Auto-Update: 2024-06-26T12:00:18.997842+00:00

This commit is contained in:
cad-safe-bot 2024-06-26 12:03:10 +00:00
parent 4146862019
commit 8fbee460d6
14 changed files with 274 additions and 26 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-1387",
"sourceIdentifier": "secure@microsoft.com",
"published": "2019-12-18T21:15:13.820",
"lastModified": "2023-11-07T03:08:05.823",
"lastModified": "2024-06-26T10:15:10.077",
"vulnStatus": "Modified",
"descriptions": [
{
@ -190,6 +190,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "secure@microsoft.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N6UGTEOXWIYSM5KDZL74QD2GK6YQNQCP/",
"source": "secure@microsoft.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-25652",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-04-25T20:15:09.933",
"lastModified": "2023-12-27T10:15:38.390",
"lastModified": "2024-06-26T10:15:11.267",
"vulnStatus": "Modified",
"descriptions": [
{
@ -212,6 +212,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BSXOGVVBJLYX26IAYX6PJSYQB36BREWH/",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-25815",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-04-25T20:15:09.997",
"lastModified": "2023-12-27T10:15:38.557",
"lastModified": "2024-06-26T10:15:11.530",
"vulnStatus": "Modified",
"descriptions": [
{
@ -156,6 +156,10 @@
"Patch"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PI7FZ4NNR5S5J5K6AMVQBH2JFP6NE4L7/",
"source": "security-advisories@github.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-29007",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-04-25T21:15:10.403",
"lastModified": "2024-02-01T15:37:02.590",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-26T10:15:11.693",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -199,6 +199,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PI7FZ4NNR5S5J5K6AMVQBH2JFP6NE4L7/",
"source": "security-advisories@github.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1394",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-03-21T13:00:08.037",
"lastModified": "2024-05-22T22:15:08.797",
"lastModified": "2024-06-26T11:15:51.163",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -139,6 +139,10 @@
"url": "https://access.redhat.com/errata/RHSA-2024:3265",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2024:3352",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2024-1394",
"source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32002",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-14T19:15:10.810",
"lastModified": "2024-06-10T18:15:31.580",
"lastModified": "2024-06-26T10:15:11.863",
"vulnStatus": "Modified",
"descriptions": [
{
@ -171,6 +171,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4CK4IYTXEOBZTEM5K3T6LWOIZ3S44AR/",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32004",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-14T19:15:11.377",
"lastModified": "2024-06-10T19:15:53.520",
"lastModified": "2024-06-26T10:15:12.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -67,6 +67,10 @@
"url": "https://github.com/git/git/security/advisories/GHSA-xfc6-vwr8-r389",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4CK4IYTXEOBZTEM5K3T6LWOIZ3S44AR/",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32021",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-14T20:15:13.630",
"lastModified": "2024-06-10T18:15:32.180",
"lastModified": "2024-06-26T10:15:12.167",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -59,6 +59,10 @@
"url": "https://github.com/git/git/security/advisories/GHSA-mvxm-9j2h-qjx7",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4CK4IYTXEOBZTEM5K3T6LWOIZ3S44AR/",
"source": "security-advisories@github.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-32465",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-05-14T20:15:14.540",
"lastModified": "2024-06-10T19:15:53.607",
"lastModified": "2024-06-26T10:15:12.280",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -71,6 +71,10 @@
"url": "https://github.com/git/git/security/advisories/GHSA-vm9j-46j9-qvq4",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S4CK4IYTXEOBZTEM5K3T6LWOIZ3S44AR/",
"source": "security-advisories@github.com"

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37098",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-26T11:15:51.613",
"lastModified": "2024-06-26T11:15:51.613",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Server-Side Request Forgery (SSRF) vulnerability in Blossom Themes BlossomThemes Email Newsletter.This issue affects BlossomThemes Email Newsletter: from n/a through 2.2.6."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-918"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/blossomthemes-email-newsletter/wordpress-blossomthemes-email-newsletter-plugin-2-2-7-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-37252",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-06-26T11:15:51.860",
"lastModified": "2024-06-26T11:15:51.860",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Icegram Email Subscribers & Newsletters allows SQL Injection.This issue affects Email Subscribers & Newsletters: from n/a through 5.7.25."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "audit@patchstack.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 9.3,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "audit@patchstack.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://patchstack.com/database/vulnerability/email-subscribers/wordpress-email-subscribers-by-icegram-express-plugin-5-7-25-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-6344",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-26T11:15:52.073",
"lastModified": "2024-06-26T11:15:52.073",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in ZKTeco ZKBio CVSecurity V5000 4.1.0. This affects an unknown part of the component Push Configuration Section. The manipulation of the argument Configuration Name leads to cross site scripting. It is possible to initiate the attack remotely. The identifier VDB-269733 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"baseSeverity": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "MULTIPLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 3.3
},
"baseSeverity": "LOW",
"exploitabilityScore": 6.4,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.269733",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269733",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.358596",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-26T10:00:26.913593+00:00
2024-06-26T12:00:18.997842+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-26T08:15:09.630000+00:00
2024-06-26T11:15:52.073000+00:00
```
### Last Data Feed Release
@ -33,20 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255238
255241
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `3`
- [CVE-2024-28830](CVE-2024/CVE-2024-288xx/CVE-2024-28830.json) (`2024-06-26T08:15:09.630`)
- [CVE-2024-37098](CVE-2024/CVE-2024-370xx/CVE-2024-37098.json) (`2024-06-26T11:15:51.613`)
- [CVE-2024-37252](CVE-2024/CVE-2024-372xx/CVE-2024-37252.json) (`2024-06-26T11:15:51.860`)
- [CVE-2024-6344](CVE-2024/CVE-2024-63xx/CVE-2024-6344.json) (`2024-06-26T11:15:52.073`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `9`
- [CVE-2019-1387](CVE-2019/CVE-2019-13xx/CVE-2019-1387.json) (`2024-06-26T10:15:10.077`)
- [CVE-2023-25652](CVE-2023/CVE-2023-256xx/CVE-2023-25652.json) (`2024-06-26T10:15:11.267`)
- [CVE-2023-25815](CVE-2023/CVE-2023-258xx/CVE-2023-25815.json) (`2024-06-26T10:15:11.530`)
- [CVE-2023-29007](CVE-2023/CVE-2023-290xx/CVE-2023-29007.json) (`2024-06-26T10:15:11.693`)
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-06-26T11:15:51.163`)
- [CVE-2024-32002](CVE-2024/CVE-2024-320xx/CVE-2024-32002.json) (`2024-06-26T10:15:11.863`)
- [CVE-2024-32004](CVE-2024/CVE-2024-320xx/CVE-2024-32004.json) (`2024-06-26T10:15:12.050`)
- [CVE-2024-32021](CVE-2024/CVE-2024-320xx/CVE-2024-32021.json) (`2024-06-26T10:15:12.167`)
- [CVE-2024-32465](CVE-2024/CVE-2024-324xx/CVE-2024-32465.json) (`2024-06-26T10:15:12.280`)
## Download and Usage

View File

@ -131771,7 +131771,7 @@ CVE-2019-1383,0,0,7f2c753cec0551fb0c66b9bfb870cc6fd274bfac57a40d15ebb3389bd0cb86
CVE-2019-1384,0,0,9a1caf46de03c456349a03301243efa5540f9889203fffb26a31e1a6409c4343,2020-08-24T17:37:01.140000
CVE-2019-1385,0,0,1efb98f5567372b76b221489e1edd3eb127d4cad2de411d662d3818497804740,2020-08-24T17:37:01.140000
CVE-2019-1386,0,0,f2ebadc9ee475d7dcb7475d08fb074eed1566e96343dd08bf8f809566e660791,2023-11-07T03:08:05.490000
CVE-2019-1387,0,0,22a5a636d1032bdbc11cfe07f190de8643469476bda3b28cca2365b7ed28ef4d,2023-11-07T03:08:05.823000
CVE-2019-1387,0,1,58cbb4b857cd272f1d9b352573bb7bdf91702b2d582c5e91ad74dfe9ea837e4e,2024-06-26T10:15:10.077000
CVE-2019-1388,0,0,1c077e381878bb5a53d42e5b7efd532eb72b5e99679b1f6335472ec410a18588,2019-11-14T19:19:18.903000
CVE-2019-1389,0,0,cf574a90fea03ac798213a0da9e4a409959e03bbeead7b12a8b2fdeb31b37efa,2020-09-28T12:58:11.220000
CVE-2019-1390,0,0,4e89bdee299cdfc0ccfc14ea8df1f928e64612e130029a70c732a6de37f93819,2020-08-24T17:37:01.140000
@ -218831,7 +218831,7 @@ CVE-2023-25649,0,0,7fdca89abb02c0a04c1a8d8d1c0be240d887fa7c73c6b501606d77250afdc
CVE-2023-2565,0,0,783ddff3351c0791075207478b40973795d5bd2f09d06722b032dd3b4296fa2e,2024-05-17T02:23:03.640000
CVE-2023-25650,0,0,d8b1b26bb91d4d3109306d76bfbb2b03429ed7e68a862e799b46f5c2f97bc6f1,2023-12-19T19:24:52.120000
CVE-2023-25651,0,0,6806a158fad35273df088b5694b29f79360a8cf9ade7d43c3f150bc00b3feee9,2023-12-19T18:46:27.270000
CVE-2023-25652,0,0,ae1faf859c4dfc247d04ded521ab03bf4a322b81826afbcd56c6242e4682462e,2023-12-27T10:15:38.390000
CVE-2023-25652,0,1,85ba2ed77d4cd1740e662acc1e6af2ee271486fe03a1c3de5387f99dd5152781,2024-06-26T10:15:11.267000
CVE-2023-25653,0,0,4edb03d5bf56af3933d62a86b2cd294e6cb7e6c60c69b3f5d67d02ec07347632,2023-11-07T04:09:04.830000
CVE-2023-25654,0,0,46daa10015012557f752912182dd2e0f373d6d3e78314e930e6a7ad1866e2cb5,2023-03-28T15:01:44.877000
CVE-2023-25655,0,0,01e9638ae81748ecabea30b167c085913e1032cd338a88c8250fb6dcbcf0655a,2023-03-28T15:02:27.250000
@ -218997,7 +218997,7 @@ CVE-2023-25811,0,0,9e3dc92a6d92245f9657144eaeb0e3e3a5dc9d5923fb2489dfcf629189dc9
CVE-2023-25812,0,0,b1f7e2069d51dc8b0c91b44e868e734cc8aca503ffc34a0b70dc60c7be6e75af,2023-11-07T04:09:12.860000
CVE-2023-25813,0,0,4b10b691446c75332feb9888174eff37d69eea5ddb5dbe6b6d614314648b5f19,2023-03-03T02:04:19.600000
CVE-2023-25814,0,0,cc141185d6aa0a074472830029d80dcfab297ada19c75c6210f6d35748b7dfbf,2023-03-15T16:35:07.443000
CVE-2023-25815,0,0,fed65bb0d8fa1dd31d761262dfa80afcf9ac85ceb2c3fc9cbccc25b193f78429,2023-12-27T10:15:38.557000
CVE-2023-25815,0,1,a6e25e4fc6362deaecfcc2cb388f46d306456554c5e7c9f00e0a6a6219eb7df7,2024-06-26T10:15:11.530000
CVE-2023-25816,0,0,03a0695c6efa94330749dc394e7af629d636ca6dbcc6a22794b7f52252467fbc,2023-11-07T04:09:13.087000
CVE-2023-25817,0,0,91a7ef2c9ef6a93200cd21102e85030e3496d7cb186356314756d6f20d961574,2023-04-01T01:42:57.327000
CVE-2023-25818,0,0,e2204d1b2d241ee3ce125c4cc44a1fae8cbf8cf7ff6abaf491e2aeee2a6b1576,2023-04-03T16:55:57.387000
@ -221607,7 +221607,7 @@ CVE-2023-29003,0,0,871deaaa08d1362771e7cc70a18cdb5bf390e0d3a9126e03c3f40a64c0f52
CVE-2023-29004,0,0,58d279b080d1428fd0d69088ea1860465501c9ab33b5b9e1ce47f0b1c2b2ac2d,2023-04-26T19:34:10.293000
CVE-2023-29005,0,0,499354d86599ad5d43c42b0e4e79d88751868d36469f1d7d442e587841e8abd1,2023-04-18T17:02:56.903000
CVE-2023-29006,0,0,c6ff9b315116447f0023cacf3de6ebd6daf8a68060147e843ed198166f39e32a,2023-04-12T15:53:29.377000
CVE-2023-29007,0,0,e779525e0b68b7888bddcf4a0a941b3a81469fb7fc25ba21a63859cfa100379d,2024-02-01T15:37:02.590000
CVE-2023-29007,0,1,6967c114c24fb32b528360f8c2bd13687ae0d7da018ba5889c4873a5c0bd4eee,2024-06-26T10:15:11.693000
CVE-2023-29008,0,0,b31b8d56f85f48cbf0b9b3a51aee00f3630b09220d667a9927582d87a87b62a5,2023-11-07T04:11:00.297000
CVE-2023-29009,0,0,76ed46fb234b946eafc978236d3a8d3cafdd09aef1e8bfe44874515d765fcd41,2023-11-07T19:48:54.330000
CVE-2023-2901,0,0,076b72f6b5bcf824bfc8d46d72397d17f860c9ab193bb85facecc1e0004feb53,2024-05-17T02:23:21.227000
@ -241797,7 +241797,7 @@ CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60
CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000
CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000
CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000
CVE-2024-1394,0,0,8e3669b0bacf72c96ac10134512ed71f1ee7cd3759b152995014d42c5e7d2f5b,2024-05-22T22:15:08.797000
CVE-2024-1394,0,1,de36a3874a91298af40c37a23c5b85077a771f527ed1bc543f700ac43aeb4260,2024-06-26T11:15:51.163000
CVE-2024-1395,0,0,bc906c24f3b97a1f76fb28d9eb27a1438a7ca78483d0c0a7452e9b7efa2da958,2024-05-03T14:17:53.690000
CVE-2024-1396,0,0,c2c7f8124754e0c20b02f3a3637cca1d95a3c2b253208efd7a2814f2d0550bd5,2024-05-02T18:00:37.360000
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
@ -247941,7 +247941,7 @@ CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
CVE-2024-28830,1,1,b631bc8d126de4a695f850828988431fd36fe3645eefa950646d377d9d34ae30,2024-06-26T08:15:09.630000
CVE-2024-28830,0,0,b631bc8d126de4a695f850828988431fd36fe3645eefa950646d377d9d34ae30,2024-06-26T08:15:09.630000
CVE-2024-28831,0,0,53daadc6768590b1e9dcc34c033a018728a5349f5fb865309e9216560e5790eb,2024-06-25T12:24:17.873000
CVE-2024-28832,0,0,e20e133fb158c153d5c99472d0490b974e0599ab693822dcae94c1e3de7df5f9,2024-06-25T12:24:17.873000
CVE-2024-28833,0,0,c28d0621123671b94853f5763fc92ce8098ea4f6621d0443f950677dd9d3b57a,2024-06-12T17:53:57.103000
@ -250023,9 +250023,9 @@ CVE-2024-31999,0,0,92063baa188f8d1eb46101bed0277138de32335b249687b065a40c476ebda
CVE-2024-3200,0,0,50eee4824af89335680b4f427188be74af85a435ac22ce60b4280b3fd9f3aff7,2024-06-03T14:46:24.250000
CVE-2024-32000,0,0,5a1773951b9e4056d222ee9010995a856338856d61b3ccc3a9db5455d3c02bfb,2024-04-15T13:15:31.997000
CVE-2024-32001,0,0,5f137f0e0d607eeec96c185575fc4489622e4c58e021858f7aee0551fd5f0547,2024-04-11T12:47:44.137000
CVE-2024-32002,0,0,a72789cab2b2c5e94aafe81fc0b3d21dd6836596f825de3afc9cabc24f2c93cc,2024-06-10T18:15:31.580000
CVE-2024-32002,0,1,f2760ce11775d7216bc2d3aa4e32bd74a65a2db6c8e667c788c1f08052241b93,2024-06-26T10:15:11.863000
CVE-2024-32003,0,0,8e8c8d945f0ee0a518068e981d0cc584a07044ae728a9a77ce2d918bc43c232f,2024-04-15T13:15:31.997000
CVE-2024-32004,0,0,05f4c4a324ba80228f3507aa785af6720b158ee3f3df5d009ff7fd38f00aa4dc,2024-06-10T19:15:53.520000
CVE-2024-32004,0,1,4beb054e63081ab40bdb206eb93e7d01eb696e33760b81eee8a1eb63de5f2f3c,2024-06-26T10:15:12.050000
CVE-2024-32005,0,0,67300e4989f99e2e013d8397bc4806c53fe7ab524173b29e08f1814aa041fd14,2024-04-15T13:15:31.997000
CVE-2024-3201,0,0,44e60b8f4dad0313de170a06bda14135e6a023e53a6317170e365451385b7999,2024-05-24T01:15:30.977000
CVE-2024-32017,0,0,c59472fff1ac3380592aadc3ec53fc745f88f8e2f34d8c3b8730814392c43e11,2024-06-10T18:15:31.880000
@ -250033,7 +250033,7 @@ CVE-2024-32018,0,0,c61269c0254937eeac93c2ade0a2a69eed9a0e0a19698d0aa2ae8836ebc41
CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a63d3,2024-04-15T13:15:31.997000
CVE-2024-3202,0,0,961fed9fa99528aad4565c46d792af48cf7cf4de9e528a65e42986bbd026d3c2,2024-05-17T02:39:46.577000
CVE-2024-32020,0,0,f2c71ac565b9f08fa1f1d90a62847c701e796fa277fbcea1cbaca687b305ff5d,2024-06-10T18:15:32.080000
CVE-2024-32021,0,0,954163bc97f19a299969e331f6dde0c141b003ddade40309c4c7cfc28a519c89,2024-06-10T18:15:32.180000
CVE-2024-32021,0,1,7dff6f8d8e1a4d7fc2d76dbbb4d0e044f98278ef9f9c8a6728b7047a40acd852,2024-06-26T10:15:12.167000
CVE-2024-32022,0,0,83ce972a62cb0d496d93021f959db1a9c7d93bf991779ee98a131d07725482e2,2024-04-19T16:15:10.533000
CVE-2024-32023,0,0,adb78947d782fcb7041c1fc7768e7f3d3c9be214fb8ab1e71bb129805ba1aaf5,2024-04-19T16:15:10.607000
CVE-2024-32024,0,0,02bb672a3ecdc1cc89be08499a8d52a34fd79fba894d179733ab551e6c2e5746,2024-04-19T16:15:10.680000
@ -250287,7 +250287,7 @@ CVE-2024-32461,0,0,3941d8bd271b020582637450c6381a991de4b9ffa39f4db030841834b9e2a
CVE-2024-32462,0,0,5d7e199d9ef87a9ead0aaa6e45da944ead2c54f7c8bd33536b92a885a6b7e6b3,2024-05-01T18:15:24.140000
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
CVE-2024-32464,0,0,d64afe641f7795bed40e9f07611c1dfe8212b69350ddb9db2c6c76fe5f6eb6dc,2024-06-11T15:24:13.467000
CVE-2024-32465,0,0,72368e2fced251b24ad6ac0b54ac8e4fa0f17b4b9b17bd69f79401711f40cae6,2024-06-10T19:15:53.607000
CVE-2024-32465,0,1,de49c4bc3569bd8fc526b2ed90be14380d3f0af6ad16131814b913b625e310fd,2024-06-26T10:15:12.280000
CVE-2024-32466,0,0,db7f064bb346349536bc1029a9138c718e3a99de40435ac8076a2153a72d304b,2024-04-18T18:25:55.267000
CVE-2024-32467,0,0,c3595d52e60c3fa31f1ede27ca8549a3938c2ca59fe6ab3708d95e8b6d1a0b5d,2024-04-25T17:24:59.967000
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
@ -253088,6 +253088,7 @@ CVE-2024-37087,0,0,4e40b7ea7a56e7d2dfeb244220c863a1ed6df7c4211908de27563a1ed62e9
CVE-2024-37089,0,0,546734d08a472f24d21b11f96a62ff07ba2d9777252aa2840029efb67a03052d,2024-06-24T12:57:36.513000
CVE-2024-37091,0,0,70ef4cb5aa59df22f5d9bec3c45f39a3b926dd43e7416671f8860a54328745e5,2024-06-24T12:57:36.513000
CVE-2024-37092,0,0,ddf8bb50ed996f71f2c9e3e9b63faabe2c52ea8cb34e6f0fcdb53b1c55be2132,2024-06-24T19:26:54.367000
CVE-2024-37098,1,1,7d95ef966e30798c946e7faa214e1c41030e8f9e9bfdead3f487566ade8579f3,2024-06-26T11:15:51.613000
CVE-2024-37107,0,0,eaa9cf5a94a28aaa8385b24580f4e0847a5f8e8f7ba8d50d5e3cfa9d3405c236,2024-06-24T19:26:54.367000
CVE-2024-37109,0,0,f2a7bf283e738683324f72b6b020147166c767610404b259a82d4d2ec2c96435,2024-06-24T19:26:47.037000
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
@ -253141,6 +253142,7 @@ CVE-2024-37231,0,0,2975c060fd817766775d3e3ec5265250dfcb406eb3856b3f2d8635478d7fc
CVE-2024-37233,0,0,dcdb23af544a8046a4ecb68f34b48a3a15207d5a73bdc6182df1b28a0bb5e19c,2024-06-24T19:26:47.037000
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
CVE-2024-37252,1,1,b8ae0c0c70d4e359d61a6f55c77d883847ed72b8e25aef6affcc5550b875aec6,2024-06-26T11:15:51.860000
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
CVE-2024-3727,0,0,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
@ -255237,3 +255239,4 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372
CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000
CVE-2024-6307,0,0,8ab5a431e062520bb1ad7f310d46410dbbde3d3f7608d294c115bc975c016c27,2024-06-25T12:24:17.873000
CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000
CVE-2024-6344,1,1,5156b85dd9540f99b8e29234f37ed16845cec606e9d0f2f119187d87ed527f37,2024-06-26T11:15:52.073000

Can't render this file because it is too large.