mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-05-31T08:00:38.849254+00:00
This commit is contained in:
parent
de1305cf4c
commit
88e0b99cbf
@ -2,14 +2,62 @@
|
|||||||
"id": "CVE-2024-21506",
|
"id": "CVE-2024-21506",
|
||||||
"sourceIdentifier": "report@snyk.io",
|
"sourceIdentifier": "report@snyk.io",
|
||||||
"published": "2024-04-06T05:15:07.210",
|
"published": "2024-04-06T05:15:07.210",
|
||||||
"lastModified": "2024-05-30T18:15:08.993",
|
"lastModified": "2024-05-31T07:15:09.223",
|
||||||
"vulnStatus": "Rejected",
|
"vulnStatus": "Received",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Rejected reason: This is a duplicate."
|
"value": "Versions of the package pymongo before 4.6.3 are vulnerable to Out-of-bounds Read in the bson module. Using the crafted payload the attacker could force the parser to deserialize unmanaged memory. The parser tries to interpret bytes next to buffer and throws an exception with string. If the following bytes are not printable UTF-8 the parser throws an exception with a single byte."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
"references": []
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "report@snyk.io",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.2,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.0,
|
||||||
|
"impactScore": 3.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "report@snyk.io",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-125"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/keltecc/62a7c2bf74a997d0a7b48a0ff3853a03",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/mongodb/mongo-python-driver/commit/56b6b6dbc267d365d97c037082369dabf37405d2",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-PYMONGO-6370597",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
24
CVE-2024/CVE-2024-238xx/CVE-2024-23847.json
Normal file
24
CVE-2024/CVE-2024-238xx/CVE-2024-23847.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-23847",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-05-31T06:15:10.070",
|
||||||
|
"lastModified": "2024-05-31T06:15:10.070",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Incorrect default permissions issue exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN17680667/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000000q7.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2024/CVE-2024-362xx/CVE-2024-36246.json
Normal file
24
CVE-2024/CVE-2024-362xx/CVE-2024-36246.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36246",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-05-31T06:15:12.407",
|
||||||
|
"lastModified": "2024-05-31T06:15:12.407",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch \"20240527\" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN17680667/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.yrl.com/fwp_support/info/khvu7f00000000q7.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-42xx/CVE-2024-4205.json
Normal file
51
CVE-2024/CVE-2024-42xx/CVE-2024-4205.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4205",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-31T06:15:12.583",
|
||||||
|
"lastModified": "2024-05-31T06:15:12.583",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_template_content() function in all versions up to, and including, 4.10.31. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve Elementor template data."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.28/includes/addons-integration.php#L1408",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/includes/addons-integration.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/175cb977-dcba-429f-814c-6de078e23472?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-43xx/CVE-2024-4376.json
Normal file
59
CVE-2024/CVE-2024-43xx/CVE-2024-4376.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4376",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-31T06:15:13.160",
|
||||||
|
"lastModified": "2024-05-31T06:15:13.160",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. While 4.10.32 is patched, it is recommended to update to 4.10.33 because 4.10.32 caused a fatal error."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/assets/frontend/js/typed.js",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php#L924",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/widgets/premium-fancytext.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3090609%40premium-addons-for-elementor&new=3090609%40premium-addons-for-elementor&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b49d166f-4df0-4997-a078-0be8fcd92576?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
51
CVE-2024/CVE-2024-43xx/CVE-2024-4379.json
Normal file
51
CVE-2024/CVE-2024-43xx/CVE-2024-4379.json
Normal file
@ -0,0 +1,51 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4379",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-31T06:15:13.590",
|
||||||
|
"lastModified": "2024-05-31T06:15:13.590",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Global Tooltip widget in all versions up to, and including, 4.10.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/premium-addons-for-elementor/tags/4.10.31/modules/premium-global-tooltips/module.php#L1247",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3090037/premium-addons-for-elementor/trunk/modules/premium-global-tooltips/module.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cb0261c6-0477-4769-b92a-b49a192df4bb?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-44xx/CVE-2024-4469.json
Normal file
20
CVE-2024/CVE-2024-44xx/CVE-2024-4469.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4469",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-05-31T06:15:13.897",
|
||||||
|
"lastModified": "2024-05-31T06:15:13.897",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP STAGING WordPress Backup Plugin WordPress plugin before 3.5.0 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite configurations."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/d6b1270b-52c0-471d-a5fb-507e21b46310/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-54xx/CVE-2024-5427.json
Normal file
55
CVE-2024/CVE-2024-54xx/CVE-2024-5427.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5427",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-05-31T07:15:10.797",
|
||||||
|
"lastModified": "2024-05-31T07:15:10.797",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-cafe/trunk/core/shortcodes/views/reservation/reservation-form-template.php#L22",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3095135/#file8",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/wp-cafe/#description",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/336e2429-97ab-4948-9d21-f0121216d2d1?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
README.md
20
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-31T06:00:30.129297+00:00
|
2024-05-31T08:00:38.849254+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-05-31T05:15:13.953000+00:00
|
2024-05-31T07:15:10.797000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,21 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
252270
|
252277
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `2`
|
Recently added CVEs: `7`
|
||||||
|
|
||||||
- [CVE-2024-2793](CVE-2024/CVE-2024-27xx/CVE-2024-2793.json) (`2024-05-31T05:15:13.953`)
|
- [CVE-2024-23847](CVE-2024/CVE-2024-238xx/CVE-2024-23847.json) (`2024-05-31T06:15:10.070`)
|
||||||
- [CVE-2024-37032](CVE-2024/CVE-2024-370xx/CVE-2024-37032.json) (`2024-05-31T04:15:09.617`)
|
- [CVE-2024-36246](CVE-2024/CVE-2024-362xx/CVE-2024-36246.json) (`2024-05-31T06:15:12.407`)
|
||||||
|
- [CVE-2024-4205](CVE-2024/CVE-2024-42xx/CVE-2024-4205.json) (`2024-05-31T06:15:12.583`)
|
||||||
|
- [CVE-2024-4376](CVE-2024/CVE-2024-43xx/CVE-2024-4376.json) (`2024-05-31T06:15:13.160`)
|
||||||
|
- [CVE-2024-4379](CVE-2024/CVE-2024-43xx/CVE-2024-4379.json) (`2024-05-31T06:15:13.590`)
|
||||||
|
- [CVE-2024-4469](CVE-2024/CVE-2024-44xx/CVE-2024-4469.json) (`2024-05-31T06:15:13.897`)
|
||||||
|
- [CVE-2024-5427](CVE-2024/CVE-2024-54xx/CVE-2024-5427.json) (`2024-05-31T07:15:10.797`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `1`
|
||||||
|
|
||||||
|
- [CVE-2024-21506](CVE-2024/CVE-2024-215xx/CVE-2024-21506.json) (`2024-05-31T07:15:09.223`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
13
_state.csv
13
_state.csv
@ -242706,7 +242706,7 @@ CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a35
|
|||||||
CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46
|
CVE-2024-21503,0,0,dbde89ae4e130de7b3da2486efecec01760e430d7d72c91a7a50092dd8618341,2024-03-19T13:26:46
|
||||||
CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46
|
CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352074,2024-03-19T13:26:46
|
||||||
CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000
|
CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-21506,0,0,c4af4731f0e839a689f0211f5a943a77ce8dee58fa26977f5ccf5e1a6cc75174,2024-05-30T18:15:08.993000
|
CVE-2024-21506,0,1,bba07e42699780e80e5007380769c77c84b5b64e793da7f5135ccec926ad903a,2024-05-31T07:15:09.223000
|
||||||
CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000
|
CVE-2024-21507,0,0,b27f6d75429acab2680ad1c4eafae6068e12dceeaf532d34c061e24473a2d8ef,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000
|
CVE-2024-21508,0,0,cd586a09fe54df7c696f2b333fd5accf6715d2f6a2387d472b5f305a62739372,2024-04-11T12:47:44.137000
|
||||||
CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000
|
CVE-2024-21509,0,0,b1840eaff4c2213087c96721aaf87fdc6158bea90de6f63bdc95977af5681b08,2024-04-10T13:23:38.787000
|
||||||
@ -244062,6 +244062,7 @@ CVE-2024-2384,0,0,539d389d95c0bbacf4b9526b37bc9ffafada42c0e4afb502dcd629c03479ff
|
|||||||
CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000
|
CVE-2024-23840,0,0,1ded845e82a305e5f73a094b6796732449ab7d74b497ffaebee95e5d56b36579,2024-02-05T20:56:21.880000
|
||||||
CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000
|
CVE-2024-23841,0,0,d2a4da220caebcf45780e1057f515ab58990e805115b7734955f48097838cd01,2024-02-06T15:20:17.970000
|
||||||
CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000
|
CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8f56,2024-01-29T15:51:53.207000
|
||||||
|
CVE-2024-23847,1,1,d7d7ea30dc96e30b41bea2835c6fedf21b86f9ac655eb63468926fffc435bf9c,2024-05-31T06:15:10.070000
|
||||||
CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000
|
CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000
|
||||||
CVE-2024-23849,0,0,0078ab49fb35382439718a1b3d5ebd08e453fc135e4e2164488ad6ad8a3cffa0,2024-03-25T01:15:55.107000
|
CVE-2024-23849,0,0,0078ab49fb35382439718a1b3d5ebd08e453fc135e4e2164488ad6ad8a3cffa0,2024-03-25T01:15:55.107000
|
||||||
CVE-2024-23850,0,0,9b7596e6e6877a4c446c610ab2cd442a682e48b2b61961bd40537a4c74912bf1,2024-02-28T03:15:08.097000
|
CVE-2024-23850,0,0,9b7596e6e6877a4c446c610ab2cd442a682e48b2b61961bd40537a4c74912bf1,2024-02-28T03:15:08.097000
|
||||||
@ -246643,7 +246644,7 @@ CVE-2024-27923,0,0,6315a11e520237c7a00a77a9064110cafb23d4fa4ef48ae08381daff9c66a
|
|||||||
CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000
|
CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000
|
CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000
|
CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000
|
||||||
CVE-2024-2793,1,1,c9b4b3bf5e28572ae12c9655b2356bed8b648798eacf6df40387590630d3fde5,2024-05-31T05:15:13.953000
|
CVE-2024-2793,0,0,c9b4b3bf5e28572ae12c9655b2356bed8b648798eacf6df40387590630d3fde5,2024-05-31T05:15:13.953000
|
||||||
CVE-2024-27930,0,0,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000
|
CVE-2024-27930,0,0,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000
|
||||||
CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000
|
CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000
|
||||||
CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000
|
CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000
|
||||||
@ -251047,6 +251048,7 @@ CVE-2024-3622,0,0,8a36012169667d948c0b90aa74b5439b232e5ac011c2df4d1ba7f1e8b3410d
|
|||||||
CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000
|
CVE-2024-3623,0,0,9044a03f32811b426f24d5347da98fbfdb67f97317f2e90baed487a2da0b464c,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
|
CVE-2024-3624,0,0,e0ac19607b4c8d1214127703973418b820b7283270ffca198194137ef8f4191a,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
|
CVE-2024-36241,0,0,ec13df73bdae0daae51b14875ab9159491333aae8ecd7b32e3b3849163ae270e,2024-05-28T12:39:28.377000
|
||||||
|
CVE-2024-36246,1,1,104d764f3dc8729c2a837caa1695cec5aa476fc5bbc6e8ceecbda3215b0af310,2024-05-31T06:15:12.407000
|
||||||
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000
|
||||||
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000
|
||||||
@ -251212,7 +251214,7 @@ CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec059
|
|||||||
CVE-2024-37017,0,0,a92df0fafe66b57fbe8f6a1f20bf3902c65d99ba86bca3f5a67b04f174fafc33,2024-05-31T00:15:08.890000
|
CVE-2024-37017,0,0,a92df0fafe66b57fbe8f6a1f20bf3902c65d99ba86bca3f5a67b04f174fafc33,2024-05-31T00:15:08.890000
|
||||||
CVE-2024-37018,0,0,369f4f53e34cd54c57d99b89ebf6aea6aedb35d7f020c20028cdc1b2916fe8e4,2024-05-31T01:15:54.323000
|
CVE-2024-37018,0,0,369f4f53e34cd54c57d99b89ebf6aea6aedb35d7f020c20028cdc1b2916fe8e4,2024-05-31T01:15:54.323000
|
||||||
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
|
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-37032,1,1,43401a1b02c2b8d23932a91945292285aa64ffe2c28a743fd761550b04b8065c,2024-05-31T04:15:09.617000
|
CVE-2024-37032,0,0,43401a1b02c2b8d23932a91945292285aa64ffe2c28a743fd761550b04b8065c,2024-05-31T04:15:09.617000
|
||||||
CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000
|
CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000
|
||||||
CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000
|
CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000
|
||||||
CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000
|
CVE-2024-3706,0,0,93b27543775cdce8e7b256b8d014ea258e7a61f0ddb1cca03581da1a85330700,2024-04-15T13:15:51.577000
|
||||||
@ -251550,6 +251552,7 @@ CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba4
|
|||||||
CVE-2024-4202,0,0,16bc9b63b4b58e816949133407cc8a09e808ede136bcf83aeea57d484a6e6984,2024-05-15T18:35:11.453000
|
CVE-2024-4202,0,0,16bc9b63b4b58e816949133407cc8a09e808ede136bcf83aeea57d484a6e6984,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000
|
CVE-2024-4203,0,0,b9100cb2d762239b42c8cf03df52f7e057bb3e7a71ddd83596d3f071a56b0f43,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239f3,2024-05-17T18:36:05.263000
|
CVE-2024-4204,0,0,b5b0e814a1a205542e0eb5276440679954b3096492a66b2515974ebf51e239f3,2024-05-17T18:36:05.263000
|
||||||
|
CVE-2024-4205,1,1,d3149c45ce40a6037fd335c18b24651b407ba44d7551b9e4a443e371efd806a1,2024-05-31T06:15:12.583000
|
||||||
CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000
|
CVE-2024-4208,0,0,46b12305041a8c6139eb3938f17acbaea3df190f99e69b7dbe6da0ff971df44f,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000
|
CVE-2024-4209,0,0,173d5cb49108fafb4e6ca62fca16c9db9e3ef928b93b1435472365368476864c,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa1f,2024-05-14T16:11:39.510000
|
CVE-2024-4213,0,0,42ea90224045d73e2b0e3583ac57d426d05abb547b5044b93cb751055084fa1f,2024-05-14T16:11:39.510000
|
||||||
@ -251665,7 +251668,9 @@ CVE-2024-4370,0,0,069da1b0ae5c656e192af67776d4fb05a1e574a802cd3af79b4e6cc7490b0d
|
|||||||
CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000
|
CVE-2024-4372,0,0,88e318f3c277cb3db68d033332d7a1ea039944347227497506fc7085644cb64e,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000
|
CVE-2024-4373,0,0,f38def9014d5248f107e6bba87e0f735d485b9410ddb561204173488b0ad462b,2024-05-15T16:40:19.330000
|
||||||
CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000
|
CVE-2024-4374,0,0,d60604ecf379bdaaec2b6706393723f20191611e78669219836ffafca51bb0b7,2024-05-20T13:00:34.807000
|
||||||
|
CVE-2024-4376,1,1,d877bbe7020c06504923a35bb60a2cbe3b59496d9cfbccb9c3c3f04c6da92e9f,2024-05-31T06:15:13.160000
|
||||||
CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000
|
CVE-2024-4378,0,0,3d00b0a6c1463c84b18edbc3f37b735155a12d4e83c941a4e59e5c575fc8dda7,2024-05-24T01:15:30.977000
|
||||||
|
CVE-2024-4379,1,1,50928d1a7120ae4987b8a416920063d78366eb1bc1177b48d17cab74e65ee286,2024-05-31T06:15:13.590000
|
||||||
CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000
|
CVE-2024-4383,0,0,71e35b2278aca455b2ce46e7157369face569e9a329ff0e3436aa90a5b256792,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000
|
CVE-2024-4385,0,0,ca3b527b38ef117a25bd1a563993108f86670c5409f332b50d53521ab7d618e2,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
CVE-2024-4386,0,0,57810600ce2cb57e3b791eb883cd1cf3cd600b48831c08c0c6ff5f338408f5ca,2024-05-14T16:11:39.510000
|
||||||
@ -251720,6 +251725,7 @@ CVE-2024-4456,0,0,43bdd543de001702ca45614b4a3579c52bfa7b188e5cb3e6b81f25f610f74e
|
|||||||
CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000
|
CVE-2024-4461,0,0,ad05f4e37257e33f27f784f842f8dfa34f685ff06dd273bc6842a04c51c93bf6,2024-05-03T12:48:41.067000
|
||||||
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
|
CVE-2024-4463,0,0,aaa5b32073fcbc7160927d348961b4790302ca7b8c414e16cdb6cacefbfd98b3,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
|
CVE-2024-4466,0,0,d6c981370b54d7938faad670495d8ca5b736025a1a2ded921b62354a18385ccc,2024-05-03T12:48:41.067000
|
||||||
|
CVE-2024-4469,1,1,560ea09430d474f91ac3c59df64e485fb16dcba75a58dee2c27fe2916167c4b2,2024-05-31T06:15:13.897000
|
||||||
CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000
|
CVE-2024-4470,0,0,a1486a2c35813e6b458e62c6cab3ba58a94b094bc9cbcdae130972a477a7e8d0,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac09,2024-05-24T01:15:30.977000
|
CVE-2024-4471,0,0,9792233119a62c3ea240ba8e0af602c011f72a48705fdc1ef6f6e423f04dac09,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000
|
CVE-2024-4473,0,0,be8deb42c9d1905b301c3bfbae608b1551ce9395ac2fbbb337038c3a7eb347fa,2024-05-14T19:17:55.627000
|
||||||
@ -252249,6 +252255,7 @@ CVE-2024-5413,0,0,b82b9711af907924143b902545bad47c16b9191e82f7488c30e422ab2732b1
|
|||||||
CVE-2024-5414,0,0,00699255cb30deaace9d09c2453b71a81be7d08b48d1c00b566847910d37827a,2024-05-28T14:59:09.827000
|
CVE-2024-5414,0,0,00699255cb30deaace9d09c2453b71a81be7d08b48d1c00b566847910d37827a,2024-05-28T14:59:09.827000
|
||||||
CVE-2024-5415,0,0,30fb2f383abca6cc2ff9ab88331c18d1b11c9d102c850a6497c8044d92363f58,2024-05-28T14:59:09.827000
|
CVE-2024-5415,0,0,30fb2f383abca6cc2ff9ab88331c18d1b11c9d102c850a6497c8044d92363f58,2024-05-28T14:59:09.827000
|
||||||
CVE-2024-5418,0,0,1d2ad2df007595b2da9031a43cb4322b2ece3287a48cad8d9581b799a377fd31,2024-05-31T03:15:08.853000
|
CVE-2024-5418,0,0,1d2ad2df007595b2da9031a43cb4322b2ece3287a48cad8d9581b799a377fd31,2024-05-31T03:15:08.853000
|
||||||
|
CVE-2024-5427,1,1,4f849b019b7beeb02bfb03ff7ed60d017364c7c9c7607c47eed7de9a4f23d8e0,2024-05-31T07:15:10.797000
|
||||||
CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e25,2024-05-28T14:59:09.827000
|
CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e25,2024-05-28T14:59:09.827000
|
||||||
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user