mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-06-26T08:00:19.390236+00:00
This commit is contained in:
parent
7b36e2422a
commit
87d4832671
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-34581",
|
"id": "CVE-2024-34581",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-06-26T05:15:51.227",
|
"published": "2024-06-26T05:15:51.227",
|
||||||
"lastModified": "2024-06-26T05:15:51.227",
|
"lastModified": "2024-06-26T06:15:13.983",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -12,6 +12,10 @@
|
|||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zmanion/Vulnerabilities/blob/main/CVE-2024-21893.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.w3.org/Signature/Drafts/WD-xmldsig-core-200003plc/",
|
"url": "https://www.w3.org/Signature/Drafts/WD-xmldsig-core-200003plc/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
15
CVE-2024/CVE-2024-368xx/CVE-2024-36802.json
Normal file
15
CVE-2024/CVE-2024-368xx/CVE-2024-36802.json
Normal file
@ -0,0 +1,15 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36802",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-06-26T06:15:15.200",
|
||||||
|
"lastModified": "2024-06-26T06:15:15.200",
|
||||||
|
"vulnStatus": "Rejected",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": []
|
||||||
|
}
|
20
CVE-2024/CVE-2024-36xx/CVE-2024-3633.json
Normal file
20
CVE-2024/CVE-2024-36xx/CVE-2024-3633.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3633",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:15.400",
|
||||||
|
"lastModified": "2024-06-26T06:15:15.400",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WebP & SVG Support WordPress plugin through 1.4.0 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/2e0baffb-7ab8-4c17-aa2a-7f28a0be1a41/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4105.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4105.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4105",
|
||||||
|
"sourceIdentifier": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"published": "2024-06-26T06:15:15.500",
|
||||||
|
"lastModified": "2024-06-26T06:15:15.500",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been found in FAST/TOOLS and CI Server. The affected product's WEB HMI server's function to process HTTP requests has a security flaw (Reflected XSS) that allows the execution of malicious scripts. Therefore, if a client PC with inadequate security measures accesses a product URL containing a malicious request, the malicious script may be executed on the client PC.\nThe affected products and versions are as follows:\nFAST/TOOLS (Packages: RVSVRN, UNSVRN, HMIWEB, FTEES, HMIMOB) R9.01 to R10.04\nCI Server R1.01.00 to R1.03.00"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://web-material3.yokogawa.com/1/36059/files/YSAR-24-0001-E.pdf",
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-41xx/CVE-2024-4106.json
Normal file
55
CVE-2024/CVE-2024-41xx/CVE-2024-4106.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4106",
|
||||||
|
"sourceIdentifier": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"published": "2024-06-26T06:15:15.830",
|
||||||
|
"lastModified": "2024-06-26T06:15:15.830",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been found in FAST/TOOLS and CI Server. The affected products have built-in accounts with no passwords set. Therefore, if the product is operated without a password set by default, an attacker can break into the affected product.\nThe affected products and versions are as follows:\nFAST/TOOLS (Packages: RVSVRN, UNSVRN, HMIWEB, FTEES, HMIMOB) R9.01 to R10.04\nCI Server R1.01.00 to R1.03.00"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-258"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://web-material3.yokogawa.com/1/36059/files/YSAR-24-0001-E.pdf",
|
||||||
|
"source": "7168b535-132a-4efe-a076-338f829b2eb9"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-47xx/CVE-2024-4758.json
Normal file
20
CVE-2024/CVE-2024-47xx/CVE-2024-4758.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4758",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.133",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.133",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Muslim Prayer Time BD WordPress plugin through 2.4 does not have CSRF check in place when reseting its settings, which could allow attackers to make a logged in admin reset them via a CSRF attack"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/64ec57a5-35d8-4c69-bdba-096c2245a0db/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-49xx/CVE-2024-4957.json
Normal file
20
CVE-2024/CVE-2024-49xx/CVE-2024-4957.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4957",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.237",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.237",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Frontend Checklist WordPress plugin through 2.3.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/0a560ed4-7dec-4274-b4a4-39dea0c0d67e/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-49xx/CVE-2024-4959.json
Normal file
20
CVE-2024/CVE-2024-49xx/CVE-2024-4959.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4959",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.347",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.347",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Frontend Checklist WordPress plugin through 2.3.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/449e4da8-beae-4ff6-9ddc-0e17781c0391/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-50xx/CVE-2024-5071.json
Normal file
20
CVE-2024/CVE-2024-50xx/CVE-2024-5071.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5071",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.463",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.463",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Bookster WordPress plugin through 1.1.0 allows adding sensitive parameters when validating appointments allowing attackers to manipulate the data sent when booking an appointment (the request body) to change its status from pending to approved."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/07b293cf-5174-45de-8606-a782a96a35b3/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-51xx/CVE-2024-5169.json
Normal file
20
CVE-2024/CVE-2024-51xx/CVE-2024-5169.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5169",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.543",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.543",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Video Widget WordPress plugin through 1.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/f0de62e3-5e85-43f3-8e3e-e816dafb1406/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-51xx/CVE-2024-5199.json
Normal file
20
CVE-2024/CVE-2024-51xx/CVE-2024-5199.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5199",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:16.633",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.633",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Spotify Play Button WordPress plugin through 1.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/a2cb8d7d-6d7c-42e9-b3db-cb3959bfd41b/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
63
CVE-2024/CVE-2024-52xx/CVE-2024-5215.json
Normal file
63
CVE-2024/CVE-2024-52xx/CVE-2024-5215.json
Normal file
@ -0,0 +1,63 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5215",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-26T07:15:11.013",
|
||||||
|
"lastModified": "2024-06-26T07:15:11.013",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The HT Mega \u2013 Absolute Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/trunk/includes/widgets/htmega_user_login_form.php#L1961",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/trunk/includes/widgets/htmega_user_register_form.php#L2910",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/ht-mega-for-elementor/trunk/includes/widgets/htmega_videoplayer.php#L520",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3106524/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/ht-mega-for-elementor/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/86dfdc4f-1cc2-4b0d-b79c-bee3d6956eb4?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
47
CVE-2024/CVE-2024-53xx/CVE-2024-5332.json
Normal file
47
CVE-2024/CVE-2024-53xx/CVE-2024-5332.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5332",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-06-26T06:15:16.740",
|
||||||
|
"lastModified": "2024-06-26T06:15:16.740",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Exclusive Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Card widget in all versions up to, and including, 2.6.9.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3103786/exclusive-addons-for-elementor",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a8c547cc-2820-4138-b042-a0ec2e7f2fca?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-54xx/CVE-2024-5473.json
Normal file
20
CVE-2024/CVE-2024-54xx/CVE-2024-5473.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5473",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:17.197",
|
||||||
|
"lastModified": "2024-06-26T06:15:17.197",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Simple Photoswipe WordPress plugin through 0.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/9c70cfc4-5759-469a-a6a3-510c405bd28a/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-55xx/CVE-2024-5573.json
Normal file
20
CVE-2024/CVE-2024-55xx/CVE-2024-5573.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5573",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-06-26T06:15:17.300",
|
||||||
|
"lastModified": "2024-06-26T06:15:17.300",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Easy Table of Contents WordPress plugin before 2.0.66 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/3b01044b-355f-40d3-8e11-23a890f98c76/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
35
README.md
35
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-26T06:00:18.238399+00:00
|
2024-06-26T08:00:19.390236+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-26T05:15:51.227000+00:00
|
2024-06-26T07:15:11.013000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,29 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
255223
|
255237
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `8`
|
Recently added CVEs: `14`
|
||||||
|
|
||||||
- [CVE-2024-21520](CVE-2024/CVE-2024-215xx/CVE-2024-21520.json) (`2024-06-26T05:15:50.093`)
|
- [CVE-2024-3633](CVE-2024/CVE-2024-36xx/CVE-2024-3633.json) (`2024-06-26T06:15:15.400`)
|
||||||
- [CVE-2024-27867](CVE-2024/CVE-2024-278xx/CVE-2024-27867.json) (`2024-06-26T04:15:11.637`)
|
- [CVE-2024-36802](CVE-2024/CVE-2024-368xx/CVE-2024-36802.json) (`2024-06-26T06:15:15.200`)
|
||||||
- [CVE-2024-34580](CVE-2024/CVE-2024-345xx/CVE-2024-34580.json) (`2024-06-26T05:15:51.093`)
|
- [CVE-2024-4105](CVE-2024/CVE-2024-41xx/CVE-2024-4105.json) (`2024-06-26T06:15:15.500`)
|
||||||
- [CVE-2024-34581](CVE-2024/CVE-2024-345xx/CVE-2024-34581.json) (`2024-06-26T05:15:51.227`)
|
- [CVE-2024-4106](CVE-2024/CVE-2024-41xx/CVE-2024-4106.json) (`2024-06-26T06:15:15.830`)
|
||||||
- [CVE-2024-37138](CVE-2024/CVE-2024-371xx/CVE-2024-37138.json) (`2024-06-26T04:15:13.000`)
|
- [CVE-2024-4758](CVE-2024/CVE-2024-47xx/CVE-2024-4758.json) (`2024-06-26T06:15:16.133`)
|
||||||
- [CVE-2024-37139](CVE-2024/CVE-2024-371xx/CVE-2024-37139.json) (`2024-06-26T04:15:13.350`)
|
- [CVE-2024-4957](CVE-2024/CVE-2024-49xx/CVE-2024-4957.json) (`2024-06-26T06:15:16.237`)
|
||||||
- [CVE-2024-37140](CVE-2024/CVE-2024-371xx/CVE-2024-37140.json) (`2024-06-26T04:15:13.667`)
|
- [CVE-2024-4959](CVE-2024/CVE-2024-49xx/CVE-2024-4959.json) (`2024-06-26T06:15:16.347`)
|
||||||
- [CVE-2024-37141](CVE-2024/CVE-2024-371xx/CVE-2024-37141.json) (`2024-06-26T04:15:13.940`)
|
- [CVE-2024-5071](CVE-2024/CVE-2024-50xx/CVE-2024-5071.json) (`2024-06-26T06:15:16.463`)
|
||||||
|
- [CVE-2024-5169](CVE-2024/CVE-2024-51xx/CVE-2024-5169.json) (`2024-06-26T06:15:16.543`)
|
||||||
|
- [CVE-2024-5199](CVE-2024/CVE-2024-51xx/CVE-2024-5199.json) (`2024-06-26T06:15:16.633`)
|
||||||
|
- [CVE-2024-5215](CVE-2024/CVE-2024-52xx/CVE-2024-5215.json) (`2024-06-26T07:15:11.013`)
|
||||||
|
- [CVE-2024-5332](CVE-2024/CVE-2024-53xx/CVE-2024-5332.json) (`2024-06-26T06:15:16.740`)
|
||||||
|
- [CVE-2024-5473](CVE-2024/CVE-2024-54xx/CVE-2024-5473.json) (`2024-06-26T06:15:17.197`)
|
||||||
|
- [CVE-2024-5573](CVE-2024/CVE-2024-55xx/CVE-2024-5573.json) (`2024-06-26T06:15:17.300`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `2`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
- [CVE-2024-29972](CVE-2024/CVE-2024-299xx/CVE-2024-29972.json) (`2024-06-26T04:15:12.590`)
|
- [CVE-2024-34581](CVE-2024/CVE-2024-345xx/CVE-2024-34581.json) (`2024-06-26T06:15:13.983`)
|
||||||
- [CVE-2024-29973](CVE-2024/CVE-2024-299xx/CVE-2024-29973.json) (`2024-06-26T04:15:12.810`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
34
_state.csv
34
_state.csv
@ -243242,7 +243242,7 @@ CVE-2024-21517,0,0,186f90d2088e8e33683da894eb00f6f13b8f4ae5479bdad5267ce001807a5
|
|||||||
CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000
|
CVE-2024-21518,0,0,83a4ac5f480325e602a67a8a1958abd8c4414c62288c5217c40c0680b80ab4b9,2024-06-24T19:56:14.723000
|
||||||
CVE-2024-21519,0,0,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000
|
CVE-2024-21519,0,0,99cb820000050c4a8347abec593294f82b25bdfbd4e4a3b0cc4286db32ec2098,2024-06-24T19:55:07.760000
|
||||||
CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000
|
CVE-2024-2152,0,0,3cc97618eb3606d7138054800fe4c9dd1b810706cf75a720e72d22a25acc79fd,2024-05-17T02:38:04.770000
|
||||||
CVE-2024-21520,1,1,766b14725ab03d27ef0363de8e54b3a1b2d0f37198ab6fad6c83bd0f65046707,2024-06-26T05:15:50.093000
|
CVE-2024-21520,0,0,766b14725ab03d27ef0363de8e54b3a1b2d0f37198ab6fad6c83bd0f65046707,2024-06-26T05:15:50.093000
|
||||||
CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000
|
CVE-2024-2153,0,0,32d949763a8c44673b751742c2df9fc58704fdbb602a296b8827b8bcaaa1ed2f,2024-05-17T02:38:04.867000
|
||||||
CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000
|
CVE-2024-2154,0,0,ad1f5443da5008cd83aa665fb0ec59294e0b766fedda6af927118b7949d4ad34,2024-05-17T02:38:04.970000
|
||||||
CVE-2024-2155,0,0,c86c3d15a9193973ee1ceda0debbe4aef69c0b1f1d6389239087d9ae6543935d,2024-05-17T02:38:05.063000
|
CVE-2024-2155,0,0,c86c3d15a9193973ee1ceda0debbe4aef69c0b1f1d6389239087d9ae6543935d,2024-05-17T02:38:05.063000
|
||||||
@ -247401,7 +247401,7 @@ CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2
|
|||||||
CVE-2024-27855,0,0,7a41b8238436a46025b45552c8cda3356564589cbbf3b4bae7d5eb20d8672a8c,2024-06-11T13:54:12.057000
|
CVE-2024-27855,0,0,7a41b8238436a46025b45552c8cda3356564589cbbf3b4bae7d5eb20d8672a8c,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-27857,0,0,803d8efe7bb49cf3c18a557e9bdcd3fe89c30050e4113fcd0f030929c76c160d,2024-06-12T04:15:12.663000
|
CVE-2024-27857,0,0,803d8efe7bb49cf3c18a557e9bdcd3fe89c30050e4113fcd0f030929c76c160d,2024-06-12T04:15:12.663000
|
||||||
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
|
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-27867,1,1,91270cd124799f1f9f06f9ca436483d490e2ee8271ba3cd258a23502983b916d,2024-06-26T04:15:11.637000
|
CVE-2024-27867,0,0,91270cd124799f1f9f06f9ca436483d490e2ee8271ba3cd258a23502983b916d,2024-06-26T04:15:11.637000
|
||||||
CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000
|
CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000
|
CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-27885,0,0,c59de475c576c44e129a9e58b8769caffc1b189d40a0172434b38c39f1ec2eb6,2024-06-11T13:54:12.057000
|
CVE-2024-27885,0,0,c59de475c576c44e129a9e58b8769caffc1b189d40a0172434b38c39f1ec2eb6,2024-06-11T13:54:12.057000
|
||||||
@ -248654,8 +248654,8 @@ CVE-2024-29967,0,0,3697c6ed64dbd076ce60ecfa47f5b907fa72bc99eadb005dc57c9cc60eb5d
|
|||||||
CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
|
CVE-2024-29968,0,0,76c6a6d6e702eab18ed6ce28244f46395278fc23ed27747337db2cb902c35659,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
|
CVE-2024-29969,0,0,f16f6487ea10360dec838824d2148298e2039f6602688dd9caf524b4969c6186,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000
|
CVE-2024-2997,0,0,3a578291c3b241bab600655a4ba011b593bae43f4bacaa35e28ecb654fca1f55,2024-05-17T02:38:41.790000
|
||||||
CVE-2024-29972,0,1,8df0ee6feaa97ff1824d2fdf7713d40293100e099f3d51de4613a56fba59035f,2024-06-26T04:15:12.590000
|
CVE-2024-29972,0,0,8df0ee6feaa97ff1824d2fdf7713d40293100e099f3d51de4613a56fba59035f,2024-06-26T04:15:12.590000
|
||||||
CVE-2024-29973,0,1,5bf88156ae1f93de0df08a97f51b81fd2d47aaf94122464714453bcf430fc21b,2024-06-26T04:15:12.810000
|
CVE-2024-29973,0,0,5bf88156ae1f93de0df08a97f51b81fd2d47aaf94122464714453bcf430fc21b,2024-06-26T04:15:12.810000
|
||||||
CVE-2024-29974,0,0,0fabd0ed87d1a17e2d57c3925a4a991d1b1c401d215c10f3d80cab083de41ead,2024-06-05T06:15:10.657000
|
CVE-2024-29974,0,0,0fabd0ed87d1a17e2d57c3925a4a991d1b1c401d215c10f3d80cab083de41ead,2024-06-05T06:15:10.657000
|
||||||
CVE-2024-29975,0,0,e1854e5ca81cfeff5d0c1bda31c43cb66e4ccc1d3b700107211d85fe54797d4b,2024-06-05T13:15:12.107000
|
CVE-2024-29975,0,0,e1854e5ca81cfeff5d0c1bda31c43cb66e4ccc1d3b700107211d85fe54797d4b,2024-06-05T13:15:12.107000
|
||||||
CVE-2024-29976,0,0,aa9b7d1c56e80d0e0ffe7df226c1631d31c277f5ba64c8e4cfa240d17240b4c7,2024-06-06T16:15:11.617000
|
CVE-2024-29976,0,0,aa9b7d1c56e80d0e0ffe7df226c1631d31c277f5ba64c8e4cfa240d17240b4c7,2024-06-06T16:15:11.617000
|
||||||
@ -251636,8 +251636,8 @@ CVE-2024-34573,0,0,41ab5ca1c62c51e2d5398c3ef19591aec3618667df7c2294a33f2fd9794a6
|
|||||||
CVE-2024-34574,0,0,da62f69044cff1544e9db72428db6676f4511c77628679a41b2b8efda0b3bd93,2024-05-08T13:15:00.690000
|
CVE-2024-34574,0,0,da62f69044cff1544e9db72428db6676f4511c77628679a41b2b8efda0b3bd93,2024-05-08T13:15:00.690000
|
||||||
CVE-2024-34575,0,0,f874cba4be84fe80062f36c4a92c1529344b91ba4a22c0305bd8b082f4f4d827,2024-05-17T18:36:05.263000
|
CVE-2024-34575,0,0,f874cba4be84fe80062f36c4a92c1529344b91ba4a22c0305bd8b082f4f4d827,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d894,2024-05-17T02:39:57.243000
|
CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d894,2024-05-17T02:39:57.243000
|
||||||
CVE-2024-34580,1,1,ed46d261085e8dc776d086f96ac14da619cecbdda82470dd85508a06a0556809,2024-06-26T05:15:51.093000
|
CVE-2024-34580,0,0,ed46d261085e8dc776d086f96ac14da619cecbdda82470dd85508a06a0556809,2024-06-26T05:15:51.093000
|
||||||
CVE-2024-34581,1,1,e0730ec2ff2796998cf86236734b19053ce32939a8cc6554641f40a1158acbea,2024-06-26T05:15:51.227000
|
CVE-2024-34581,0,1,eea49f6fad056ca40974148f88205ff4693a3e7025aaabf63826239f85ab0311,2024-06-26T06:15:13.983000
|
||||||
CVE-2024-34582,0,0,4844e743472b7231bfa5452c2e20c2f3ad08007eb97cbefe2d71005b993ee4bd,2024-05-16T15:44:44.683000
|
CVE-2024-34582,0,0,4844e743472b7231bfa5452c2e20c2f3ad08007eb97cbefe2d71005b993ee4bd,2024-05-16T15:44:44.683000
|
||||||
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
|
CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-3460,0,0,5d753d09cd0688d7cf59cbd53a149eb7d45b8f22859b402f63de2cfaab817466,2024-05-14T16:11:39.510000
|
CVE-2024-3460,0,0,5d753d09cd0688d7cf59cbd53a149eb7d45b8f22859b402f63de2cfaab817466,2024-05-14T16:11:39.510000
|
||||||
@ -252711,6 +252711,7 @@ CVE-2024-36305,0,0,25c6009804152d7b9979d9821e9e70f3611f20519825a820152254cf8944c
|
|||||||
CVE-2024-36306,0,0,b7a506dff1a266cee79d9db49c2ffc0e2570931464b091df5cbe92fde0600ec5,2024-06-11T13:54:12.057000
|
CVE-2024-36306,0,0,b7a506dff1a266cee79d9db49c2ffc0e2570931464b091df5cbe92fde0600ec5,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-36307,0,0,65c2a77849c0c655edb7178a3a2e5c766b2febfc39d9416a3d5029d11e9e67ca,2024-06-11T13:54:12.057000
|
CVE-2024-36307,0,0,65c2a77849c0c655edb7178a3a2e5c766b2febfc39d9416a3d5029d11e9e67ca,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000
|
CVE-2024-3631,0,0,52e896a80c9b063fda6224c04771bbd75f72f78e3d3636ccff4bb724fd16615d,2024-05-15T16:40:19.330000
|
||||||
|
CVE-2024-3633,1,1,e0af5a341d33864cc79e3254854bcb13a6f481c646889bf21b6e575321b5cc50,2024-06-26T06:15:15.400000
|
||||||
CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000
|
CVE-2024-3634,0,0,940ae4dd6e92f9452379e49ccdcd29aa6fe6e9bda25faf9f7045c78090371ae8,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-36358,0,0,0b6d0d7e847e5e80626827024fae1ecc3aa20949dc775e143afeabadd5937bd0,2024-06-11T13:54:12.057000
|
CVE-2024-36358,0,0,0b6d0d7e847e5e80626827024fae1ecc3aa20949dc775e143afeabadd5937bd0,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-36359,0,0,e478cf489bb1ede60e62fa94e4217a61161e3068e762986d86e699f0d3644034,2024-06-11T13:54:12.057000
|
CVE-2024-36359,0,0,e478cf489bb1ede60e62fa94e4217a61161e3068e762986d86e699f0d3644034,2024-06-11T13:54:12.057000
|
||||||
@ -252899,6 +252900,7 @@ CVE-2024-36795,0,0,85e3975032f158649d202197d4f3d1d367782eb9719b5cf4299505053a485
|
|||||||
CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394bc8,2024-05-14T16:11:39.510000
|
CVE-2024-3680,0,0,b1ed78ba2c31e060c65591b1b4aa0e0cdd627bc790583f352919e473d1394bc8,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-36800,0,0,785b7fa43c87f2b51e704c91b6ff6c5c3ccea1388fafbf5c6cbad8798125bdd7,2024-06-04T16:57:41.053000
|
CVE-2024-36800,0,0,785b7fa43c87f2b51e704c91b6ff6c5c3ccea1388fafbf5c6cbad8798125bdd7,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-36801,0,0,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0406,2024-06-04T16:57:41.053000
|
CVE-2024-36801,0,0,848abb34bc225b988b494ddeb65181be8a5b6f82df4ba5b51418160f74bd0406,2024-06-04T16:57:41.053000
|
||||||
|
CVE-2024-36802,1,1,0794bc25a584635ebd68caf9b4e7f3e8a9a13cbfa911223045a2bae9d1392520,2024-06-26T06:15:15.200000
|
||||||
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
CVE-2024-3681,0,0,4cc6e1e77320458af0f4beee59a38c9a663fe20b962b28f234c099bc7c23ab32,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-36811,0,0,6e0af3c6c3cf0f68333eeeac219e850c0e24dcad6b3b12a43292843727697674,2024-06-07T19:24:09.243000
|
CVE-2024-36811,0,0,6e0af3c6c3cf0f68333eeeac219e850c0e24dcad6b3b12a43292843727697674,2024-06-07T19:24:09.243000
|
||||||
CVE-2024-36819,0,0,4ede6a47f0bd9f284499e43777ca27e1f926e2a99ca218fde01b45e60f50c00f,2024-06-25T19:15:11.837000
|
CVE-2024-36819,0,0,4ede6a47f0bd9f284499e43777ca27e1f926e2a99ca218fde01b45e60f50c00f,2024-06-25T19:15:11.837000
|
||||||
@ -253093,11 +253095,11 @@ CVE-2024-37118,0,0,0ad56c9c4204404fc625d311f20c0b9c243a12023f3ae9f31f4a46be59aef
|
|||||||
CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000
|
CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
||||||
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
||||||
CVE-2024-37138,1,1,4b7f663d2f0b40dec8d7a52e1d69a481ac19649ad9b230bc3dba7f0c41d5c357,2024-06-26T04:15:13
|
CVE-2024-37138,0,0,4b7f663d2f0b40dec8d7a52e1d69a481ac19649ad9b230bc3dba7f0c41d5c357,2024-06-26T04:15:13
|
||||||
CVE-2024-37139,1,1,76b6780ea7b3c55d1db8da0b8d8835e18baab33054f5ff52c1db095daa07b495,2024-06-26T04:15:13.350000
|
CVE-2024-37139,0,0,76b6780ea7b3c55d1db8da0b8d8835e18baab33054f5ff52c1db095daa07b495,2024-06-26T04:15:13.350000
|
||||||
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
|
CVE-2024-3714,0,0,29d3de80cc1f6e0ff07b09e17d8d58f6e17e5f0164ed94da7b2235ed17131c18,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-37140,1,1,5a87b551595cd50c75379412c5493217db89a09ef6db4547724ab0d0bb7b228f,2024-06-26T04:15:13.667000
|
CVE-2024-37140,0,0,5a87b551595cd50c75379412c5493217db89a09ef6db4547724ab0d0bb7b228f,2024-06-26T04:15:13.667000
|
||||||
CVE-2024-37141,1,1,f9b7fc3ee3560c24da6c0cc8f788f273e783481b681145d58d75656717769fe4,2024-06-26T04:15:13.940000
|
CVE-2024-37141,0,0,f9b7fc3ee3560c24da6c0cc8f788f273e783481b681145d58d75656717769fe4,2024-06-26T04:15:13.940000
|
||||||
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
|
CVE-2024-3715,0,0,902861be5261e2c029ed83a5c6920fde180817c53e05bb93208dc31c820658c5,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000
|
CVE-2024-37150,0,0,97cf533630a2e81b430f11fe12ccc7be397791e2299035e9f7d7a243e494791c,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9369,2024-06-07T14:56:05.647000
|
CVE-2024-37152,0,0,d5beb8b2bc90de99efc40fac5a89948f3b2a0d50610a65220e35a91d41ce9369,2024-06-07T14:56:05.647000
|
||||||
@ -253788,6 +253790,8 @@ CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd00
|
|||||||
CVE-2024-4098,0,0,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000
|
CVE-2024-4098,0,0,a3e4777d420e1b3bcafda1cf3d039c925611c1ff1c0ae02e65a01fb1638060ec,2024-06-20T12:43:25.663000
|
||||||
CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000
|
CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000
|
CVE-2024-4104,0,0,8fd82744b8bcdbccac2be79cc70a35ed94046651bf70570898ef2c659d60f12d,2024-05-14T16:11:39.510000
|
||||||
|
CVE-2024-4105,1,1,f2d9729b2523675759767301544c072fb007ab1b7a83e8590eaf9acb3bb8d19a,2024-06-26T06:15:15.500000
|
||||||
|
CVE-2024-4106,1,1,31c0c18b0c2a0dc1458f2db70d3d3370cd6262d96aa6fda79babb8776db10330,2024-06-26T06:15:15.830000
|
||||||
CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000
|
CVE-2024-4107,0,0,ffdcb25066b63e479c86de36da9033958cd11095a536f4d270fcccd4e4bc4dda,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4111,0,0,ac6d64e31cbc7a488f71b143a528eae329da0ea7954ff86b16631b337575827a,2024-06-04T19:20:29.827000
|
CVE-2024-4111,0,0,ac6d64e31cbc7a488f71b143a528eae329da0ea7954ff86b16631b337575827a,2024-06-04T19:20:29.827000
|
||||||
CVE-2024-4112,0,0,35262079a1a9e8fe76c90ac7da98d7b8194fc390ceebb0b97377d4e55612daaa,2024-05-17T02:40:15.740000
|
CVE-2024-4112,0,0,35262079a1a9e8fe76c90ac7da98d7b8194fc390ceebb0b97377d4e55612daaa,2024-05-17T02:40:15.740000
|
||||||
@ -254326,6 +254330,7 @@ CVE-2024-4754,0,0,65f7d30a77e8c92b9ac1114b7ed7f43c32a5bfb34fe46cea0e558e1fff1e46
|
|||||||
CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
|
CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
|
||||||
CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000
|
CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-4757,0,0,73657ac01744c501b9896ce49d4f00383a32113d3f80fad0403d338908d3a4f5,2024-06-25T12:24:17.873000
|
CVE-2024-4757,0,0,73657ac01744c501b9896ce49d4f00383a32113d3f80fad0403d338908d3a4f5,2024-06-25T12:24:17.873000
|
||||||
|
CVE-2024-4758,1,1,9c269fd67108f2909853f35d40b8bcab783575e1cd97a1ec46bf94ba5910c2c8,2024-06-26T06:15:16.133000
|
||||||
CVE-2024-4759,0,0,8b059e177c76b9c2cc6c55c4c3ef3e13274f4cfdcd4ecb6a7973f71b5eda00d8,2024-06-25T12:24:17.873000
|
CVE-2024-4759,0,0,8b059e177c76b9c2cc6c55c4c3ef3e13274f4cfdcd4ecb6a7973f71b5eda00d8,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
|
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
|
||||||
CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000
|
CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000
|
||||||
@ -254479,7 +254484,9 @@ CVE-2024-4948,0,0,b05b3d79ed1bf722f64863ac2977f422c8f4b6d1e09bbc1d1e2e68fdf78370
|
|||||||
CVE-2024-4949,0,0,f0a79ad84a3544c6d743e80f76d1663673c23e46c12c5ac6e4f28e6bfa119dfe,2024-06-10T18:15:37.743000
|
CVE-2024-4949,0,0,f0a79ad84a3544c6d743e80f76d1663673c23e46c12c5ac6e4f28e6bfa119dfe,2024-06-10T18:15:37.743000
|
||||||
CVE-2024-4950,0,0,3ebada6d910a8901a57ded412adc347e7122b31907aba3a87df300b3f8515696,2024-06-10T18:15:37.830000
|
CVE-2024-4950,0,0,3ebada6d910a8901a57ded412adc347e7122b31907aba3a87df300b3f8515696,2024-06-10T18:15:37.830000
|
||||||
CVE-2024-4956,0,0,ee2bcf2dea357e2a10f3afc4aab6bf4b7aa596bd0271ebb4f60e3d58e4ce3e86,2024-05-17T18:36:31.297000
|
CVE-2024-4956,0,0,ee2bcf2dea357e2a10f3afc4aab6bf4b7aa596bd0271ebb4f60e3d58e4ce3e86,2024-05-17T18:36:31.297000
|
||||||
|
CVE-2024-4957,1,1,c873271fb997d5cd7833a51ea564e232e920a42fc37360d67e1a94dcf9c9e175,2024-06-26T06:15:16.237000
|
||||||
CVE-2024-4958,0,0,2bbe45732cede494f69801845c1ffcb7706b51daa06d3118dc1540d009abe6d9,2024-06-03T14:46:24.250000
|
CVE-2024-4958,0,0,2bbe45732cede494f69801845c1ffcb7706b51daa06d3118dc1540d009abe6d9,2024-06-03T14:46:24.250000
|
||||||
|
CVE-2024-4959,1,1,819d8a79647d758d9708cddf9f6b97fd1a10562601d99f1211b2cb0f6c78de11,2024-06-26T06:15:16.347000
|
||||||
CVE-2024-4960,0,0,7a8ddb2c3fde26a166a544c1ef080595386d19e05b6d4e7e6367c9f15a68a056,2024-06-04T19:20:55.213000
|
CVE-2024-4960,0,0,7a8ddb2c3fde26a166a544c1ef080595386d19e05b6d4e7e6367c9f15a68a056,2024-06-04T19:20:55.213000
|
||||||
CVE-2024-4961,0,0,0d2d4f4239c9a9f29742a2da2d8e79004d41b07adb750c3d0ef3c07228a3521b,2024-05-17T02:40:43.983000
|
CVE-2024-4961,0,0,0d2d4f4239c9a9f29742a2da2d8e79004d41b07adb750c3d0ef3c07228a3521b,2024-05-17T02:40:43.983000
|
||||||
CVE-2024-4962,0,0,6c5bd74692e7fb9e5f8bab3246b40f1edbcfa52027a31b052d3ab9d12e9821c4,2024-06-04T19:20:55.343000
|
CVE-2024-4962,0,0,6c5bd74692e7fb9e5f8bab3246b40f1edbcfa52027a31b052d3ab9d12e9821c4,2024-06-04T19:20:55.343000
|
||||||
@ -254557,6 +254564,7 @@ CVE-2024-5064,0,0,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461
|
|||||||
CVE-2024-5065,0,0,854da1df0c358fed714b464bc000dc33fba39a0799286dd037bd479cf98e0180,2024-06-04T19:20:57.977000
|
CVE-2024-5065,0,0,854da1df0c358fed714b464bc000dc33fba39a0799286dd037bd479cf98e0180,2024-06-04T19:20:57.977000
|
||||||
CVE-2024-5066,0,0,139b124858e7e99a1754c24fd2616eb6658e77af4be83fdcc1d993d51068360c,2024-05-20T13:00:34.807000
|
CVE-2024-5066,0,0,139b124858e7e99a1754c24fd2616eb6658e77af4be83fdcc1d993d51068360c,2024-05-20T13:00:34.807000
|
||||||
CVE-2024-5069,0,0,3dc695c8b89e299df0488e9d65e83af5cf3b32a39325b6a3f19785e0f56f72a0,2024-06-04T19:20:58.080000
|
CVE-2024-5069,0,0,3dc695c8b89e299df0488e9d65e83af5cf3b32a39325b6a3f19785e0f56f72a0,2024-06-04T19:20:58.080000
|
||||||
|
CVE-2024-5071,1,1,5370fa20240c79f0eb38a4cf7f8414dfb5767b2c62c9099153457b81fc631ea4,2024-06-26T06:15:16.463000
|
||||||
CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000
|
CVE-2024-5072,0,0,eed82a97a0ee00f59db20864a50c358c267684d10361dc2c7c81171fccc96a9c,2024-05-17T18:35:35.070000
|
||||||
CVE-2024-5073,0,0,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000
|
CVE-2024-5073,0,0,7de160448d11dc97e5a2a9338d2dd6c82b34c616c4ba587347e360e1f76b10e8,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000
|
CVE-2024-5084,0,0,92d8976ac3f9e8cdb8733c073caf2586c8f5a42e4f2b053a805034733b1a3630,2024-05-24T01:15:30.977000
|
||||||
@ -254636,6 +254644,7 @@ CVE-2024-5163,0,0,891fa577af5d712f6c3d18cebfb44e2a6f24a31af0cc2dc5481c88da80665c
|
|||||||
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
|
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
|
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
|
||||||
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
||||||
|
CVE-2024-5169,1,1,a026be0d5bf6de064155da24b0b3a7f89cfeaf59b83c91704eeae9d134a55c4c,2024-06-26T06:15:16.543000
|
||||||
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
|
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
|
||||||
CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000
|
CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-5173,0,0,3813c7c85f8bdc8e9bf1d287bd890858530abee0a3a487e39cf5d772019b1784,2024-06-26T02:15:09.340000
|
CVE-2024-5173,0,0,3813c7c85f8bdc8e9bf1d287bd890858530abee0a3a487e39cf5d772019b1784,2024-06-26T02:15:09.340000
|
||||||
@ -254657,6 +254666,7 @@ CVE-2024-5194,0,0,2277a7390d0159b3dc2e5dfd100175220ffc5f5725f8c88a7a9344e62a79d5
|
|||||||
CVE-2024-5195,0,0,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000
|
CVE-2024-5195,0,0,f6d192ea152622e2514b6c95ac0c9e8770ec516eb328b6bc7a2579d1133e54f5,2024-06-04T19:21:02.077000
|
||||||
CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da02519,2024-06-04T19:21:02.183000
|
CVE-2024-5196,0,0,8c75ba8e0441d5b101d1cc87d2ef19242f3cca5ce8fbf68169f935d22da02519,2024-06-04T19:21:02.183000
|
||||||
CVE-2024-5197,0,0,e5a1e2e3af76ae1463b1471e62c8e67ed3eee2f7431619804309412d3993d4cd,2024-06-16T21:15:50.820000
|
CVE-2024-5197,0,0,e5a1e2e3af76ae1463b1471e62c8e67ed3eee2f7431619804309412d3993d4cd,2024-06-16T21:15:50.820000
|
||||||
|
CVE-2024-5199,1,1,085b3c35699997957d05c7630e524527e19c993694abd0a60d3a606cc119bf60,2024-06-26T06:15:16.633000
|
||||||
CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000
|
CVE-2024-5201,0,0,bf1f4d37f88403bb38854e126758e4f0ff9b7f5c32e7a6f763dbd9ae66e356bd,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000
|
CVE-2024-5202,0,0,b978a5507939d8449bc120b0c8b4b839304f46efdad98898b1b0c13e65a259b1,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-5203,0,0,c1cbddceebcc79a6f3361ec6d421c84f7c0d786eefdc42d89301f7f288b04ff8,2024-06-13T18:36:09.010000
|
CVE-2024-5203,0,0,c1cbddceebcc79a6f3361ec6d421c84f7c0d786eefdc42d89301f7f288b04ff8,2024-06-13T18:36:09.010000
|
||||||
@ -254668,6 +254678,7 @@ CVE-2024-5208,0,0,3985337bac39b70213766ebf64511613ec02cc254f1933a2c8ecd567239b3c
|
|||||||
CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000
|
CVE-2024-5211,0,0,a4277f26aaa565cc417eac86a473b48ddc12386cf29490b9b3d30644e664c347,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000
|
CVE-2024-5213,0,0,5a68006f91028e70fb3202f4e898c6483c20faed2d33be845b22e07c07dc81e8,2024-06-20T12:43:25.663000
|
||||||
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
|
CVE-2024-5214,0,0,77a86526714522a20940695733fe46b4562089752d3c663cf289b583b7c6bbda,2024-06-03T19:15:09.360000
|
||||||
|
CVE-2024-5215,1,1,f306a6fd683bbca9dec2b5001194f7a2aee3240780576d3d923bb70ed937d7ae,2024-06-26T07:15:11.013000
|
||||||
CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000
|
CVE-2024-5216,0,0,f74916bcde595c5203a7e0644e281dc01f68ce529e1f3e14cc74a2e3eb525ca3,2024-06-25T12:24:17.873000
|
||||||
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
CVE-2024-5218,0,0,928b5f8d4e08afc285c0cf6e370373ec87899b716b1cb4db68027907b01d2a82,2024-05-28T12:39:42.673000
|
||||||
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
|
CVE-2024-5220,0,0,f61a4e43424028e9a9336f6f6ed766295c86a8a5421f6ff87daa2be13ac80d02,2024-05-28T12:39:42.673000
|
||||||
@ -254749,6 +254760,7 @@ CVE-2024-5326,0,0,9beaa1147d54b3ae536a6eb0023672ae377946ef8aec317bd58c5324df5850
|
|||||||
CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000
|
CVE-2024-5327,0,0,84b1605ed9f8fbbcd152a70275bed021ec8172a393ec025e57c9733c6898763a,2024-05-30T13:15:41.297000
|
||||||
CVE-2024-5328,0,0,eccd57558969f598d341de2d66a168d40aa825b298603b31d124c5c65bd99501,2024-06-07T14:56:05.647000
|
CVE-2024-5328,0,0,eccd57558969f598d341de2d66a168d40aa825b298603b31d124c5c65bd99501,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5329,0,0,d0611aba519e3b4dd99e1f039e6e2f0eb2cd7ab02594b1f6812432d5e7c027f4,2024-06-11T17:42:26.677000
|
CVE-2024-5329,0,0,d0611aba519e3b4dd99e1f039e6e2f0eb2cd7ab02594b1f6812432d5e7c027f4,2024-06-11T17:42:26.677000
|
||||||
|
CVE-2024-5332,1,1,f2e86bfadefa4a246d9bede10bf15cb73747b612c1844f985800142e39da6a95,2024-06-26T06:15:16.740000
|
||||||
CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000
|
CVE-2024-5336,0,0,c369166950e96ac23803f815e7b4d2b11cfe953eea9e75568f6bd3a698e57d70,2024-06-04T19:21:04.947000
|
||||||
CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000
|
CVE-2024-5337,0,0,c248444f5c3efb36aad99df75367002d79331c50b5d3f0b33d4749de26828e2b,2024-06-04T19:21:05.063000
|
||||||
CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000
|
CVE-2024-5338,0,0,89168a7f7dbda5d5f11c938f5cea67ca543a537a0633e07e1ea1ce3fb43d8fd7,2024-06-04T19:21:05.170000
|
||||||
@ -254856,6 +254868,7 @@ CVE-2024-5464,0,0,20ac6d6efa943df789ee80e23b81c0dadba3276ccc683b7cb6fcce26ba339b
|
|||||||
CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000
|
CVE-2024-5465,0,0,9b677e9ed42136d68b443cf9dc4afa859310d29bdd1dad1920c040ce3c57d334,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000
|
CVE-2024-5468,0,0,2bc9c38a1a2994a4c4ceddf0376e8b3ff5412f95fe840378ab4577710a81e066,2024-06-13T18:36:09.010000
|
||||||
CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000
|
CVE-2024-5469,0,0,a6ac25b89021bcbe477171d4304d10733bc198409739b73a4d379d6ba636b5b0,2024-06-17T12:42:04.623000
|
||||||
|
CVE-2024-5473,1,1,ca431b85f40b48e144a857852f44dd99270d1c5952a8803d27b7c491a8643524,2024-06-26T06:15:17.197000
|
||||||
CVE-2024-5475,0,0,9a35a27ed618b47a569e72c9eedce24392059deeff1f9ce687dca2ba057faa99,2024-06-20T12:43:25.663000
|
CVE-2024-5475,0,0,9a35a27ed618b47a569e72c9eedce24392059deeff1f9ce687dca2ba057faa99,2024-06-20T12:43:25.663000
|
||||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
CVE-2024-5480,0,0,0c96379cb76c4f8b6d9852cdcc0f60ebab5e5f97f64e4439ef99fbfb3e3714ee,2024-06-07T14:56:05.647000
|
||||||
@ -254912,6 +254925,7 @@ CVE-2024-5560,0,0,f1a6e79f857dcb0da00298e85540b2901c155f3f4e8e842ef291f9f993b61e
|
|||||||
CVE-2024-5564,0,0,dcea96840208d2ac663aaa4f0f3c3d4a29deb4a56217e3b064f75f0ccdd62128,2024-06-19T20:15:12.277000
|
CVE-2024-5564,0,0,dcea96840208d2ac663aaa4f0f3c3d4a29deb4a56217e3b064f75f0ccdd62128,2024-06-19T20:15:12.277000
|
||||||
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
||||||
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
||||||
|
CVE-2024-5573,1,1,7f9d6285b5085efd7797f7d94c31db15a2417902c221c2f51dae77459c33a5c5,2024-06-26T06:15:17.300000
|
||||||
CVE-2024-5574,0,0,3e624f806d94dcff352fde1d5be73aa27a333a70d66ed500b1d4bd0c17214488,2024-06-20T12:44:01.637000
|
CVE-2024-5574,0,0,3e624f806d94dcff352fde1d5be73aa27a333a70d66ed500b1d4bd0c17214488,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000
|
CVE-2024-5577,0,0,0394e112329dfafbe6884a2484f7873076e1a8201ddc51d40c9b2393b5d88276,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user