mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-09-21T12:00:17.145294+00:00
This commit is contained in:
parent
c58f9d282c
commit
90a87313ca
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2022-38382",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-13T02:15:04.730",
|
||||
"lastModified": "2024-09-12T15:37:51.147",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:02.680",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 does not invalidate session after logout which could allow another user to obtain sensitive information. IBM X-Force ID: 233672."
|
||||
"value": "IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 does not invalidate session after logout which could allow another authenticated user to obtain sensitive information. IBM X-Force ID: 233672."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2022-38710",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2022-11-03T20:15:29.553",
|
||||
"lastModified": "2024-07-03T01:38:43.047",
|
||||
"lastModified": "2024-09-21T10:15:03.890",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292.\n\n"
|
||||
"value": "IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version to an unauthorized control sphere information that could aid in further attacks against the system. IBM X-Force ID: 234292."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -66,7 +66,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2022-43915",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-24T12:15:04.080",
|
||||
"lastModified": "2024-08-27T15:30:57.437",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:04.170",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM App Connect Enterprise Certified Container 5.0, 7.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, and 12.1 does not limit calls to unshare in running Pods. This can allow a user with access to execute commands in a running Pod to elevate their user privileges."
|
||||
"value": "IBM App Connect Enterprise Certified Container 5.0, 7.1, 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, and 12.1 does not limit calls to unshare in running Pods. This can allow a user with privileged access to execute commands in a running Pod to elevate their user privileges."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47728",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-16T20:15:09.780",
|
||||
"lastModified": "2024-08-28T21:40:55.593",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:04.360",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
@ -36,26 +56,6 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25023",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-10T01:15:09.633",
|
||||
"lastModified": "2024-09-19T21:14:27.027",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:04.760",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -38,23 +38,23 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25024",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-15T03:15:04.353",
|
||||
"lastModified": "2024-08-28T21:53:10.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.000",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -38,23 +38,23 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-28799",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T16:15:11.220",
|
||||
"lastModified": "2024-09-15T11:15:12.100",
|
||||
"lastModified": "2024-09-21T10:15:05.253",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 displays sensitive data improperly to a local user during back-end commands which may result in the unexpected disclosure of this information under certain conditions. IBM X-Force ID: 287173."
|
||||
"value": "IBM QRadar Suite Software 1.10.12.0 through 1.10.23.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 displays sensitive data improperly to a local privileged user, in non default configurations, during back-end commands which may result in the unexpected disclosure of this information. IBM X-Force ID: 287173."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-31882",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:10.647",
|
||||
"lastModified": "2024-08-23T19:14:36.737",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.403",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287614."
|
||||
"value": "IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 is vulnerable to a denial of service, under specific non default configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287614."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-35133",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-29T17:15:07.250",
|
||||
"lastModified": "2024-09-06T22:55:33.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.527",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Access 10.0.0 through 10.0.8 OIDC Provider could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim."
|
||||
"value": "IBM Security Verify Access 10.0.0 through 10.0.8 OIDC Provider could allow a remote authenticated attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-35136",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-14T18:15:11.723",
|
||||
"lastModified": "2024-08-23T19:08:06.993",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.673",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) federated server 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain conditions. IBM X-Force ID: 291307."
|
||||
"value": "IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) federated server 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query under certain non default conditions. IBM X-Force ID: 291307."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-37068",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-09-07T14:15:02.123",
|
||||
"lastModified": "2024-09-13T21:04:25.540",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.793",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Maximo Application Suite - Manage Component 8.10, 8.11, and 9.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information."
|
||||
"value": "IBM Maximo Application Suite - Manage Component 8.10, 8.11, and 9.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information using man in the middle techniques."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39733",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-14T13:15:21.490",
|
||||
"lastModified": "2024-09-18T12:58:54.443",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-21T10:15:05.920",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -38,23 +38,23 @@
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
|
37
CVE-2024/CVE-2024-423xx/CVE-2024-42323.json
Normal file
37
CVE-2024/CVE-2024-423xx/CVE-2024-42323.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-42323",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-09-21T10:15:06.160",
|
||||
"lastModified": "2024-09-21T10:15:06.160",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SnakeYaml Deser Load Malicious xml rce vulnerability in Apache HertzBeat (incubating).\u00a0\n\nThis vulnerability can only be exploited by authorized attackers.\nThis issue affects Apache HertzBeat (incubating): before 1.6.0.\n\nUsers are recommended to upgrade to version 1.6.0, which fixes the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/dwpwm572sbwon1mknlwhkpbom2y7skbx",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/r0c4tost4bllqc1n9q6rmzs1slgsq63t",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
25
README.md
25
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-21T10:00:17.307669+00:00
|
||||
2024-09-21T12:00:17.145294+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-21T09:15:04.660000+00:00
|
||||
2024-09-21T10:15:06.160000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,21 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263524
|
||||
263525
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2024-8680](CVE-2024/CVE-2024-86xx/CVE-2024-8680.json) (`2024-09-21T09:15:02.590`)
|
||||
- [CVE-2024-9048](CVE-2024/CVE-2024-90xx/CVE-2024-9048.json) (`2024-09-21T09:15:04.660`)
|
||||
- [CVE-2024-42323](CVE-2024/CVE-2024-423xx/CVE-2024-42323.json) (`2024-09-21T10:15:06.160`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2022-38382](CVE-2022/CVE-2022-383xx/CVE-2022-38382.json) (`2024-09-21T10:15:02.680`)
|
||||
- [CVE-2022-38710](CVE-2022/CVE-2022-387xx/CVE-2022-38710.json) (`2024-09-21T10:15:03.890`)
|
||||
- [CVE-2022-43915](CVE-2022/CVE-2022-439xx/CVE-2022-43915.json) (`2024-09-21T10:15:04.170`)
|
||||
- [CVE-2023-47728](CVE-2023/CVE-2023-477xx/CVE-2023-47728.json) (`2024-09-21T10:15:04.360`)
|
||||
- [CVE-2024-25023](CVE-2024/CVE-2024-250xx/CVE-2024-25023.json) (`2024-09-21T10:15:04.760`)
|
||||
- [CVE-2024-25024](CVE-2024/CVE-2024-250xx/CVE-2024-25024.json) (`2024-09-21T10:15:05.000`)
|
||||
- [CVE-2024-28799](CVE-2024/CVE-2024-287xx/CVE-2024-28799.json) (`2024-09-21T10:15:05.253`)
|
||||
- [CVE-2024-31882](CVE-2024/CVE-2024-318xx/CVE-2024-31882.json) (`2024-09-21T10:15:05.403`)
|
||||
- [CVE-2024-35133](CVE-2024/CVE-2024-351xx/CVE-2024-35133.json) (`2024-09-21T10:15:05.527`)
|
||||
- [CVE-2024-35136](CVE-2024/CVE-2024-351xx/CVE-2024-35136.json) (`2024-09-21T10:15:05.673`)
|
||||
- [CVE-2024-37068](CVE-2024/CVE-2024-370xx/CVE-2024-37068.json) (`2024-09-21T10:15:05.793`)
|
||||
- [CVE-2024-39733](CVE-2024/CVE-2024-397xx/CVE-2024-39733.json) (`2024-09-21T10:15:05.920`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
29
_state.csv
29
_state.csv
@ -204779,7 +204779,7 @@ CVE-2022-38379,0,0,9eb70de0c72565c49201ab1fc48e6de31cbb23bd0ef17c431d4cd96f5e78e
|
||||
CVE-2022-3838,0,0,b6c87f6371b3c42529104fa7683905834b7f4d26db23a4d8470e1e7da69bdcdb,2023-11-07T03:51:51.887000
|
||||
CVE-2022-38380,0,0,bd883f9c774317159de2534f7103c0f6276317266728ea8b96d8dc126654e307,2022-11-04T14:56:46.817000
|
||||
CVE-2022-38381,0,0,33ab62a56155391eb2d41b3ba9666f38dda60cd0a3cd9ef1e728baa24c1b8bac,2022-11-04T15:03:40.800000
|
||||
CVE-2022-38382,0,0,3caf80f95152461b2bbfefb30d37536b3ea8031842563d7040c007dde28ad6c6,2024-09-12T15:37:51.147000
|
||||
CVE-2022-38382,0,1,c1ba1defda25def8dcca3059dfe0b7714d9dc2a3a6e4dc12c78ddb9c68d6314f,2024-09-21T10:15:02.680000
|
||||
CVE-2022-38383,0,0,c6f707ee147e1c14c9059720db840b81389d2405c75180fb0f2c0e4d4d08569f,2024-08-01T17:57:30.093000
|
||||
CVE-2022-38385,0,0,e5ce73aa67e344471446b9267cebeab2bedbacce8ae377f39c844e85d6dedb4e,2023-11-07T03:50:07.243000
|
||||
CVE-2022-38386,0,0,cd5b6a6598df693531015e8583f683aad3b24e500fbcaa6ba22ce0152abd819c,2024-05-01T19:50:25.633000
|
||||
@ -205038,7 +205038,7 @@ CVE-2022-38705,0,0,e290d8ccd75e4ce3425a2955c1fc95068eac8afcbdd67fa9f71d4c95a97c7
|
||||
CVE-2022-38707,0,0,f44b08c3f791cc73f43d462351051a336d23c8ac063ffefa60c4257fc33035ec,2023-05-11T14:17:11.117000
|
||||
CVE-2022-38708,0,0,781d609c9b3dc891552143ee435ef3e063fbe0b877a671a9cf817c94de5c1f86,2023-11-07T03:50:11.823000
|
||||
CVE-2022-38709,0,0,7f3077c38854304042150d1d1a1c927d058013bb127b4d8270511cb4e453573a,2022-10-14T20:30:32.833000
|
||||
CVE-2022-38710,0,0,830e0e94583ffcb8159f179750666649292743dd25ba595d9d9d7fd875daf9ad,2024-07-03T01:38:43.047000
|
||||
CVE-2022-38710,0,1,76541b99bab0b9f82be0ed5eea11d8d59857d4fa70130aa00483a9682faa2549,2024-09-21T10:15:03.890000
|
||||
CVE-2022-38712,0,0,efacb8e6b7af22915dcaad88def28008695f8ac120f0459e05383852abad5aa2,2022-11-04T15:16:45.807000
|
||||
CVE-2022-38714,0,0,27bd414725ad6fc233b7ee5aa2c379b0d8e16a41b3f7f586519226d662a14b8e,2024-02-12T20:39:15.693000
|
||||
CVE-2022-38715,0,0,560f03ba50c9656a0b9b0e7f82b2ddc7a737af875f6c233628cc6ad5be254d04,2023-02-02T17:22:07.650000
|
||||
@ -209052,7 +209052,7 @@ CVE-2022-43909,0,0,fb5ee18fcc4a7c8f963a93a6115537cf0182728f4dba8a3bd049fa37f66ac
|
||||
CVE-2022-4391,0,0,62af724c682887c395cfbebb77b0771d3fa68dcabe6409c889204ad1fbd972b2,2023-11-07T03:57:43.970000
|
||||
CVE-2022-43910,0,0,7268ce6dc82f1278149e45c0b95732486f595712c6fa46116abdc68639690719,2023-07-27T23:43:13.553000
|
||||
CVE-2022-43914,0,0,6c5d00c75cae4288b9b3f94ea7847750a80fcdaddd67481674372df2bd89e663,2023-11-07T03:54:07.493000
|
||||
CVE-2022-43915,0,0,5bf05b68f88d28cb31b7ff740af9d56051297de0c351e6e73ab3ac7b1b28e0d1,2024-08-27T15:30:57.437000
|
||||
CVE-2022-43915,0,1,35e3d3f793fc7bbc427859f037d7ae171c88b5796551b7c087c572a1de7c88d7,2024-09-21T10:15:04.170000
|
||||
CVE-2022-43917,0,0,38b0633885bd70099b602418a9f6cf51c4440b53dd83d61edf447fd9b1fdb596,2023-11-07T03:54:07.590000
|
||||
CVE-2022-43919,0,0,3aa92fee108b80de2c2a30af75bd50fa8417c3cffedb4ff0feec49c8f960e3aa,2023-05-11T14:37:10.943000
|
||||
CVE-2022-4392,0,0,17a907c07ebc32b0db3d26366226f2dfba20e071f735780a12875674771c495b,2023-11-07T03:57:44.170000
|
||||
@ -235700,7 +235700,7 @@ CVE-2023-4772,0,0,a5b93b502ddd01f9ee27674c836bf711ac9d02f44090fbc833b759d04d7de8
|
||||
CVE-2023-47722,0,0,4f8feb65ac7241c12bbfc6f420a659b6dc9261f80cca7593f7d59fc3078ebf18,2023-12-12T21:04:18.177000
|
||||
CVE-2023-47726,0,0,ceb40283504932a4e91f9e28d60424f146c7ffbecdb57c926139775e8d80827a,2024-06-20T12:44:01.637000
|
||||
CVE-2023-47727,0,0,1611cf4537a23d5fbfc3a2499faf292e60ac118492bebcff86e1854dfc9ea8f7,2024-05-02T18:00:37.360000
|
||||
CVE-2023-47728,0,0,9d9b004fcde3982f43b196d097d8f47dbe8e79b165e63e4e225567a4a70b10dd,2024-08-28T21:40:55.593000
|
||||
CVE-2023-47728,0,1,fb0ca70663c598859e2ef1f188dcd44cca4a7dcf5679a483d56909a5ec19794a,2024-09-21T10:15:04.360000
|
||||
CVE-2023-4773,0,0,01f0d277e96ad9628dd6920885ad7b499f840100cbeefdbe3a242a19aa900bdd,2023-11-07T04:22:57.903000
|
||||
CVE-2023-47731,0,0,bdb6aabed94397db2521c199a558a02d451711e75ae9322b4498e9bbac095b67,2024-04-24T13:39:42.883000
|
||||
CVE-2023-4774,0,0,18865190999a54b58dcf753cd88068601ff8cb29b163a504c848eb5e82d8b2e4,2023-11-07T04:22:58.080000
|
||||
@ -246429,8 +246429,8 @@ CVE-2024-25015,0,0,4c1212c8f769823bd4e7049fb129f848dc20c143fc1cc72b02abca5f7451e
|
||||
CVE-2024-25016,0,0,0e9311458b59df4142779e7a8b1d9bd170deea1a4bb4a555b03bbf822c263b92,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2502,0,0,5db5ed3649b395e84b1ef1ea57e3373879dc28bf7136036f8d40e08ab963dda1,2024-08-30T13:00:05.390000
|
||||
CVE-2024-25021,0,0,8332f86306f4ceab760e5f5e3a003f3f5c62fd1b6b574c6e3af70a41de71cd64,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25023,0,0,bfa23d4bb52946f389f1743b48c3dffc3c3bbcf6f5e8a57fb029d24dc49627fc,2024-09-19T21:14:27.027000
|
||||
CVE-2024-25024,0,0,c5213c97e29706cc8502e6ba764e983599ae5293cf5cf0bdf7f7d6886ba77ef4,2024-08-28T21:53:10.720000
|
||||
CVE-2024-25023,0,1,fc27f892e9b9f8b0dcc06c73130838c8d932f593668ebe29c73cf641f9d3b8b1,2024-09-21T10:15:04.760000
|
||||
CVE-2024-25024,0,1,292b2d39946afd1b9ad5ee06a8815eeb2737c523e74309496dbedf42f7d2468d,2024-09-21T10:15:05
|
||||
CVE-2024-25026,0,0,51187726c38059d92f52ec9be2e9837ba43ea1016581cd7fb52f8ca8d70895d6,2024-04-25T13:18:02.660000
|
||||
CVE-2024-25027,0,0,119aec53d2012d07639e5485533be77b5b9837d2988927dbbb62ff5ba0a76624,2024-04-02T17:57:34.440000
|
||||
CVE-2024-25029,0,0,73ebd4fbdc79e08bf51bbd35bffc00987416d5257a1f182e37909ac1996360e7,2024-04-08T18:48:40.217000
|
||||
@ -249196,7 +249196,7 @@ CVE-2024-28795,0,0,f736e56121f9e7ebf2951b32e296586930b34c2b92901741a56f804684721
|
||||
CVE-2024-28796,0,0,9309b95ff28ad61ded45c96b0ce61eb28e84237793000fa8c06bf713a7309924,2024-07-18T12:28:43.707000
|
||||
CVE-2024-28797,0,0,215c6e5211c115cb8a1dd99529c7ef7d500087d4643915a223453edd582d1174,2024-07-31T18:57:00.313000
|
||||
CVE-2024-28798,0,0,a6356458c4f4311bbbb434bcb07b82d4a8232904c746806c3a615b0a524813c1,2024-07-31T19:33:56.337000
|
||||
CVE-2024-28799,0,0,36781abb27cfb24d367f0586559a4c30be05c5758b22ce701324d1887d1daa0d,2024-09-15T11:15:12.100000
|
||||
CVE-2024-28799,0,1,7b5116d22118620746e99fb01d2c120abfeb878a1b857004ae9b1cd3fd81fff2,2024-09-21T10:15:05.253000
|
||||
CVE-2024-2880,0,0,c617aabe27a476530f11dd1aff9d0e70b8bc9314c3647a1cac79a81958f4d9d1,2024-07-12T16:55:30.137000
|
||||
CVE-2024-28804,0,0,f7e3d6c3e14215e831a96b931ea15f5f72cb16cc7bfabd09d8b34530beca586f,2024-08-01T13:49:18.607000
|
||||
CVE-2024-28805,0,0,57ffe0c5396b469d1d6aea3771a149218b95fafbad9b52c6f522fc5113787118,2024-08-01T13:49:19.450000
|
||||
@ -251404,7 +251404,7 @@ CVE-2024-31878,0,0,c6557222267c2e9c166ed275e7cc9327cfea0693e0a8976b187deb7865aac
|
||||
CVE-2024-31879,0,0,3d520028d5f0055139f730dd4a6eb2d11b7ab38a082798764c43108749c5b618,2024-05-20T13:00:34.807000
|
||||
CVE-2024-3188,0,0,0566f9bb8e826930c137ba20908e573874a3f34d7900cbdeff699f1e3434f595,2024-07-08T14:19:01.160000
|
||||
CVE-2024-31881,0,0,b3692d17c2d4f662273dec610556097ee0b8856656ac8f4835c5e840eb8a6228,2024-08-07T16:59:15.627000
|
||||
CVE-2024-31882,0,0,3e0d9ced93e42e37fcc08208206ff9f2abae85ed035a9771f9ae622204f0ac3c,2024-08-23T19:14:36.737000
|
||||
CVE-2024-31882,0,1,2166c1d8e88429778073b60eb2a31c41e2b55293434c096888febf101419ae12,2024-09-21T10:15:05.403000
|
||||
CVE-2024-31883,0,0,c4a2241ac7ebf5ea1afff59f8bf762360ac7a99942ee729cf3d03ae8864dc6f3,2024-08-02T15:06:08.297000
|
||||
CVE-2024-31887,0,0,ca1dcd6dc6fe353a02ec0a4cea716a53938c4b835e7c6779724d1f7fe8375c4c,2024-04-17T12:48:07.510000
|
||||
CVE-2024-31889,0,0,551bcd3e36a73e2bb38d2c501766c5b52ca7977e525b06f960ceabe308a1516f,2024-05-31T19:14:47.793000
|
||||
@ -253684,8 +253684,8 @@ CVE-2024-35119,0,0,0e35a45c77b11b12852790cdf89b3d7024286bc6ab2025f024aa0adc87ff1
|
||||
CVE-2024-3512,0,0,d94170bf3eeacc29f71f3655c6497a6a8a80969c9ad074c1a71bef4e5d51d46d,2024-04-25T13:15:51.663000
|
||||
CVE-2024-35124,0,0,934ed896994f221011d9d1e9fbaaa9455cb54cf4e40c6476e9a006a5cb4b67ea,2024-08-22T13:31:16.353000
|
||||
CVE-2024-3513,0,0,6ae7ede11126213bb060be770e97c10b68188b12ba1d1172b48d8935fa9e965c,2024-07-05T14:25:33.193000
|
||||
CVE-2024-35133,0,0,94682ccdd5820af4bb9202a3fe7f8708ae8d6add58e631948e27e68678fff48d,2024-09-06T22:55:33.543000
|
||||
CVE-2024-35136,0,0,3020783d3d271d3fdae4d9e8c7d963280063bef97bcec52f880461e4f52c833a,2024-08-23T19:08:06.993000
|
||||
CVE-2024-35133,0,1,c8154f3557382524eedad42ad525489bdd0f4bf2957d22573cfc5269103c39da,2024-09-21T10:15:05.527000
|
||||
CVE-2024-35136,0,1,c5ca85768c4d7b88b94cf881b933d0474747d2a0748873dbd5cbbe5fbbdae759,2024-09-21T10:15:05.673000
|
||||
CVE-2024-35137,0,0,77d476f5836ab7384f0bcce22116f35eb05878c239523b7719df59e2f7ac06d3,2024-07-31T20:48:10.727000
|
||||
CVE-2024-35139,0,0,b5d718d7cbc653a303c73da7348779dc88225aa141c22d6520f3ad7270cc6a42,2024-08-01T17:27:13.030000
|
||||
CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000
|
||||
@ -255072,7 +255072,7 @@ CVE-2024-37063,0,0,80954941ce1b7f85a9ddba2aa731f5591bda02de0a05b724cd044a2e0e2bf
|
||||
CVE-2024-37064,0,0,4c38fa1163e0fea8ab5ca1b8c699de3b9ac20f20b6e58d0f246dcde7abe2ce8c,2024-06-04T16:57:41.053000
|
||||
CVE-2024-37065,0,0,98a759a5df37913375764d521d81dec2811436d61b541015e740c355e39d43cd,2024-06-04T16:57:41.053000
|
||||
CVE-2024-37066,0,0,846c6cc9851f92e172f698dfdac0216349fea638c25d55cdb5de9d8c7c3efe87,2024-08-22T18:22:47.927000
|
||||
CVE-2024-37068,0,0,cd07d9fd2aa2c894282bbf6f9985379c29b348a4aa6149d57300d3d56a3f45ff,2024-09-13T21:04:25.540000
|
||||
CVE-2024-37068,0,1,d7c80e72e84fe439390c5dc5236cbdfa1776725285ce9a32b68bb48c69e65bcf,2024-09-21T10:15:05.793000
|
||||
CVE-2024-3707,0,0,6bfaa46ff6eb40f5f2f9b2ce66b762ad7c8a8dd85b0bee59ae4503c9e3de8bec,2024-07-05T13:15:10.997000
|
||||
CVE-2024-37077,0,0,8fcdf66f20c5ba98bcddae8e640f815c022983b880bcdb02c54e27e3790be6a9,2024-09-09T12:21:53.383000
|
||||
CVE-2024-37078,0,0,009c869d231f8709f73a489f7029f4a82b9aafc8e4c52e039b4b2d9718fdb586,2024-07-05T08:15:03.130000
|
||||
@ -256913,7 +256913,7 @@ CVE-2024-39729,0,0,bfb0ee29aaef980e2b91ef648868f4c0e36729a7e019c3fc9d2073fdf0f8b
|
||||
CVE-2024-3973,0,0,1e562721e06ec34010a875bed42bd8dd124b3449743c9a2acf9ba1a2336534dd,2024-08-07T15:17:46.717000
|
||||
CVE-2024-39731,0,0,c40a1cc2736941ff41add0bac4c7466a6002e20eb34fe013d62480f37fe396c0,2024-07-16T14:06:47.770000
|
||||
CVE-2024-39732,0,0,8ea97fd17c61f37a8333891b7edb20fba042c9e2cac01d62941a0e110ddba9d1,2024-09-18T13:15:43.340000
|
||||
CVE-2024-39733,0,0,0761ce381c5a20791f07f4304b91cdf945f2d5d1c31c66a42a779a4779e6bc65,2024-09-18T12:58:54.443000
|
||||
CVE-2024-39733,0,1,6189767c8c4d4b3c431dda742c826542c47c38b7994f58204a2f81450386cd79,2024-09-21T10:15:05.920000
|
||||
CVE-2024-39734,0,0,e021854f1cdfb0b85486aad5062a131ec2d83a1ec5fa9e9ef1b76d4b101d8ea7,2024-09-18T12:50:03.010000
|
||||
CVE-2024-39735,0,0,25c4700e5686784f1bacb463cbc1bfea2333262768bcbfd7f1058bbfa2b5bfbe,2024-07-16T14:03:08.760000
|
||||
CVE-2024-39736,0,0,e875a1eaa42e3e08553dcba301576aa5ccba6e7eed2edb259f47a997db75bc6e,2024-07-16T14:02:29.583000
|
||||
@ -258379,6 +258379,7 @@ CVE-2024-4232,0,0,d86181ca34c980ccca9d603012d25d1fd9d02a5c899c7483f16d67878d5494
|
||||
CVE-2024-42320,0,0,3bb9745120c3e683aefbafbca3ae9140002adac221663a12333f744da45f1bbd,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42321,0,0,1716db5db6c984bf2ebbd691b80440a9181fa253c6bc8c5d00954d830484e312,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42322,0,0,2accb2a45b605eba549de2a0c83236102f9dab689f1b61dc800f0c45a0f92db4,2024-08-19T12:59:59.177000
|
||||
CVE-2024-42323,1,1,b5b089f88d1b65d30d6d48973a878a292c7179a3a9666adbd6cebd8462e794a1,2024-09-21T10:15:06.160000
|
||||
CVE-2024-4233,0,0,e3336c43dd885f8db6271cd8e49f7796169d1b724e733d53d39e8dcd56cab238,2024-05-08T17:05:24.083000
|
||||
CVE-2024-42334,0,0,bde83a8b3e1fda08d590302dc4b567a00367ef315528bceb61555d7d23e4876c,2024-09-08T12:15:09.880000
|
||||
CVE-2024-42335,0,0,2b9b97973dd654c6eb68cc221bad7788b92938b457385b73625ca969f07db996,2024-08-21T13:49:19.863000
|
||||
@ -263410,7 +263411,7 @@ CVE-2024-8663,0,0,95df1e4ddd212aa242aadc3c7cf5dbe906cc5735393ec0be59f396093ac78f
|
||||
CVE-2024-8664,0,0,2555823c9f06fc746960b11f9d47a03631001b4434e03f9cf5f8083f2818653d,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8665,0,0,09ab15f5f9bd70753d6f594bff7ff364c9764fb90e308cd08c47d778b9a8291f,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8669,0,0,4012df98e02ac5b9e6718466b80370dcc6e97ff4393f6afedefd27e9f80bb4ac,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8680,1,1,b331324c2577289b77cd963c7051c5c6908a6bc3843fbe5a7cad425c09bae8a9,2024-09-21T09:15:02.590000
|
||||
CVE-2024-8680,0,0,b331324c2577289b77cd963c7051c5c6908a6bc3843fbe5a7cad425c09bae8a9,2024-09-21T09:15:02.590000
|
||||
CVE-2024-8686,0,0,ede88dcdbc0e792bd803e1f16895e5a739a1631453b49ef7e6a4fb82c32bd0dd,2024-09-12T12:35:54.013000
|
||||
CVE-2024-8687,0,0,113cfff3abfee2dabf4872656a1085a998928e6c5f0a4785deb63af7b2621db8,2024-09-12T12:35:54.013000
|
||||
CVE-2024-8688,0,0,622feee60e16c8839b74efa94c0181d710fda4c1e7dbcb6de36b0dc3a1f1b61b,2024-09-12T12:35:54.013000
|
||||
@ -263522,4 +263523,4 @@ CVE-2024-9039,0,0,087cac0290e47165349fcc9b25a216fd7a16ea1bb358d6d78a77dd7b638c92
|
||||
CVE-2024-9040,0,0,b2e6ba9f70727fa0a7ad666e492a886dd19e8c26da377d2d82938ce54a27f8e4,2024-09-20T17:15:15.240000
|
||||
CVE-2024-9041,0,0,9b2bb47050dcdd44edd27fd4fde021bb936ec7198fce2f08f9ad2c86bf8bcde4,2024-09-20T17:15:15.507000
|
||||
CVE-2024-9043,0,0,8dd475426653f7d07aa5f325730a5d6c66debac84ef1209cdf6fa14cde3c264c,2024-09-20T12:30:17.483000
|
||||
CVE-2024-9048,1,1,913e9b0e4b91d6981c8b5bd62134205df1942a32410b4410b939157a5d95c26c,2024-09-21T09:15:04.660000
|
||||
CVE-2024-9048,0,0,913e9b0e4b91d6981c8b5bd62134205df1942a32410b4410b939157a5d95c26c,2024-09-21T09:15:04.660000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user