ba8778dd1dc3a5,2022-07-12T17:42:04.277000
|
||||
@ -198641,7 +198641,7 @@ CVE-2022-30842,0,0,8143f613ee482873fa6d45cb45b2b8ba4164daa00fbe56358c9a313f2b667
|
||||
CVE-2022-30843,0,0,051410c813e639df528290ff8b10450a338f18e90ae61802c2642aa571605f3b,2022-05-28T17:12:07.297000
|
||||
CVE-2022-3085,0,0,7024e254bff812e2634a81f991927da309ff88e82e6ba007e041c4bc4b78b56d,2023-11-07T03:50:45.970000
|
||||
CVE-2022-30852,0,0,597c9db6d2382ee4de35340836c5589c83d2ac0ec1a6282595c45eb9c03e9988,2022-07-15T22:39:56.727000
|
||||
CVE-2022-30858,0,1,0f1cd4a83f3e59e77d6219b2120dde2408033995316067801f83e2a424c9a3ff,2024-06-06T20:17:47.400000
|
||||
CVE-2022-30858,0,0,0f1cd4a83f3e59e77d6219b2120dde2408033995316067801f83e2a424c9a3ff,2024-06-06T20:17:47.400000
|
||||
CVE-2022-3086,0,0,2a5b12973b93f81ed76c062a7abd8526be59b7fe618a4f8ecf05f33b3c22d9d5,2023-11-07T03:50:46.100000
|
||||
CVE-2022-30860,0,0,3921fb562bb555d9c25a9ce04940003e5662d29413d69dc428642ccec97e0b9e,2022-06-14T12:33:22.190000
|
||||
CVE-2022-30861,0,0,1ae8f3500c74c3e5580fb7c538c19de94bc467ccc0a88faeacfa660d291af4ed,2022-06-14T12:12:30.117000
|
||||
@ -227640,6 +227640,7 @@ CVE-2023-37533,0,0,9cf91dce4fef590bc27629e5832526c0874403571bc941e5d657e76dbd97a
|
||||
CVE-2023-37536,0,0,3ff1f9d8f5a0e16d1efee86cd1df3d09a3d3a6a2334a658987a562e16cd7d036,2023-12-31T14:15:42.080000
|
||||
CVE-2023-37537,0,0,8eafbea6746639724054855d621df4693cca632a9d88e58d0aeae7d16af3eae6,2023-10-24T20:39:25.043000
|
||||
CVE-2023-37538,0,0,2e3ab908ded045f3cb71d752e478696df3532097f747245caae75e491c7579cf,2023-10-18T16:40:26.580000
|
||||
CVE-2023-37539,1,1,6ed297b9c68844419cf3dc89eedc9b0f2c28ec3d3f095f4fcd0e7e87c9c0d01a,2024-06-06T23:15:48.720000
|
||||
CVE-2023-3754,0,0,5f6b8f96d4590040aa350c1dd3ab2738d4b82887085506b845deafcec4c19e00,2024-05-17T02:27:45.643000
|
||||
CVE-2023-37540,0,0,12f3689b3ddb4d201c51279c60534122a2f05c59ebf7083151345550669320dc,2024-02-23T16:14:43.447000
|
||||
CVE-2023-37543,0,0,3d96eefef3971bb20f74a508435ca4222398e4a6d5bf603850624625cb29632e,2023-11-07T04:16:58.957000
|
||||
@ -228893,8 +228894,8 @@ CVE-2023-39108,0,0,5e906ab07fbc5b54ffb6af155adf53c11e52b91c4413a45e33dc16b9cd55b
|
||||
CVE-2023-39109,0,0,f6ad84fadcbabccb49d24f67b7e2830c30495bb58a613576a18cbf3745b9272c,2023-08-04T18:07:54.330000
|
||||
CVE-2023-39110,0,0,14c19a6f3c249f9b757257bfd4dcaf46381d35e7f173dccf68f0cdb943ee70c8,2023-08-04T18:07:39.300000
|
||||
CVE-2023-39112,0,0,8b55cdd149549a36bf605c9bb977820d4bb56220b69f78ada149f5a71cba5b6b,2023-09-08T12:15:07.853000
|
||||
CVE-2023-39113,0,1,84550d95be5ca6983179f4270ab054d7a1e8ae49f8cdc3e6c38a8502dcd361d0,2024-06-06T20:20:14.813000
|
||||
CVE-2023-39114,0,1,cd49815f123ad9bf08fd7bb58ff14dcc50d5453bfe08d70996aa1adf37eb3a55,2024-06-06T20:03:41.197000
|
||||
CVE-2023-39113,0,0,84550d95be5ca6983179f4270ab054d7a1e8ae49f8cdc3e6c38a8502dcd361d0,2024-06-06T20:20:14.813000
|
||||
CVE-2023-39114,0,0,cd49815f123ad9bf08fd7bb58ff14dcc50d5453bfe08d70996aa1adf37eb3a55,2024-06-06T20:03:41.197000
|
||||
CVE-2023-39115,0,0,9e7faaa9c489306bca883fc9c188c5f0d672b5334b0bad454302f7681d5931ce,2023-08-22T18:14:03.050000
|
||||
CVE-2023-39121,0,0,e7f70fcd90f0a97dc7cd0568ce1546df71076712904f6a8c021c94899fa8eca9,2023-08-08T19:04:41.457000
|
||||
CVE-2023-39122,0,0,7e04efb599df99b3f7b204e883c8249361117f61ab0726ed52186aff37002fa9,2023-08-04T16:51:07.287000
|
||||
@ -236191,6 +236192,7 @@ CVE-2023-49436,0,0,c343cc9f56d8aeaaf098f8550cc7f1b67791aff35841346eecb1651864fdf
|
||||
CVE-2023-49437,0,0,b601c272f6b218b512cb483571f3902414ae3ccda32c59fbe7f0b6618f38003d,2023-12-09T04:44:23.637000
|
||||
CVE-2023-49438,0,0,986305b71065fe2b774d5c740622a3b15d89f6ea5b2d46009e736e16cef02207,2024-01-14T02:15:46.610000
|
||||
CVE-2023-4944,0,0,0aeb4ed2520428fe8daf2b307677448a2d1555ce5630f1ea2da794a5cacab2c2,2023-11-07T04:23:12.343000
|
||||
CVE-2023-49441,1,1,d483f64f206fcd346bf7d33b47e5a9207cbdd6bccb4ee3e85fcc31a0ed10f622,2024-06-06T22:15:09.843000
|
||||
CVE-2023-49442,0,0,4ea5bd9fd5bd518195d9ec278ff53b900b99b4b7a362979bc3f5c76abf09143a,2024-01-10T20:26:06.417000
|
||||
CVE-2023-49443,0,0,0059444303570397a5e97ce867b81abde55cd125bca08994a3148e8bb87dfd9d,2023-12-11T19:12:46.117000
|
||||
CVE-2023-49444,0,0,6eb35bcc5fdcb6b8279da76c9104df3de54e9ed14bcaae2b425fa3cf2ed70efb,2023-12-11T19:11:35.700000
|
||||
@ -237681,6 +237683,7 @@ CVE-2023-5184,0,0,bf9550067b063a44f5e2c60f84a5dc2e3934ba6dac9ad3d3d8dec394ee076a
|
||||
CVE-2023-51840,0,0,2e2dc4e56206ef09b07482626c518e6fe03125bc73805e6245582857f1472ad5,2024-02-03T00:29:48.223000
|
||||
CVE-2023-51842,0,0,e0369b9a49f0cf84587338e1939b6265330f9f97b2fd01f93784be60255c10c5,2024-02-06T17:00:29.330000
|
||||
CVE-2023-51843,0,0,273c52920383b16344817eb583cc56df030df52ace9d49f8039a41ceed8a76f6,2024-02-05T18:54:19.030000
|
||||
CVE-2023-51847,1,1,2665d25125cb97520bb429a4fb0d62673ae7a0aecca91fc627c22b4f6c35e2bc,2024-06-06T22:15:09.950000
|
||||
CVE-2023-5185,0,0,386042611b3c261d0b3f5e9b3745929d3ada33035e3086a1e80d8399eec7c66a,2023-09-29T18:54:59.730000
|
||||
CVE-2023-5186,0,0,36263dcb3f06333f123a325e436cd03c03cbb31f2674173ec0bcfae3d9ef14b5,2024-01-31T17:15:17.980000
|
||||
CVE-2023-5187,0,0,9dd87329dc229e5fe70944a1f9ce7b1568c1b908fe74eefae61702f0410ac112,2024-01-31T17:15:18.097000
|
||||
@ -243166,7 +243169,7 @@ CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9
|
||||
CVE-2024-22060,0,0,37a68923072fe3f4f0215f125faca2d9729e3dde5dd0b622d0335fc31ac7112a,2024-05-31T19:14:47.793000
|
||||
CVE-2024-22061,0,0,7e6b9bd07913a675f2f822ab70679b29ef286665a0e4e28b5039260be9545249,2024-04-19T13:10:25.637000
|
||||
CVE-2024-22064,0,0,c629ceda13b1d36f0f60a6ea95a2c77f87751465f007aa3a59355e800a89dfe9,2024-05-14T16:13:02.773000
|
||||
CVE-2024-22074,1,1,b86541c199f310af85ed766ae580763b44fb50268791108710db8c040fd1de4f,2024-06-06T21:15:48.180000
|
||||
CVE-2024-22074,0,0,b86541c199f310af85ed766ae580763b44fb50268791108710db8c040fd1de4f,2024-06-06T21:15:48.180000
|
||||
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
|
||||
CVE-2024-22076,0,0,07315b2e9c67887db1f24ee7d086d2a66716d3e4f66007058ad41d66ed9f1af5,2024-02-22T02:15:49.207000
|
||||
CVE-2024-22077,0,0,c010b475c096f83047fe91548c8adb99de7b2e98732b452c87e82aaa319a4fd8,2024-03-20T13:00:16.367000
|
||||
@ -243501,6 +243504,8 @@ CVE-2024-22519,0,0,a5bc3aa0e73310fa9a4268379339f3da554a6494977cad025014751f4ad6f
|
||||
CVE-2024-2252,0,0,37ac619667f81b22f16c870b5b0c2a4bdc27cec39619d01ca7a5e1ac769fee01,2024-03-13T18:15:58.530000
|
||||
CVE-2024-22520,0,0,9b6223a53e180c3295f59e3aa1be5500dd113bead8df3efd63052e10ac314b3b,2024-02-14T19:45:35.337000
|
||||
CVE-2024-22523,0,0,c46fa576c9efc04bfa68e9b9b048feb02140ef1745b4ca662893a1dcd1fc7e20,2024-02-05T18:45:22.323000
|
||||
CVE-2024-22524,1,1,44c26d533a86f02605a92669f6e2050525f2d19dada382c062f3d990ebef7d15,2024-06-06T22:15:10.043000
|
||||
CVE-2024-22525,1,1,590b18ab9f9c54492160d951dd8cf078d5cd4008d5182ff27b93fbd0472614e3,2024-06-06T22:15:10.127000
|
||||
CVE-2024-22526,0,0,75ace6c927ced5f7ea482234fce681438e4968b2221e8e0044ae8bc44e2d2849,2024-04-12T12:43:46.210000
|
||||
CVE-2024-22529,0,0,f41d09d708d73657afdb982e616544d0858f64a9413ba7f1cfbd6a4f36b177fc,2024-01-31T18:42:44.573000
|
||||
CVE-2024-2253,0,0,ba7b66b62df4adb9b35c000420eb1ac487907b1a071644a40bd4268a0382963c,2024-05-30T13:15:41.297000
|
||||
@ -244424,6 +244429,11 @@ CVE-2024-24186,0,0,6e0497ff8d305ee6fe7901479c9c51c51e6f75aa2965677a84dd5e2f1c097
|
||||
CVE-2024-24188,0,0,6cdb4783a32c44dc67d5c2be9bff935b635191c795fe8375a52a73ba2b622486,2024-02-10T04:04:38.810000
|
||||
CVE-2024-24189,0,0,fd54a2bb0f6c6ffe4e64557ba245b7ad2d78ca42b41ffcb319439bb2df3492fb,2024-02-10T04:04:19.630000
|
||||
CVE-2024-2419,0,0,247ecb3e663e312d7fd6654fb0f7ec368fb27383cb020c540a8cad47b2bab950,2024-04-17T16:15:08.470000
|
||||
CVE-2024-24192,1,1,a35671f7578217e294ed48fe072166d75950f0395c57de83b0af10dd37372f8f,2024-06-06T22:15:10.213000
|
||||
CVE-2024-24194,1,1,42c83358d178d39e2ff4131109f225048284dc74cad66f1a5fc5fe56552ebce8,2024-06-06T22:15:10.303000
|
||||
CVE-2024-24195,1,1,6cc28477172e61f1bc0150cc928e44deb94c125a7aebfaebf4b395f10b34cddd,2024-06-06T22:15:10.390000
|
||||
CVE-2024-24198,1,1,56b6e419fb5d144b20f12f20bb45afa9f7b2fc3e8b503cf44100da0a31339e69,2024-06-06T22:15:10.480000
|
||||
CVE-2024-24199,1,1,f212d2aafb8f1e3b15f330da03804f17b30ceafcb2fc78797862268707f58b08,2024-06-06T22:15:10.567000
|
||||
CVE-2024-2420,0,0,6765aa3a8b4f02ea287fec18a3e0ba4c2e9bfe8eced49b168d0300e846e63679,2024-05-30T18:18:58.870000
|
||||
CVE-2024-24202,0,0,1d105bed1b9a63d735bee37efd6d6c425165a2cc4b28137df80d69159f445572,2024-02-15T15:24:30.247000
|
||||
CVE-2024-2421,0,0,f3fc9797a1093eca26887e3ddc053eee166d4c2a802903459972bf8ce0019ead,2024-05-30T18:18:58.870000
|
||||
@ -249768,7 +249778,7 @@ CVE-2024-32744,0,0,1b7d2f5284e3100bac5a22aa75dd41934cf75bbb03b5daf27a5bf3a3b911d
|
||||
CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec0008a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000
|
||||
CVE-2024-32752,1,1,f3e264f1654a74cb5d6db5c309581053b928c059905de46a51fa837d33d0c91c,2024-06-06T21:15:48.523000
|
||||
CVE-2024-32752,0,0,f3e264f1654a74cb5d6db5c309581053b928c059905de46a51fa837d33d0c91c,2024-06-06T21:15:48.523000
|
||||
CVE-2024-32760,0,0,ddc31ee26c499fad688d0877d937cc38c7b1f5ceae4bf07b89a5d3c56f9c2902,2024-05-29T19:50:25.303000
|
||||
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
|
||||
CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000
|
||||
@ -251544,16 +251554,19 @@ CVE-2024-36745,0,0,e15cc5a537583aee5250bbad8c66a9ff54b46813efeed62ee1e93495391bd
|
||||
CVE-2024-3675,0,0,00d1234baac079cf413c516618dd0fc3e7ad5eadaec0ab200df9e28f23d3ebe2,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3676,0,0,afffaa433a0219105ab8db2fc3cac72e262ac997e8b5329e1239c5388df90382,2024-05-14T19:17:55.627000
|
||||
CVE-2024-3677,0,0,822256c91d31044a13b27ee319c8c0a4bbd148e7653d3ef44cb1c97299aa9fe7,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36774,1,1,c52a7d440526ec1c5b5dd8f79b05861813295ebd9b5c8bb364d051592833b661,2024-06-06T22:15:10.660000
|
||||
CVE-2024-36775,1,1,cf7ea9fb1132952f5ce9b9a96bde9cbc141e3622bc6c890b6a70d79058ca032c,2024-06-06T22:15:10.753000
|
||||
CVE-2024-36779,0,0,8c7e83df3afae13bc8d33f62f8b15e49a81040b0a6b2ddb11061136937a55355,2024-06-06T14:17:35.017000
|
||||
CVE-2024-3678,0,0,d720397e0ff5aed34935621b66252dd502ae3dd7e987e20f2aefa29510c09059,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36782,0,0,e7ea68c65c5ca104712b302d02b4ac394c2f9961920c167363ea2d5cb5f8492d,2024-06-04T16:57:41.057000
|
||||
CVE-2024-36783,0,0,836a2ceb0d98b8a700028ad4ff916db5f51e7a924e1a9f84d5d28e5cfa23ba3e,2024-06-04T16:57:41.057000
|
||||
CVE-2024-36795,1,1,3951dbc9e8c31bc54060c0f35e7deac4ca73e15b190641e6b289c06b74edd598,2024-06-06T21:15:48.687000
|
||||
CVE-2024-36795,0,0,3951dbc9e8c31bc54060c0f35e7deac4ca73e15b190641e6b289c06b74edd598,2024-06-06T21:15:48.687000
|
||||
CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394bc8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-36800,0,0,967d3236939728405f0bc2636be420e66aaebd51f71e3cb4a6ae3a4ede9ef472,2024-06-04T16:57:41.053000
|
||||
CVE-2024-36801,0,0,cb5a003a5410a18732b1906d50ac09307cc6038359a69f635327e6d9be7df9a7,2024-06-04T16:57:41.053000
|
||||
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb490f,2024-04-26T12:58:17.720000
|
||||
CVE-2024-36823,1,1,18c9ec141a4f3f360f3b47387b0ed8ac2ebaff31650c6557d5d08b0788cd4084,2024-06-06T22:15:10.853000
|
||||
CVE-2024-36837,0,0,47ca3391700f1c8fe38372397571450c964664f9edef8a6b063febfb6bda26de,2024-06-06T14:17:35.017000
|
||||
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
|
||||
CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac03982c,2024-06-03T14:46:24.250000
|
||||
@ -251868,10 +251881,10 @@ CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13ca
|
||||
CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000
|
||||
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
|
||||
CVE-2024-3928,0,1,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
|
||||
CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
|
||||
CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000
|
||||
CVE-2024-3931,0,1,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
|
||||
CVE-2024-3932,0,1,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
|
||||
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
|
||||
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
|
||||
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
|
||||
@ -251896,7 +251909,7 @@ CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e
|
||||
CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000
|
||||
CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000
|
||||
CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f919a,2024-05-14T16:11:39.510000
|
||||
CVE-2024-3979,0,1,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
||||
CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000
|
||||
CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
||||
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
|
||||
@ -251911,6 +251924,7 @@ CVE-2024-4006,0,0,cea97555ee62217aaca46943155964ba917aa17a210befae3806ab46c66060
|
||||
CVE-2024-4008,0,0,ab88da5f03295a5c82b2b02d767da89d9d5f6b64be017927f79b2a477f07ce81,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4009,0,0,1efc6fffaaf5a87d264faa44168af33f94d0754350a147286e05077495885670,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4010,0,0,b0efc140530d7080bd135b9c9b54b60a51a2a7dd68cfd5652cea86eef30822c4,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4013,1,1,bae95507a3cde87e04e3895efe74110f94bf9ef3cc0770fb8739bba97f5afa68,2024-06-06T22:15:10.943000
|
||||
CVE-2024-4014,0,0,321273114f78ac117c4f7a805b62a62926b23a5461c74b2705504b7b2e21d158,2024-04-22T13:28:43.747000
|
||||
CVE-2024-4017,0,0,9cc899b07e49c20d1d42511c9c41a533c695fd74b1701843b26490566c6e33e3,2024-04-22T13:28:50.310000
|
||||
CVE-2024-4018,0,0,b534838241485b84911a40a305fab0f06a9a1281f09d3d1140d27d7f52b1a84d,2024-04-22T13:28:50.310000
|
||||
@ -252405,7 +252419,7 @@ CVE-2024-4714,0,0,5a757f8a2b294aacaa40ff66c24e0496ccca0ebcd2d42a20e2f685cd09d8d3
|
||||
CVE-2024-4715,0,0,c1ab570c71f6dfa3d63a2f8bd5d59d48c54e23778f07a4186768e6afa7557740,2024-06-04T19:20:47.130000
|
||||
CVE-2024-4716,0,0,a2ba40373e8fb973d6bcc95b6ea62aa116fc48d051af97f9e5b6b8e7ee946a16,2024-06-04T19:20:47.230000
|
||||
CVE-2024-4717,0,0,96ffc1f3f662ffedb6af6fac6d75fd6a693bdd10ae7b0a488588a4b343dc77ac,2024-05-17T02:40:34.317000
|
||||
CVE-2024-4718,0,1,a15ef29d49e35b764f5d1c65c1106640f8690d5ff94cb8f2e2362be044f86d36,2024-06-06T20:15:14.717000
|
||||
CVE-2024-4718,0,0,a15ef29d49e35b764f5d1c65c1106640f8690d5ff94cb8f2e2362be044f86d36,2024-06-06T20:15:14.717000
|
||||
CVE-2024-4719,0,0,e5e84c934f01a47d35579cd88ca9c8f97717a9111db373c442b0b04df86e24be,2024-05-17T02:40:34.540000
|
||||
CVE-2024-4720,0,0,179c7283ac655d9f68f6b537928a78f729e80ebdad99e7afa4d7c9d23b49f0b3,2024-06-04T19:20:47.440000
|
||||
CVE-2024-4721,0,0,6f86f3763ed51a49e6753dd0b6fe6428ae52400631f52b4bc1017ff930ed139b,2024-05-17T02:40:34.750000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user