mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-04-19T22:00:37.635269+00:00
This commit is contained in:
parent
1dcd351e92
commit
8f07d43c53
55
CVE-2024/CVE-2024-16xx/CVE-2024-1681.json
Normal file
55
CVE-2024/CVE-2024-16xx/CVE-2024-1681.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-1681",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-04-19T20:15:09.273",
|
||||
"lastModified": "2024-04-19T20:15:09.273",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "corydolphin/flask-cors is vulnerable to log injection when the log level is set to debug. An attacker can inject fake log entries into the log file by sending a specially crafted GET request containing a CRLF sequence in the request path. This vulnerability allows attackers to corrupt log files, potentially covering tracks of other attacks, confusing log post-processing tools, and forging log entries. The issue is due to improper output neutralization for logs."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-117"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/25a7a0ba-9fa2-4777-acb6-03e5539bb644",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-229xx/CVE-2024-22905.json
Normal file
28
CVE-2024/CVE-2024-229xx/CVE-2024-22905.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-22905",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T21:15:07.960",
|
||||
"lastModified": "2024-04-19T21:15:07.960",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer Overflow vulnerability in ARM mbed-os v.6.17.0 allows a remote attacker to execute arbitrary code via a crafted script to the hciTrSerialRxIncoming function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ARMmbed/mbed-os/blob/7c7d20da6527885237094d9d50ce099404414201/connectivity/FEATURE_BLE/source/cordio/stack_adaptation/hci_tr.c#L125",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ARMmbed/mbed-os/blob/7c7d20da6527885237094d9d50ce099404414201/connectivity/FEATURE_BLE/source/cordio/stack_adaptation/hci_tr.c#L173-L175",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ARMmbed/mbed-os/issues/15462",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-309xx/CVE-2024-30974.json
Normal file
20
CVE-2024/CVE-2024-309xx/CVE-2024-30974.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-30974",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T21:15:08.023",
|
||||
"lastModified": "2024-04-19T21:15:08.023",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in autoexpress v.1.3.0 allows attackers to run arbitrary SQL commands via the carId parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/torchstar/autoexpress/blob/master/buginfodetail.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-315xx/CVE-2024-31584.json
Normal file
24
CVE-2024/CVE-2024-315xx/CVE-2024-31584.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-31584",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T21:15:08.080",
|
||||
"lastModified": "2024-04-19T21:15:08.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Pytorch before v2.2.0 has an Out-of-bounds Read vulnerability via the component torch/csrc/jit/mobile/flatbuffer_loader.cpp."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pytorch/pytorch/blob/v2.1.2/torch/csrc/jit/mobile/flatbuffer_loader.cpp#L305",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/pytorch/pytorch/commit/7c35874ad664e74c8e4252d67521f3986eadb0e6",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-319xx/CVE-2024-31991.json
Normal file
67
CVE-2024/CVE-2024-319xx/CVE-2024-31991.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-31991",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T21:15:08.133",
|
||||
"lastModified": "2024-04-19T21:15:08.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server. Based on the content of the response, it will either parse the content or disregard it. This function, nor those that call it, add any restrictions on the URL that can be provided, nor is it restricted to being an FQDN (i.e., an IP address can be provided). As this function\u2019s return will be handled differently by its caller depending on the response, it is possible for an attacker to use this functionality to positively identify HTTP(s) servers on the local network with any IP/port combination. This issue can result in any authenticated user being able to map HTTP servers on a local network that the Mealie service has access to. Note that by default any user can create an account on a Mealie server, and that the default changeme@example.com user is available with its hard-coded password. This vulnerability is fixed in 1.4.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/blob/mealie-next/mealie/services/scraper/scraper_strategies.py#L27-L70",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/commit/2a3463b7466bc297aede50046da9550d919ec56f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/pull/3368",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2023-225_GHSL-2023-226_Mealie/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-319xx/CVE-2024-31992.json
Normal file
67
CVE-2024/CVE-2024-319xx/CVE-2024-31992.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-31992",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T21:15:08.337",
|
||||
"lastModified": "2024-04-19T21:15:08.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the safe_scrape_html function utilizes a user-controlled URL to issue a request to a remote server, however these requests are not rate-limited. While there are efforts to prevent DDoS by implementing a timeout on requests, it is possible for an attacker to issue a large number of requests to the server which will be handled in batches based on the configuration of the Mealie server. The chunking of responses is helpful for mitigating memory exhaustion on the Mealie server, however a single request to an arbitrarily large external file (e.g. a Debian ISO) is often sufficient to completely saturate a CPU core assigned to the Mealie container. Without rate limiting in place, it is possible to not only sustain traffic against an external target indefinitely, but also to exhaust the CPU resources assigned to the Mealie container. This vulnerability is fixed in 1.4.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/blob/mealie-next/mealie/services/scraper/scraper_strategies.py#L27-L70",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/commit/2a3463b7466bc297aede50046da9550d919ec56f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/pull/3368",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2023-225_GHSL-2023-226_Mealie/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-319xx/CVE-2024-31993.json
Normal file
67
CVE-2024/CVE-2024-319xx/CVE-2024-31993.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-31993",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-19T21:15:08.523",
|
||||
"lastModified": "2024-04-19T21:15:08.523",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mealie is a self hosted recipe manager and meal planner. Prior to 1.4.0, the scrape_image function will retrieve an image based on a user-provided URL, however the provided URL is not validated to point to an external location and does not have any enforced rate limiting. The response from the Mealie server will also vary depending on whether or not the target file is an image, is not an image, or does not exist. Additionally, when a file is retrieved the file may remain stored on Mealie\u2019s file system as original.jpg under the UUID of the recipe it was requested for. If the attacker has access to an admin account (e.g. the default changeme@example.com), this file can then be retrieved. Note that if Mealie is running in a development setting this could be leveraged by an attacker to retrieve any file that the Mealie server had downloaded in this fashion without the need for administrator access. This vulnerability is fixed in 1.4.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/blob/ee121a12f8db33ecb4db5f8582f7ea9788d019e4/mealie/services/recipe/recipe_data_service.py#L107",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/commit/2a3463b7466bc297aede50046da9550d919ec56f",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/mealie-recipes/mealie/pull/3368",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2023-225_GHSL-2023-226_Mealie/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32391.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32391.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32391",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T21:15:08.700",
|
||||
"lastModified": "2024-04-19T21:15:08.700",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in MacCMS v.10 v.2024.1000.3000 allows a remote attacker to execute arbitrary code via a crafted payload."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/magicblack/maccms10/issues/1133",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32392.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32392.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32392",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-19T21:15:08.747",
|
||||
"lastModified": "2024-04-19T21:15:08.747",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in CmSimple v.5.15 allows a remote attacker to execute arbitrary code via the functions.php component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/33",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-40xx/CVE-2024-4017.json
Normal file
55
CVE-2024/CVE-2024-40xx/CVE-2024-4017.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4017",
|
||||
"sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"published": "2024-04-19T21:15:08.800",
|
||||
"lastModified": "2024-04-19T21:15:08.800",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (filesystem modules) allows DLL Side-Loading.This issue affects U-Series Appliance: from 3.4 before 4.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.beyondtrust.com/docs/release-notes/u-series-appliance/bt-appliance-u-series-software-4-0-3.htm",
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-40xx/CVE-2024-4018.json
Normal file
55
CVE-2024/CVE-2024-40xx/CVE-2024-4018.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-4018",
|
||||
"sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"published": "2024-04-19T21:15:08.997",
|
||||
"lastModified": "2024-04-19T21:15:08.997",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Privilege Management vulnerability in BeyondTrust U-Series Appliance on Windows, 64 bit (local appliance api modules) allows Privilege Escalation.This issue affects U-Series Appliance: from 3.4 before 4.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.beyondtrust.com/docs/release-notes/u-series-appliance/bt-appliance-u-series-software-4-0-3.htm",
|
||||
"source": "13061848-ea10-403d-bd75-c83a022c2891"
|
||||
}
|
||||
]
|
||||
}
|
52
README.md
52
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-19T20:00:39.998563+00:00
|
||||
2024-04-19T22:00:37.635269+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-19T19:25:34.677000+00:00
|
||||
2024-04-19T21:15:08.997000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246417
|
||||
246428
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2023-47435](CVE-2023/CVE-2023-474xx/CVE-2023-47435.json) (`2024-04-19T18:15:08.817`)
|
||||
- [CVE-2024-31450](CVE-2024/CVE-2024-314xx/CVE-2024-31450.json) (`2024-04-19T19:15:06.873`)
|
||||
- [CVE-2024-31546](CVE-2024/CVE-2024-315xx/CVE-2024-31546.json) (`2024-04-19T18:15:08.887`)
|
||||
- [CVE-2024-31547](CVE-2024/CVE-2024-315xx/CVE-2024-31547.json) (`2024-04-19T18:15:08.940`)
|
||||
- [CVE-2024-32652](CVE-2024/CVE-2024-326xx/CVE-2024-32652.json) (`2024-04-19T19:15:07.067`)
|
||||
- [CVE-2024-3979](CVE-2024/CVE-2024-39xx/CVE-2024-3979.json) (`2024-04-19T18:15:08.993`)
|
||||
- [CVE-2024-1681](CVE-2024/CVE-2024-16xx/CVE-2024-1681.json) (`2024-04-19T20:15:09.273`)
|
||||
- [CVE-2024-22905](CVE-2024/CVE-2024-229xx/CVE-2024-22905.json) (`2024-04-19T21:15:07.960`)
|
||||
- [CVE-2024-30974](CVE-2024/CVE-2024-309xx/CVE-2024-30974.json) (`2024-04-19T21:15:08.023`)
|
||||
- [CVE-2024-31584](CVE-2024/CVE-2024-315xx/CVE-2024-31584.json) (`2024-04-19T21:15:08.080`)
|
||||
- [CVE-2024-31991](CVE-2024/CVE-2024-319xx/CVE-2024-31991.json) (`2024-04-19T21:15:08.133`)
|
||||
- [CVE-2024-31992](CVE-2024/CVE-2024-319xx/CVE-2024-31992.json) (`2024-04-19T21:15:08.337`)
|
||||
- [CVE-2024-31993](CVE-2024/CVE-2024-319xx/CVE-2024-31993.json) (`2024-04-19T21:15:08.523`)
|
||||
- [CVE-2024-32391](CVE-2024/CVE-2024-323xx/CVE-2024-32391.json) (`2024-04-19T21:15:08.700`)
|
||||
- [CVE-2024-32392](CVE-2024/CVE-2024-323xx/CVE-2024-32392.json) (`2024-04-19T21:15:08.747`)
|
||||
- [CVE-2024-4017](CVE-2024/CVE-2024-40xx/CVE-2024-4017.json) (`2024-04-19T21:15:08.800`)
|
||||
- [CVE-2024-4018](CVE-2024/CVE-2024-40xx/CVE-2024-4018.json) (`2024-04-19T21:15:08.997`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `30`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2023-27279](CVE-2023/CVE-2023-272xx/CVE-2023-27279.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-37397](CVE-2023/CVE-2023-373xx/CVE-2023-37397.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-49501](CVE-2023/CVE-2023-495xx/CVE-2023-49501.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-49502](CVE-2023/CVE-2023-495xx/CVE-2023-49502.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-49963](CVE-2023/CVE-2023-499xx/CVE-2023-49963.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-50007](CVE-2023/CVE-2023-500xx/CVE-2023-50007.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-50008](CVE-2023/CVE-2023-500xx/CVE-2023-50008.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-50009](CVE-2023/CVE-2023-500xx/CVE-2023-50009.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-50010](CVE-2023/CVE-2023-500xx/CVE-2023-50010.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51791](CVE-2023/CVE-2023-517xx/CVE-2023-51791.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51792](CVE-2023/CVE-2023-517xx/CVE-2023-51792.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51793](CVE-2023/CVE-2023-517xx/CVE-2023-51793.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51795](CVE-2023/CVE-2023-517xx/CVE-2023-51795.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51796](CVE-2023/CVE-2023-517xx/CVE-2023-51796.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51797](CVE-2023/CVE-2023-517xx/CVE-2023-51797.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-51798](CVE-2023/CVE-2023-517xx/CVE-2023-51798.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2023-52454](CVE-2023/CVE-2023-524xx/CVE-2023-52454.json) (`2024-04-19T18:40:14.427`)
|
||||
- [CVE-2023-52458](CVE-2023/CVE-2023-524xx/CVE-2023-52458.json) (`2024-04-19T18:49:28.773`)
|
||||
- [CVE-2023-52459](CVE-2023/CVE-2023-524xx/CVE-2023-52459.json) (`2024-04-19T18:49:47.087`)
|
||||
- [CVE-2024-2440](CVE-2024/CVE-2024-24xx/CVE-2024-2440.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2024-25180](CVE-2024/CVE-2024-251xx/CVE-2024-25180.json) (`2024-04-19T19:15:06.803`)
|
||||
- [CVE-2024-26594](CVE-2024/CVE-2024-265xx/CVE-2024-26594.json) (`2024-04-19T18:42:49.670`)
|
||||
- [CVE-2024-29991](CVE-2024/CVE-2024-299xx/CVE-2024-29991.json) (`2024-04-19T18:29:53.040`)
|
||||
- [CVE-2024-31353](CVE-2024/CVE-2024-313xx/CVE-2024-31353.json) (`2024-04-19T19:25:34.677`)
|
||||
- [CVE-2024-31552](CVE-2024/CVE-2024-315xx/CVE-2024-31552.json) (`2024-04-19T18:29:53.040`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
83
_state.csv
83
_state.csv
@ -186922,12 +186922,12 @@ CVE-2021-47189,0,0,ff3cc76e7479417b6bd2fb2862f9fe573670f5eb5972edf86571a3e60ce51
|
||||
CVE-2021-47190,0,0,94edff036375ac251084a67dc167ecd7e9b907738293af8df07154bde4a24049,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47191,0,0,4cea375373e75c52ad27f4606afe43084ac30d2268e0eba2c3e5bf14d6fdfe5f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47192,0,0,56ce4ccbfee414d8d1a13111b5104bd2c6bcf57e05815dcd85e9ededf1d49f6f,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47193,0,1,a04f8ab4313354eef8183195f01a37d6d49a957346382d289014ba76bd056805,2024-04-19T19:20:07.550000
|
||||
CVE-2021-47194,0,1,a1e6f9303c1431bf2047e24517c84447b4e8eebddc6a4d53a29427cfb4e2a663,2024-04-19T19:19:16.967000
|
||||
CVE-2021-47195,0,1,27f30b2b6758ad258d43bc8ca30cd7e7dab41fb2a7fca9fa6b3f0c3ecee26592,2024-04-19T19:16:08.537000
|
||||
CVE-2021-47193,0,0,a04f8ab4313354eef8183195f01a37d6d49a957346382d289014ba76bd056805,2024-04-19T19:20:07.550000
|
||||
CVE-2021-47194,0,0,a1e6f9303c1431bf2047e24517c84447b4e8eebddc6a4d53a29427cfb4e2a663,2024-04-19T19:19:16.967000
|
||||
CVE-2021-47195,0,0,27f30b2b6758ad258d43bc8ca30cd7e7dab41fb2a7fca9fa6b3f0c3ecee26592,2024-04-19T19:16:08.537000
|
||||
CVE-2021-47196,0,0,99f531be60a8873f6e304b886f7e32791da0205ed9e0eea6b893db78a5a47305,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47197,0,0,eb59f9b28ece15808313258d8a7c12235ba3ee23784e49be615c91ce8244e5ad,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47198,0,1,e4ec74f02bbd40c963de19146e8dcbc66569f9c38a90328f27a5bacd0f73e36d,2024-04-19T19:15:02.460000
|
||||
CVE-2021-47198,0,0,e4ec74f02bbd40c963de19146e8dcbc66569f9c38a90328f27a5bacd0f73e36d,2024-04-19T19:15:02.460000
|
||||
CVE-2021-47199,0,0,1e18d71e0b8552a2eff146fa2225d16cb508d6160da737e8b9ff77f7e9afd4a4,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47200,0,0,13cdc62acbcba03728ce4019782686d0d57a7037fccb071bed30ae94e67d4aac,2024-04-10T19:49:51.183000
|
||||
CVE-2021-47201,0,0,6827be25346cb084588714b272391db7217178840cac1bb4bb6677e121a923e2,2024-04-10T19:49:51.183000
|
||||
@ -205856,7 +205856,7 @@ CVE-2022-40741,0,0,e2d3ee7b74fcac6dbf74d6d18a63ac47c547659b5e9f2c6f50717c7dfe44f
|
||||
CVE-2022-40742,0,0,550dc611d4260dbd7c842181e0a1a2a02c9b38096db7c40da7ea1632cb87c9e8,2022-11-01T15:14:57.267000
|
||||
CVE-2022-40743,0,0,f9e2616d29c1d947732205690cc00e88c02e2cd44cf0093af5da749ac2e80edd,2023-07-17T15:15:09.407000
|
||||
CVE-2022-40744,0,0,a7c5e02adb7a1dfb40a0bf7df41b165617e5df87cf37c7b50b23fccfb57340ba,2024-02-10T01:00:14.547000
|
||||
CVE-2022-40745,0,1,b0b9a183fe8848c5ebfba9e7009e450d47150926b33e4a1b91743f4c149157ca,2024-04-19T18:29:53.040000
|
||||
CVE-2022-40745,0,0,b0b9a183fe8848c5ebfba9e7009e450d47150926b33e4a1b91743f4c149157ca,2024-04-19T18:29:53.040000
|
||||
CVE-2022-40746,0,0,2fcb57d85067ccb0228920005d913420114a752760237bc41df5315531320fbb,2023-11-07T03:52:36.660000
|
||||
CVE-2022-40747,0,0,92ca6c02545d936fae1780fbe21cfef6a42d23e397584fbfedd3aacf602c7118,2022-11-04T16:27:12.227000
|
||||
CVE-2022-40748,0,0,b8483b2daad35d12509095d6b01715e51a4e6e0dc7a108dc98444fef790ab5ef,2022-09-26T22:47:54.627000
|
||||
@ -219297,7 +219297,7 @@ CVE-2023-27269,0,0,05a7a56815309417681e3eca70448f6517990a399aca2592b149e7c7b0639
|
||||
CVE-2023-2727,0,0,5f99b46f4d61808e8817b3df1dec5e8311acc9f9e538803a17cc0a00fd68a7f7,2023-08-03T15:15:20.513000
|
||||
CVE-2023-27270,0,0,873b18317dd4ac8c2f14a680e317a5a118f55cbcefa336562dbe954494beb77c,2023-04-11T21:15:21.910000
|
||||
CVE-2023-27271,0,0,8284844bf54cfd7bb4b678b90b0b8d85d858a5b3740ed957d4803d0fc25fb260,2023-04-11T21:15:22.050000
|
||||
CVE-2023-27279,0,1,1edce3d0bbbd83b54a6ec7c070fb30da91375d301054c207f4e8034c3c634346,2024-04-19T18:29:53.040000
|
||||
CVE-2023-27279,0,0,1edce3d0bbbd83b54a6ec7c070fb30da91375d301054c207f4e8034c3c634346,2024-04-19T18:29:53.040000
|
||||
CVE-2023-2728,0,0,db4263098f8eea9bcf6dd650f5ebddd0e9c3582204469ef5971950edb75348d8,2023-08-03T15:15:22.860000
|
||||
CVE-2023-27284,0,0,201c1001467e80a713ebd50b41380341ad696419bb825fa68fa9c23432b68099,2023-11-07T04:09:53.547000
|
||||
CVE-2023-27285,0,0,f2131cd2d571ca0dee7084ef79c8b6e195afd2f889d689a9d309344d12c56ae1,2023-06-09T23:02:39.303000
|
||||
@ -226634,7 +226634,7 @@ CVE-2023-37391,0,0,e2fe4b9468265d86203aeb4f4e78bc23d15d8a390b586f8cb2605015db60e
|
||||
CVE-2023-37392,0,0,be11758bdf0d96662528452e8fe70e754fe1aff91d6d2e13e81311dc49a14e2b,2023-07-18T11:54:08.147000
|
||||
CVE-2023-37393,0,0,9c64d9787b079bc76b2e70a470218f2756f0ba1ecb5a1fb11f931d24e13905e7,2023-09-06T22:25:13.517000
|
||||
CVE-2023-37396,0,0,14848432f6eb900a4ccf97c2d6704c40b6c0e02096e79c4c8b098ccd30af9ae4,2024-04-19T16:19:49.043000
|
||||
CVE-2023-37397,0,1,2080d310d2917a71ed318375860af254736532ef7548c3e6f734a7c747e54a69,2024-04-19T18:29:53.040000
|
||||
CVE-2023-37397,0,0,2080d310d2917a71ed318375860af254736532ef7548c3e6f734a7c747e54a69,2024-04-19T18:29:53.040000
|
||||
CVE-2023-3740,0,0,3f59a8e6db4c9006682d171f3cd0be104dfdcd93e39b955451ed6599230cba95,2024-01-31T17:15:13.297000
|
||||
CVE-2023-37400,0,0,48e4809fce763b3bc0401a66181203df13c9934818e3cd19243cb17947d6ee0a,2024-04-19T16:19:49.043000
|
||||
CVE-2023-37404,0,0,3dfe75d03a4a7619820149e42b580b609c5ebc3e163323871299d9330715693c,2023-10-05T15:18:33.150000
|
||||
@ -233325,7 +233325,7 @@ CVE-2023-4742,0,0,f8bd3025ddb5b1973799b033c366ca8b575a79e36a7c15c15813f1b382dc1f
|
||||
CVE-2023-47422,0,0,53e4ba62d7fd0242ce1870b57522bcebcee34260151a2b5b738b7621b64d4019,2024-02-22T19:07:37.840000
|
||||
CVE-2023-4743,0,0,4c76b66b0e66d7d654cc4c10f32e46a7d2fbfb1fe0bdf481f0bb7b60d37d03a7,2024-04-11T01:22:34.460000
|
||||
CVE-2023-47430,0,0,e6a5754bab3f4151de611d77cd2c885bddd03b736d05dd3ab604542d22404cc3,2024-03-26T12:55:05.010000
|
||||
CVE-2023-47435,1,1,d5782aa1543b879dd207df61803265a4329f10c0c3d057a601799dc6ee667d48,2024-04-19T18:29:53.040000
|
||||
CVE-2023-47435,0,0,d5782aa1543b879dd207df61803265a4329f10c0c3d057a601799dc6ee667d48,2024-04-19T18:29:53.040000
|
||||
CVE-2023-47437,0,0,6e79bd1227b77bbb4f11ccfeeaa138eb5ff31bfe22e27fcab2f47ad374baaeca,2023-12-01T19:48:29.537000
|
||||
CVE-2023-47438,0,0,479cbd83c7c1950583b3656496c410334cd711e47d5d8ea1a19ff583debe6d28,2024-03-28T02:01:13.303000
|
||||
CVE-2023-4744,0,0,c248146d9de343ae5803318810bd4078cfa74caccc0831af231ec4ec20a02b65,2024-04-11T01:22:34.543000
|
||||
@ -234753,8 +234753,8 @@ CVE-2023-49492,0,0,9c4bd2462efa2df7646c733d775d9d840d2fc245f51cd020c6e395a977ae4
|
||||
CVE-2023-49493,0,0,5e0822009efb3642e80a93910e9beb8c427c299d5b40190675128087213f18f3,2023-12-12T18:23:26.673000
|
||||
CVE-2023-49494,0,0,20f2018af131e9761c71797e19c82aa1cea48a88ac53e09531f5cfaf288cdf8e,2023-12-13T16:29:45.553000
|
||||
CVE-2023-4950,0,0,cfa22e548c13257df3eb2012ab1d52681f07d9b27f1451606b444baef665ec7d,2023-11-07T04:23:13.067000
|
||||
CVE-2023-49501,0,1,981e558db46026825b0a033ebb4332d6633571040604d1b5950ac2fa02b49705,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49502,0,1,24b4a2613290375c620614c68e597c113650004b630f9e38f214861d5bbd711b,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49501,0,0,981e558db46026825b0a033ebb4332d6633571040604d1b5950ac2fa02b49705,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49502,0,0,24b4a2613290375c620614c68e597c113650004b630f9e38f214861d5bbd711b,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49508,0,0,92b43d1e29e41e8f387ba55174b4e5d8a40e7e33b6df860adcf514b0ce52ed12,2024-02-16T13:37:51.433000
|
||||
CVE-2023-4951,0,0,c076a2463493da9bc3b373429bc0f5c55992a1aa278a23958a81e73c8c3be286,2023-09-22T15:15:14.253000
|
||||
CVE-2023-49515,0,0,08c2bcc95a06809fb7d6f5d078242b8d31f74f229706b6d7c235970e4b8cb422,2024-01-24T16:48:09.680000
|
||||
@ -235033,7 +235033,7 @@ CVE-2023-49959,0,0,7feeb33366eb6f872da385a76423ea3746c441b1fc244922157768d4aea44
|
||||
CVE-2023-4996,0,0,db199ac8f1381851d1f8e2d03cdb18c54dfed9bc5c72b2dc621fca437502ca19,2023-11-14T17:04:04.747000
|
||||
CVE-2023-49960,0,0,e91ddadf27cd82b51a607a235a7b5b4aa70afc57a1c7da43bab314b5bf57b46d,2024-02-26T16:32:25.577000
|
||||
CVE-2023-49961,0,0,37a710b49683866c530771335721d15540ac00dcd907074138c3a2c9435c4198,2024-01-12T16:13:48.350000
|
||||
CVE-2023-49963,0,1,8403019c867c2c0abb55969ec48a82dacd1f77ddbe176bc431c50264ad6c494d,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49963,0,0,8403019c867c2c0abb55969ec48a82dacd1f77ddbe176bc431c50264ad6c494d,2024-04-19T18:29:53.040000
|
||||
CVE-2023-49964,0,0,629552b6bdbb98b5ab02e79e051d8efd31ffe95ffdcdcb9906693135acc9fecc,2023-12-14T14:36:17.293000
|
||||
CVE-2023-49965,0,0,c9ddbeac0763842b2e35773005e5165ab9953448f71fc0780c2a3d1d5c4ea374,2024-04-08T18:49:25.863000
|
||||
CVE-2023-49967,0,0,74ddc38264d46aa15d4e7c55cac4b7ef9329b0fb525f3fdedac3fce77582d621,2023-12-09T04:48:27.967000
|
||||
@ -235068,11 +235068,11 @@ CVE-2023-49999,0,0,8eb410116f8139237e4d4645132c57f7d4d0a47750131858175f4b02723dd
|
||||
CVE-2023-50000,0,0,edce1177adbc3120490932ad28eb0908ae1d710c5789d4a818c9d8c99725d651,2023-12-09T04:45:09.690000
|
||||
CVE-2023-50001,0,0,0aa0e453b86689f5ac41c926c58da0d619039ce538304d34e38e5a3692741e33,2023-12-09T04:45:12.637000
|
||||
CVE-2023-50002,0,0,72b2835024aa8f106fc4b57cc2959a311f3e68c21a6c9a6191613f2ae70454c9,2023-12-09T04:45:15.093000
|
||||
CVE-2023-50007,0,1,792eabd9322874a7aade372246a7ea8ee82d03a945631b491c02fa43816ab5a2,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50008,0,1,3925aa894b694e7a750a5a8b325f9f2ae23a3507ef72dc72282995ada70d84c9,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50009,0,1,79d7bd7c74a454ff6ff52459082894ffe97e645436853c6ebd1c134c80d70721,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50007,0,0,792eabd9322874a7aade372246a7ea8ee82d03a945631b491c02fa43816ab5a2,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50008,0,0,3925aa894b694e7a750a5a8b325f9f2ae23a3507ef72dc72282995ada70d84c9,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50009,0,0,79d7bd7c74a454ff6ff52459082894ffe97e645436853c6ebd1c134c80d70721,2024-04-19T18:29:53.040000
|
||||
CVE-2023-5001,0,0,8d4a70d2ed1fe35121450c787c3bbd11a6bfd8d579c5feb8be884a6f01e781d0,2023-11-07T04:23:17.670000
|
||||
CVE-2023-50010,0,1,e2b45db7194c917ed5caee196d2c4f3cf894bb2664fd1cbf8b65b3feb8926af8,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50010,0,0,e2b45db7194c917ed5caee196d2c4f3cf894bb2664fd1cbf8b65b3feb8926af8,2024-04-19T18:29:53.040000
|
||||
CVE-2023-50011,0,0,06fd9011277607c300a2f1116cc8f443fed8d39fba75e4e4358f7ede2b673b13,2023-12-19T13:49:18.530000
|
||||
CVE-2023-50015,0,0,e39c90fe1bcbad7c5cc184a23e5dbf57286511bad672139c5244862778b234ea,2024-03-11T01:32:39.697000
|
||||
CVE-2023-50017,0,0,94a085d3b9a01b673efd08f3fd6d1c5bd5fec950ce7fd1026d076a4011d3d29a,2023-12-19T02:36:27.887000
|
||||
@ -235980,13 +235980,13 @@ CVE-2023-51786,0,0,b6a64556661624f63dd6829b31fc4339daca857431b411721f0ca34dd3760
|
||||
CVE-2023-51787,0,0,63d102c9251f904f2b5484f4649646b9f390213aa14f9875d4d55034c5dfad91,2024-02-15T06:23:39.303000
|
||||
CVE-2023-5179,0,0,45eb9585edeef4044494871bf68ee2595ee61a9cca8e1bdf6fe79481fd3a39b9,2023-11-14T21:29:41.243000
|
||||
CVE-2023-51790,0,0,34792c7c9d74f45a3954ab5a202b8afe400253531dd82ed2e2fbf28e9ed3fa97,2024-01-18T19:47:57.360000
|
||||
CVE-2023-51791,0,1,e9b86d731d1fc823b73218a80c21bb18c465154f1d984af9a339d3a0e217a7b8,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51792,0,1,90f2edf677104828d0f9df336b894c35234086ccd646cba4a53fe9d6f33445da,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51793,0,1,10dd80c4c6a07dcaa17541739d9a6c7ce2b74408f00a4a1f01ff0bc2a08eb711,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51795,0,1,9c99a74706f2c710922f81d84734332d5b24073aeb6d9c93818a5dcf6f578e31,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51796,0,1,5e8c22498d390f4888f6bf22182aa26f40bab3d44d12f23fac47d1749ea3247f,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51797,0,1,dd777780213e79a2ae09b94722da6fc0e6aaa183f603859e518987ef966c5649,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51798,0,1,fa7f8aa45a7ceb112b79dbb4377f784e23d9ed6f5d91f7b7eb57fe45c8da8594,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51791,0,0,e9b86d731d1fc823b73218a80c21bb18c465154f1d984af9a339d3a0e217a7b8,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51792,0,0,90f2edf677104828d0f9df336b894c35234086ccd646cba4a53fe9d6f33445da,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51793,0,0,10dd80c4c6a07dcaa17541739d9a6c7ce2b74408f00a4a1f01ff0bc2a08eb711,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51795,0,0,9c99a74706f2c710922f81d84734332d5b24073aeb6d9c93818a5dcf6f578e31,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51796,0,0,5e8c22498d390f4888f6bf22182aa26f40bab3d44d12f23fac47d1749ea3247f,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51797,0,0,dd777780213e79a2ae09b94722da6fc0e6aaa183f603859e518987ef966c5649,2024-04-19T18:29:53.040000
|
||||
CVE-2023-51798,0,0,fa7f8aa45a7ceb112b79dbb4377f784e23d9ed6f5d91f7b7eb57fe45c8da8594,2024-04-19T18:29:53.040000
|
||||
CVE-2023-5180,0,0,6648cabc013b52666c2fbe5cf29dcef95c2c9930e7cd33a1d40d20b27536398a,2024-01-04T15:43:40.260000
|
||||
CVE-2023-51800,0,0,9ebfc58a2eb628f09a96e526516e12240e8bb85fc4e11d2d583c2b2719caabba,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51801,0,0,8cfe662b5b3598910a81e15e44e4c1d8555947453e63004ea63b5e4fd392069a,2024-02-29T13:49:29.390000
|
||||
@ -236387,12 +236387,12 @@ CVE-2023-52450,0,0,2bab0519c8c73ad4475ba6c1040107cc3bb5f758499ce6a9019d700dd0c9b
|
||||
CVE-2023-52451,0,0,65a739f6d581805ce2cf2b36d79848a56d63f5f7e896bfc143f00d66a3183e39,2024-03-18T18:33:31.077000
|
||||
CVE-2023-52452,0,0,7baace8ccf50e6e949146023fb757b323cf12c7750b0fc5df8cd239e671f9bac,2024-03-18T18:24:33.550000
|
||||
CVE-2023-52453,0,0,540f086ddb4d87c68a063cf01b29630dc3cd1261ca04635b7aecfc5ad7b681e6,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52454,0,1,f7725c56a2046001ea42b0a4b162beaa146052738b58f85b4d39839a05325aef,2024-04-19T18:40:14.427000
|
||||
CVE-2023-52454,0,0,f7725c56a2046001ea42b0a4b162beaa146052738b58f85b4d39839a05325aef,2024-04-19T18:40:14.427000
|
||||
CVE-2023-52455,0,0,76a6bcb530205d4971a4b440b50dd84bc697337c3fb3171373045411403058f1,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52456,0,0,10a5abe34cd481166ef5bd0c8f2721aa67c0c3b426198c8f94ac38f160f96c83,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52457,0,0,6f0cb6a137d10bff51f7fd0ceb008040ac18c4c0c65b0db7128924c45f02580c,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52458,0,1,00390989bdedc445e1b514729f22c211b3746b0ba7246d2e9aa982604355b206,2024-04-19T18:49:28.773000
|
||||
CVE-2023-52459,0,1,e9cf232377caf1f202d67d723d7e16b271506d66f49335fc63418b030a3f09a4,2024-04-19T18:49:47.087000
|
||||
CVE-2023-52458,0,0,00390989bdedc445e1b514729f22c211b3746b0ba7246d2e9aa982604355b206,2024-04-19T18:49:28.773000
|
||||
CVE-2023-52459,0,0,e9cf232377caf1f202d67d723d7e16b271506d66f49335fc63418b030a3f09a4,2024-04-19T18:49:47.087000
|
||||
CVE-2023-5246,0,0,efc93f05f4d6576c2fefda617ffc50a2cd42a25ecc2a7e9c2794376627e129e7,2023-10-31T11:58:05.363000
|
||||
CVE-2023-52460,0,0,7b5ce003348e2b0c98c11a11dd79b88b3d4e9f665c8574fd29056aa818d9e331,2024-02-23T16:14:43.447000
|
||||
CVE-2023-52461,0,0,0e4def3da0077977c0198465fc1be0f30b9f34acfdf83f12cf0b89000b004b24,2024-02-23T16:14:43.447000
|
||||
@ -239631,6 +239631,7 @@ CVE-2024-1674,0,0,149a05d1fb99cd45cde6ef745b8b9b9e22a1fc2f3ec04b42f9d9bd60196bb1
|
||||
CVE-2024-1675,0,0,5f30a51f6df64259307e988bc84d5a52725068543b1ac51c6e60eb38234537d5,2024-02-26T16:27:52.870000
|
||||
CVE-2024-1676,0,0,75a25dbf1da186d6f531373499511171b06f00b3a04068d4f734276fb08847e7,2024-02-26T16:27:52.910000
|
||||
CVE-2024-1680,0,0,84c54ffc4a845d72d977f64fd9e3463dea2e8084066506d86ea0b1690c435926,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1681,1,1,4b31d3c18e5c86fa2ebbfa1badcfdf2b39049fa1f6c3a8c0b6573acdd46440cd,2024-04-19T20:15:09.273000
|
||||
CVE-2024-1683,0,0,7ecd19ae06c69275a37eebb7fa2847d878a0b37ebed5f2352a74c546e33c1b09,2024-02-23T02:42:54.547000
|
||||
CVE-2024-1684,0,0,fc25c96ed7c44e70ae89b409cf36671a8c2c9bfb5e5d2d52779f9f24c7b00664,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1685,0,0,8445feed0f23c24c027406dbf274ee8e68366861af592aeb58da42b6e5505410,2024-03-17T22:38:29.433000
|
||||
@ -241333,6 +241334,7 @@ CVE-2024-22900,0,0,254e082003561180ecd392f3a9c102fc841e1bde56aa59cbf964fe2817289
|
||||
CVE-2024-22901,0,0,8a50b23cdceca6b003b10fb1d10a0eb69c8b3f5c24256d493c5ce2629f318cde,2024-02-07T17:37:28.593000
|
||||
CVE-2024-22902,0,0,fbf1665f8a0c495bb4c5734518bdb188f14e0ba8d35feaea9e626f6d31bec387,2024-02-07T17:37:40.617000
|
||||
CVE-2024-22903,0,0,b065e43b3567286ff1c11abbe22fe1f66bcb052a0745b0d35654b96ab7e2d4be,2024-02-07T17:37:48.350000
|
||||
CVE-2024-22905,1,1,63a918ad8d6bc8548d68bca2c36a7cf917ba9ae6e2614ff1731aeefea6048d53,2024-04-19T21:15:07.960000
|
||||
CVE-2024-2291,0,0,5a0d8dd1dccfcea1bdf6701723096db89286716c354b8745f8eab33b1e17acb9,2024-03-20T17:18:21.343000
|
||||
CVE-2024-22911,0,0,2c6bed04bf2f4f5833b6ceb73482cd6c764a8005f6b7e06026bae5b9181bc291,2024-01-25T15:26:07.957000
|
||||
CVE-2024-22912,0,0,f6bf556aaf07db2588cac5054f205bfcba2fbc32115a360994ef805c2fa463ec,2024-01-25T15:26:24.400000
|
||||
@ -242078,7 +242080,7 @@ CVE-2024-24396,0,0,490bf819c482001abd1dcba25c4c319f8da0b154dd54e7da19b5736b32d31
|
||||
CVE-2024-24397,0,0,c42f6e3d95ec1079046817a9a19cbab9b7268b0d74721cd48822bbfd3065325f,2024-02-22T03:39:02.803000
|
||||
CVE-2024-24398,0,0,f4bfb9d92cdfc220b232a85deeb8216b709f2d184cff7e693fbf714bca45d499,2024-02-13T16:06:17.117000
|
||||
CVE-2024-24399,0,0,24bdc57eea12920b682e231836fcb3742951cac6730b91cad94004a67b71d6b6,2024-04-01T04:15:10.803000
|
||||
CVE-2024-2440,0,1,90c74eb015ff4edbb044597a83eba0261085c7264e50d655ad0748ad521de42c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-2440,0,0,90c74eb015ff4edbb044597a83eba0261085c7264e50d655ad0748ad521de42c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-24401,0,0,5cc24cf38167a7f5d465e271be235b13ab6a28ddd0538f0fb4110ecd9c5fc0df,2024-02-26T22:10:40.463000
|
||||
CVE-2024-24402,0,0,05bde6c2c908d6bd00d03e2f32a00232b16c7e0716c59c44c87ccc77dc0ede54,2024-02-26T22:10:40.463000
|
||||
CVE-2024-24407,0,0,4193bde31373fba07b9911bdf83cf058d1a88c50f8e538ed6dc5165a28a70be3,2024-03-29T12:45:02.937000
|
||||
@ -242499,7 +242501,7 @@ CVE-2024-2517,0,0,a8393be110b4a81bf04e852af17036008211a00f56853c35ea38eb2722cf4f
|
||||
CVE-2024-25170,0,0,3cb725b1d6094e043edbaa1e5774b43cdf3feee5e39e83624fb378e6fa6463d8,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25175,0,0,145c4e445cd3cb876e38ee206ff7e435d599fc52f6007aa2047c5dd3825a0e9f,2024-03-25T16:43:06.137000
|
||||
CVE-2024-2518,0,0,047363a6027796fe23d40f5c789c6a28a7e3fc37d9f304c9c458bb68aee36ecd,2024-04-11T01:25:25.863000
|
||||
CVE-2024-25180,0,1,155cd0509fc63a27b9042cd69d4ae83b28adf5e058977cd51bc51065534c2294,2024-04-19T19:15:06.803000
|
||||
CVE-2024-25180,0,0,155cd0509fc63a27b9042cd69d4ae83b28adf5e058977cd51bc51065534c2294,2024-04-19T19:15:06.803000
|
||||
CVE-2024-25187,0,0,7e08948d2a9e693eabbe1c73219ee6c9c64b47baa9686a5fb89fe5394393b212,2024-04-02T12:50:42.233000
|
||||
CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000
|
||||
CVE-2024-2519,0,0,5ecea1416a3802bb7a2afd00492cda8ab681af9e714cfafd4507db313cf5d6c1,2024-04-11T01:25:25.940000
|
||||
@ -243270,7 +243272,7 @@ CVE-2024-26590,0,0,abd86201bd23efc7d86afd5c0d7b0d654a2577ad84615d2348f851e6a7a9e
|
||||
CVE-2024-26591,0,0,5929783d5428bb2c14c53508060d365bc2cc03643c73a5c691e380ff07f76710,2024-03-18T17:54:44.267000
|
||||
CVE-2024-26592,0,0,5ff5d392da394512ac4c5d4bc3e700039f943a7b57abe9c25e65c9574333338f,2024-02-23T09:15:22.877000
|
||||
CVE-2024-26593,0,0,98e4a4e90fea8bbd21c17da9b47a219607d5ce75195bf465a61fda95e4390501,2024-04-19T17:58:44.667000
|
||||
CVE-2024-26594,0,1,07543a5cd1955430bfc49a61bb08638317c690c5df69e623c4efd4c3bc80964a,2024-04-19T18:42:49.670000
|
||||
CVE-2024-26594,0,0,07543a5cd1955430bfc49a61bb08638317c690c5df69e623c4efd4c3bc80964a,2024-04-19T18:42:49.670000
|
||||
CVE-2024-26595,0,0,4aab14a348ba85d767a05d71533f3a3f5d4b6347adf8eb4cca8cbcf592f0a830,2024-04-17T19:55:31.323000
|
||||
CVE-2024-26596,0,0,ec7de6cfd89ff8a670c626a8cfceb80cf8d6a85a0db935f1a22cdd71fbe71243,2024-04-17T19:54:59.240000
|
||||
CVE-2024-26597,0,0,c485f672f2d5b1fb393f658111b877d60c67f5a38eb6ee86a5344b881a0760a2,2024-04-17T19:46:28.827000
|
||||
@ -244972,7 +244974,7 @@ CVE-2024-29988,0,0,bf0bbcb636e6e27ec2cb89a88c8abc4abdf1f79b1102eae649a3dab7cec00
|
||||
CVE-2024-29989,0,0,8f06390ede228924078f3e71f278dc13caa7b29bc7a43dd5671d47700d642746,2024-04-10T13:24:00.070000
|
||||
CVE-2024-2999,0,0,93764efa64b3dcfc4638c75bee33639db1903b616e49bced1213022003f81c16,2024-04-11T01:25:45.083000
|
||||
CVE-2024-29990,0,0,4fb22e3f78e293ab66036da85b0456e7601ca3a5f8a3371c39802daa9ed68e73,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29991,0,1,3ee1fed30880b62474ba37f777eeef85a6986e947112035d94bbc55f755745b0,2024-04-19T18:29:53.040000
|
||||
CVE-2024-29991,0,0,3ee1fed30880b62474ba37f777eeef85a6986e947112035d94bbc55f755745b0,2024-04-19T18:29:53.040000
|
||||
CVE-2024-29992,0,0,a9a6a6e362d1822da112d05802efc488015940dd3b3a1bc471e83e0b667ed82a,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29993,0,0,c0abc6441c54b5cc8347c2c61be82ca5f5d688e960629985178e6b0cadd03b2a,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3000,0,0,5345dfb9fe0095c252e690315f2c208190816c6842c47344e6d14d6a58ee9cd5,2024-04-11T01:25:51.190000
|
||||
@ -245456,6 +245458,7 @@ CVE-2024-30952,0,0,08d945856bbc49cc361c7cb3912a56d878635492481059b2fd432003c0a2f
|
||||
CVE-2024-30953,0,0,852cae3382b857c19cb395f48f623871adfde604b2fbdfac3bf020f961e4b985,2024-04-17T20:08:21.887000
|
||||
CVE-2024-30965,0,0,0e44dd5d951a25ac3e8873a32678a3145da47d1060cb5312576a9c0471b643ad,2024-04-02T18:12:16.283000
|
||||
CVE-2024-3097,0,0,d36ff609a9c55f871c6ce5cee1ea4c5f261f1965e5780dc5607289e6057964d8,2024-04-10T13:23:38.787000
|
||||
CVE-2024-30974,1,1,925e2530f1e3ebf7ce276128c5da5b2c5af5d0f951f13c400bf652f5816f5c8d,2024-04-19T21:15:08.023000
|
||||
CVE-2024-30977,0,0,0a99023cc49f8723c27525ea3fd6d09c0a18e0536fb7ad1e37e70ef0654b9714,2024-04-08T18:49:25.863000
|
||||
CVE-2024-30979,0,0,80ab36bca498e33975593d086ceeeedf107c2c6f87bef059b959bbe8c3731bf4,2024-04-17T16:51:07.347000
|
||||
CVE-2024-3098,0,0,6c9612ddcc0eabe1134a3c49c1d4f4b4a8fb99e39689761d9db9b207a4883fdf,2024-04-10T19:49:51.183000
|
||||
@ -245631,7 +245634,7 @@ CVE-2024-31346,0,0,2d1e98ecfdeadb3523494e02b9eb42f9bcc66ecdd22c3cc2efc458ade5b5c
|
||||
CVE-2024-31348,0,0,cfc095c1fc0e4b141af08e05231276cb08ae09886eb38442cb07d948f68e6eab,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31349,0,0,8d1bd13d7c4f34f460e790c462e1e7791a20313dfd6a20b06dc021131d4e0db2,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3135,0,0,4a052858c93477b13b9d768cf5477bd490d84e3575939137539871d799ba9b77,2024-04-16T12:15:10.367000
|
||||
CVE-2024-31353,0,1,387a6ecc67fd0a36a13baf2fd4febbc0f9781872f90d221c080c4af9fd9e365e,2024-04-19T19:25:34.677000
|
||||
CVE-2024-31353,0,0,387a6ecc67fd0a36a13baf2fd4febbc0f9781872f90d221c080c4af9fd9e365e,2024-04-19T19:25:34.677000
|
||||
CVE-2024-31354,0,0,b5b94d42db07b1271ef9654eb9ffa890368f3a9210deb1f8fedc988973151d2e,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31355,0,0,a5dea31bb77e2304134bdb1d51afef23705a4ddfdf5cc895a42a4a0b3df4a7e3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31356,0,0,d1fb89c74ef35b55d35626ff0b96164cf14f53f3d140d53e498a9c6cfdf37218,2024-04-10T19:49:51.183000
|
||||
@ -245698,7 +245701,7 @@ CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0f
|
||||
CVE-2024-31446,0,0,1a21e0c4eec911630e360128cbf20c658c7da3792258e417cd0bfcd4e43962d1,2024-04-17T12:48:31.863000
|
||||
CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3145,0,0,30d7039ca4630abed1ac79b5e5068d170488eb4a6c9740ed0209e585b5eb2f84,2024-04-11T01:25:55.100000
|
||||
CVE-2024-31450,1,1,54e076d2a13c72e362df629faf46ce6fd3d8942789b0da77fb13aa4f925c9594,2024-04-19T19:15:06.873000
|
||||
CVE-2024-31450,0,0,54e076d2a13c72e362df629faf46ce6fd3d8942789b0da77fb13aa4f925c9594,2024-04-19T19:15:06.873000
|
||||
CVE-2024-31451,0,0,5cd63a7516500f280402302edc80f37e0a69defff35e484ff50f396618580060,2024-04-19T17:15:54.780000
|
||||
CVE-2024-31452,0,0,45e5c903cec7cbe18673da15b04f8c57c9e71a7a28162860a533aebab0360b95,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31453,0,0,1b1ead27c6870d2affe09236bc3123473d08b6ddf2bca0a49b08400d4b48a120,2024-04-10T13:24:00.070000
|
||||
@ -245722,9 +245725,9 @@ CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40
|
||||
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
|
||||
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31546,1,1,a44eabd912524c4138628ddf21812907bc4989788589b1a0788ce24b3eac282c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31547,1,1,79c088d9519e1ba5d4decbbdb950409a1ff93781e519e023ecbe916ef398d06d,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31552,0,1,5a9db2be00e7b7077a4a60e9105689c87f7a53feda5b2567edda13b704df8f81,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31546,0,0,a44eabd912524c4138628ddf21812907bc4989788589b1a0788ce24b3eac282c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31547,0,0,79c088d9519e1ba5d4decbbdb950409a1ff93781e519e023ecbe916ef398d06d,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31552,0,0,5a9db2be00e7b7077a4a60e9105689c87f7a53feda5b2567edda13b704df8f81,2024-04-19T18:29:53.040000
|
||||
CVE-2024-3156,0,0,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000
|
||||
CVE-2024-3157,0,0,5a423f43ed9e43d0f3e67864a2f920e32c6b616d23d4a97009e6a50d35454586,2024-04-15T03:16:07.840000
|
||||
CVE-2024-31576,0,0,741c8998460302eafaf2dd6cd838e7890c169c726e59c5f45ee51622793abfa6,2024-04-15T16:15:07.270000
|
||||
@ -245734,6 +245737,7 @@ CVE-2024-31580,0,0,d7c84c101d780f8652160bab948da8fb0c4dce3c9c7741f9218de70831e9c
|
||||
CVE-2024-31581,0,0,865deff14bc7ef9b36e2bb8e65225902059d208782571d2a360a898684ed0e64,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31582,0,0,86c2a5b1679f83ece114829a0186057f140c91c46b8529b9e5c7a12763d2e25e,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31583,0,0,23d0ff984e0072ed917a552139ff5dba08b151a993349e70e9b8d91d85217832,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31584,1,1,80659d94d6f0a5c73c71f7f0c39edc4f6a1576ac762dd5d28cb15790b6bd7f2b,2024-04-19T21:15:08.080000
|
||||
CVE-2024-31585,0,0,6c0cc5d202694755c3e5e588c7e5525f9c4ad64feb6107844dd228e8ae9483be,2024-04-17T20:08:21.887000
|
||||
CVE-2024-31587,0,0,6aaa189139b27b06a683c1dac5c91d5124a2971d077e3d9157f284239b68e61a,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000
|
||||
@ -245837,6 +245841,9 @@ CVE-2024-31986,0,0,43afc54623bebf262d37dd906c7efd37eb56ded00de01504423bee1057bdc
|
||||
CVE-2024-31987,0,0,60d0bda711bcaaea27f455d1e392e029e767cb7013c9064db5359f058621c0df,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31988,0,0,51c3ab0f42083010a6201d8c5e43ded78b92f566d0bca12748a99bba4a186fcd,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31990,0,0,77ac4f6468312f14b2ffccf0214dd51bfa3f27166872b6029ecb265054e5d1ca,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31991,1,1,ef2dd1eddb80956162856c08aff44cdef938665c81dc75617c33af7076d5e4a2,2024-04-19T21:15:08.133000
|
||||
CVE-2024-31992,1,1,624c9cadcd554003cbd3a13b87b8a31a58a70eaef2f20c91d495153011db5bce,2024-04-19T21:15:08.337000
|
||||
CVE-2024-31993,1,1,2d6516b2ccaecb5eb7163ac68ea3d50f7fdea1122c22514e07fb903ae4199282,2024-04-19T21:15:08.523000
|
||||
CVE-2024-31995,0,0,66dfe11a273e9e10d102f877b390a578235479d84ca6da17689c27557fdb1258,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31996,0,0,4bc228afb2f37b1ef8f323b1e059ab55f2f5ea66358ab4f20e2844a94396b7b8,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31997,0,0,d95ca9b47538ea73a196934e9c1064ac6bfd03df35a75cfa6de5a54ba7f14856,2024-04-11T12:47:44.137000
|
||||
@ -245979,6 +245986,8 @@ CVE-2024-32343,0,0,862e8e3fbd92547c244c5be90d83e1339d7a18685f98ec207b76da84ef301
|
||||
CVE-2024-32344,0,0,47eb1a8da70bc975fdd4934340a6940373147153bf19749b3895ed5e2ae65a6e,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32345,0,0,fa4ef3254976ae4556ec487c7fc10e444002a05efd42f2cb8ea55e0d79bd328c,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32391,1,1,088b185fbb10f088939fad9b89b36daa9fcfb870df443ae309733259e871c034,2024-04-19T21:15:08.700000
|
||||
CVE-2024-32392,1,1,ed9045c59c05af8ddd393f75662cceec81cb2642cd5fc86505497f055cad15c6,2024-04-19T21:15:08.747000
|
||||
CVE-2024-32409,0,0,2cc0bf26ecd8938fd89992a98bae2541af2d19072f0bc8cdc919759b6ea980aa,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32428,0,0,87a3edde2c4b0ace5bed90e6337013a3436ae0c663c6eeed3dbaf59e4e702dff,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32429,0,0,eb5275541e0171326bf869e836661a3d04172e6e7d4adfaa9657297147332796,2024-04-15T13:15:31.997000
|
||||
@ -246136,7 +246145,7 @@ CVE-2024-32633,0,0,8ac8ce6a1ac201ef8dc36e7fab192ecb8b1b583d781df940a83a5707e3155
|
||||
CVE-2024-32634,0,0,399e2bba8e548c1c98770d2f478e96e69a60afbc020788dd69a365e3ae504be6,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32644,0,0,1c6536d9b118a22e007df0508c4274faf4a9f6bb52ca2e5c9b157aa559740e67,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32650,0,0,3ec938fa621d2b09851dc7c9c4a0bab9e06500eb12a687bac8f1323156efc6df,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32652,1,1,7068d001c4d69765b29e932b33765d55255f044d5a61efb3e29beac03eeb565d,2024-04-19T19:15:07.067000
|
||||
CVE-2024-32652,0,0,7068d001c4d69765b29e932b33765d55255f044d5a61efb3e29beac03eeb565d,2024-04-19T19:15:07.067000
|
||||
CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32683,0,0,a0b9622e54426858713ec284b3b35f1e3398d7792b7ab5de8a29a6635c271abc,2024-04-19T13:10:25.637000
|
||||
@ -246415,4 +246424,6 @@ CVE-2024-3928,0,0,114c97f372c53f33fe3b26cd091686f1eb78a3749714814b77901a77b62a01
|
||||
CVE-2024-3931,0,0,adc8a79b07f48b35a9681a97a568e852ba1ef2cbd3b7271f585750c2d2c4216b,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3932,0,0,bce0f8b09e2fc4acc0cfce5940d57ce5f1e0384ac19f6c68ed218175688d8f12,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3948,0,0,7025ef4f836546f48faf8b939c75946ff21c10b0e831ac251eedac850d3706cc,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3979,1,1,9ef752ac5397ef4280bc4d9888fb417cb985331164bf90affafa759f391a2bfe,2024-04-19T18:29:53.040000
|
||||
CVE-2024-3979,0,0,9ef752ac5397ef4280bc4d9888fb417cb985331164bf90affafa759f391a2bfe,2024-04-19T18:29:53.040000
|
||||
CVE-2024-4017,1,1,a23b12fc7c740404488f1af5b705682deb432f2e92c71fedb5b116d96406c6de,2024-04-19T21:15:08.800000
|
||||
CVE-2024-4018,1,1,4c69b534904392a3d1ce70eca56e0b8ed0e5bf621f2f9ab93d5f8ba0643d15b5,2024-04-19T21:15:08.997000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user