mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-04-23T23:55:30.441223+00:00
This commit is contained in:
parent
879f679529
commit
930fd30d4b
15
CVE-2023/CVE-2023-473xx/CVE-2023-47357.json
Normal file
15
CVE-2023/CVE-2023-473xx/CVE-2023-47357.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-47357",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:06.720",
|
||||
"lastModified": "2024-04-23T22:15:06.720",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2023/CVE-2023-489xx/CVE-2023-48938.json
Normal file
15
CVE-2023/CVE-2023-489xx/CVE-2023-48938.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-48938",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:06.927",
|
||||
"lastModified": "2024-04-23T22:15:06.927",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2023/CVE-2023-489xx/CVE-2023-48939.json
Normal file
15
CVE-2023/CVE-2023-489xx/CVE-2023-48939.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2023-48939",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:06.983",
|
||||
"lastModified": "2024-04-23T22:15:06.983",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2024/CVE-2024-275xx/CVE-2024-27536.json
Normal file
15
CVE-2024/CVE-2024-275xx/CVE-2024-27536.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-27536",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:07.037",
|
||||
"lastModified": "2024-04-23T22:15:07.037",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
15
CVE-2024/CVE-2024-275xx/CVE-2024-27537.json
Normal file
15
CVE-2024/CVE-2024-275xx/CVE-2024-27537.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-27537",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:07.087",
|
||||
"lastModified": "2024-04-23T22:15:07.087",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30886.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30886.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-30886",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:07.140",
|
||||
"lastModified": "2024-04-23T22:15:07.140",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stored cross-site scripting (XSS) vulnerability in the remotelink function of HadSky v7.6.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the url parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hebing123/cve/issues/30",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31616.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31616.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31616",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-23T22:15:07.200",
|
||||
"lastModified": "2024-04-23T22:15:07.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue discovered in RG-RSR10-01G-T(W)-S and RG-RSR10-01G-T(WA)-S routers with firmware version RSR10-01G-T-S_RSR_3.0(1)B9P2, Release(07150910) allows attackers to execute arbitrary code via the common_quick_config.lua file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Swind1er/0c50e72428059fb72a4fd4d31c43f883",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-4040",
|
||||
"sourceIdentifier": "430a6cef-dc26-47e3-9fa8-52fb7f19644e",
|
||||
"published": "2024-04-22T20:15:07.803",
|
||||
"lastModified": "2024-04-23T12:52:26.253",
|
||||
"lastModified": "2024-04-23T23:15:48.790",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n"
|
||||
"value": "A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,12 +45,16 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-1336"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/airbus-cert/CVE-2024-4040",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.bleepingcomputer.com/news/security/crushftp-warns-users-to-patch-exploited-zero-day-immediately/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
@ -63,6 +67,10 @@
|
||||
"url": "https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rapid7.com/blog/post/2024/04/23/etr-unauthenticated-crushftp-zero-day-enables-complete-server-compromise/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.reddit.com/r/crowdstrike/comments/1c88788/situational_awareness_20240419_crushftp_virtual/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4069.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4069.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4069",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T22:15:07.257",
|
||||
"lastModified": "2024-04-23T22:15:07.257",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. This affects an unknown part of the file search.php. The manipulation of the argument txtSearch leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261795."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%201.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261795",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261795",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321443",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4070.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4070.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4070",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T22:15:07.480",
|
||||
"lastModified": "2024-04-23T22:15:07.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This vulnerability affects unknown code of the file prodList.php. The manipulation of the argument prodType leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261796."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%202.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261796",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261796",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321444",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4071.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4071.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4071",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T22:15:07.703",
|
||||
"lastModified": "2024-04-23T22:15:07.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0 and classified as critical. This issue affects some unknown processing of the file prodInfo.php. The manipulation of the argument prodId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261797 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%203.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261797",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261797",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321445",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4072.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4072.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4072",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T23:15:49.050",
|
||||
"lastModified": "2024-04-23T23:15:49.050",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been classified as problematic. Affected is an unknown function of the file search.php. The manipulation of the argument txtSearch leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261798 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%204.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261798",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261798",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321446",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4073.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4073.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4073",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T23:15:49.267",
|
||||
"lastModified": "2024-04-23T23:15:49.267",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file prodList.php. The manipulation of the argument prodType leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261799."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%205.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261799",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261799",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321447",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4074.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4074.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4074",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T23:15:49.500",
|
||||
"lastModified": "2024-04-23T23:15:49.500",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file prodInfo.php. The manipulation of the argument prodId leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261800."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%206.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261800",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261800",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321450",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-40xx/CVE-2024-4075.json
Normal file
92
CVE-2024/CVE-2024-40xx/CVE-2024-4075.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4075",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-23T23:15:49.717",
|
||||
"lastModified": "2024-04-23T23:15:49.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. This affects an unknown part of the file login.php. The manipulation of the argument txtAddress leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261801 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Furniture%20Shopping%20Ecommerce%20Website/Online%20Furniture%20Shopping%20Ecommerce%20Website%20Project%20-%20vuln%207.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261801",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261801",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.321451",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
38
README.md
38
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-23T22:00:37.926836+00:00
|
||||
2024-04-23T23:55:30.441223+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-23T21:15:49.040000+00:00
|
||||
2024-04-23T23:15:49.717000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,32 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246573
|
||||
246587
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2024-32659](CVE-2024/CVE-2024-326xx/CVE-2024-32659.json) (`2024-04-23T20:15:07.407`)
|
||||
- [CVE-2024-32660](CVE-2024/CVE-2024-326xx/CVE-2024-32660.json) (`2024-04-23T20:15:07.617`)
|
||||
- [CVE-2024-32661](CVE-2024/CVE-2024-326xx/CVE-2024-32661.json) (`2024-04-23T20:15:07.800`)
|
||||
- [CVE-2024-32662](CVE-2024/CVE-2024-326xx/CVE-2024-32662.json) (`2024-04-23T21:15:48.200`)
|
||||
- [CVE-2024-32866](CVE-2024/CVE-2024-328xx/CVE-2024-32866.json) (`2024-04-23T21:15:48.407`)
|
||||
- [CVE-2024-32869](CVE-2024/CVE-2024-328xx/CVE-2024-32869.json) (`2024-04-23T21:15:48.623`)
|
||||
- [CVE-2024-32875](CVE-2024/CVE-2024-328xx/CVE-2024-32875.json) (`2024-04-23T21:15:48.837`)
|
||||
- [CVE-2024-4064](CVE-2024/CVE-2024-40xx/CVE-2024-4064.json) (`2024-04-23T20:15:07.997`)
|
||||
- [CVE-2024-4065](CVE-2024/CVE-2024-40xx/CVE-2024-4065.json) (`2024-04-23T20:15:08.223`)
|
||||
- [CVE-2024-4066](CVE-2024/CVE-2024-40xx/CVE-2024-4066.json) (`2024-04-23T21:15:49.040`)
|
||||
- [CVE-2023-47357](CVE-2023/CVE-2023-473xx/CVE-2023-47357.json) (`2024-04-23T22:15:06.720`)
|
||||
- [CVE-2023-48938](CVE-2023/CVE-2023-489xx/CVE-2023-48938.json) (`2024-04-23T22:15:06.927`)
|
||||
- [CVE-2023-48939](CVE-2023/CVE-2023-489xx/CVE-2023-48939.json) (`2024-04-23T22:15:06.983`)
|
||||
- [CVE-2024-27536](CVE-2024/CVE-2024-275xx/CVE-2024-27536.json) (`2024-04-23T22:15:07.037`)
|
||||
- [CVE-2024-27537](CVE-2024/CVE-2024-275xx/CVE-2024-27537.json) (`2024-04-23T22:15:07.087`)
|
||||
- [CVE-2024-30886](CVE-2024/CVE-2024-308xx/CVE-2024-30886.json) (`2024-04-23T22:15:07.140`)
|
||||
- [CVE-2024-31616](CVE-2024/CVE-2024-316xx/CVE-2024-31616.json) (`2024-04-23T22:15:07.200`)
|
||||
- [CVE-2024-4069](CVE-2024/CVE-2024-40xx/CVE-2024-4069.json) (`2024-04-23T22:15:07.257`)
|
||||
- [CVE-2024-4070](CVE-2024/CVE-2024-40xx/CVE-2024-4070.json) (`2024-04-23T22:15:07.480`)
|
||||
- [CVE-2024-4071](CVE-2024/CVE-2024-40xx/CVE-2024-4071.json) (`2024-04-23T22:15:07.703`)
|
||||
- [CVE-2024-4072](CVE-2024/CVE-2024-40xx/CVE-2024-4072.json) (`2024-04-23T23:15:49.050`)
|
||||
- [CVE-2024-4073](CVE-2024/CVE-2024-40xx/CVE-2024-4073.json) (`2024-04-23T23:15:49.267`)
|
||||
- [CVE-2024-4074](CVE-2024/CVE-2024-40xx/CVE-2024-4074.json) (`2024-04-23T23:15:49.500`)
|
||||
- [CVE-2024-4075](CVE-2024/CVE-2024-40xx/CVE-2024-4075.json) (`2024-04-23T23:15:49.717`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2022-30007](CVE-2022/CVE-2022-300xx/CVE-2022-30007.json) (`2024-04-23T20:15:07.160`)
|
||||
- [CVE-2024-22638](CVE-2024/CVE-2024-226xx/CVE-2024-22638.json) (`2024-04-23T20:15:07.290`)
|
||||
- [CVE-2024-2919](CVE-2024/CVE-2024-29xx/CVE-2024-2919.json) (`2024-04-23T21:15:48.110`)
|
||||
- [CVE-2024-4040](CVE-2024/CVE-2024-40xx/CVE-2024-4040.json) (`2024-04-23T23:15:48.790`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
42
_state.csv
42
_state.csv
@ -197519,7 +197519,7 @@ CVE-2022-30001,0,0,9ea7556402d779647820b483c0e1325aaf1ae4ee6ec5c8343e4f2be222d1c
|
||||
CVE-2022-30002,0,0,a1ec15dce750f399632a47395f14eba75124d3844f1fe520b5aa5606d2a2855f,2022-05-21T03:07:18.990000
|
||||
CVE-2022-30003,0,0,31e1d67aa0a2ecaec299f8af016c40ed494849a65c43f62f3e2e46bad29f1b30,2022-09-28T17:04:10.997000
|
||||
CVE-2022-30004,0,0,b4989293c4645d9294ac11654eec236433c850b421daaeead194cd4e0dd5067c,2022-09-28T17:03:19.440000
|
||||
CVE-2022-30007,0,1,aa7c77313fa22c1f036fbd74aaf6589e3efbe2f34aa8c05f8f55278498ca2445,2024-04-23T20:15:07.160000
|
||||
CVE-2022-30007,0,0,aa7c77313fa22c1f036fbd74aaf6589e3efbe2f34aa8c05f8f55278498ca2445,2024-04-23T20:15:07.160000
|
||||
CVE-2022-3001,0,0,241186fa240affe9cf81bda98be3340e7b209585b3d42e5f160beb90ad55b3f8,2022-09-19T19:08:04.817000
|
||||
CVE-2022-30011,0,0,a5dd8bf2e83f88b528c8ca5668042d8231268b9062d3c91b93eb2b8fd5941f57,2023-11-02T01:12:30.027000
|
||||
CVE-2022-30012,0,0,0929777da5ceac88984634610aa273b30287d4672915d7d193c4b510ea42192e,2022-05-24T17:04:39.297000
|
||||
@ -233313,6 +233313,7 @@ CVE-2023-47352,0,0,ded8e68010beba10d42e5586dbbc81a3658bdbc766b1b6f2c518df31344ef
|
||||
CVE-2023-47353,0,0,f4e3114559e22b51f82b3d253587d8cff7ee3d22ac43b50cea9f50dd0c7511df,2024-02-13T18:16:03.837000
|
||||
CVE-2023-47354,0,0,1f2c958db3831f6390e5e50fa6867847eaed6813747abbec0fd20ba00e24563d,2024-02-13T18:37:10.907000
|
||||
CVE-2023-47355,0,0,41bc27224873ef8db29c3793a7b941a911a5b0d02bca9ac7e7f7483f04f78ddd,2024-02-13T16:43:37.553000
|
||||
CVE-2023-47357,1,1,fda474199a2cf48ecd29e01ea17cfd54f8706f61d4796570a5d37a4291daa236,2024-04-23T22:15:06.720000
|
||||
CVE-2023-47359,0,0,c946608ba7f1a213287704fedc434e49baf9ac499b59f17788c6987a1b732f76,2023-12-01T02:15:07.413000
|
||||
CVE-2023-4736,0,0,0d3c28be1f2e720982eba16540dc42a9ceb8991d4cbf90837ce08667ac1cd40d,2023-12-22T18:09:33.707000
|
||||
CVE-2023-47360,0,0,f00cc56a64ebe390854e8760b14c4974b462d845db7657db5ac763b8027a1171,2023-12-01T02:15:07.477000
|
||||
@ -234408,6 +234409,8 @@ CVE-2023-48928,0,0,d053a9bb74a0a28046cea0cfa716eb23c89020123e0d3b13c311d47025a3a
|
||||
CVE-2023-48929,0,0,eca5979522b37fa2b25551ee919d32e3acb4230f18daa9b5589f2791200eebd9,2023-12-12T17:12:58.153000
|
||||
CVE-2023-4893,0,0,6652b9ae373294b185b2ee3ed8b2de9c01b11daa728acfc20632cfe5b1b582da,2023-11-07T04:23:08.643000
|
||||
CVE-2023-48930,0,0,f31085f53c466869ccf011f15e2fe3f4b16ae4cf64422085ec675e6fc2a19238,2023-12-11T19:46:32.477000
|
||||
CVE-2023-48938,1,1,1b98caf96d661ffbf8063f036b612cad8f4145c41ab5490a92b21c4fa7dd7945,2024-04-23T22:15:06.927000
|
||||
CVE-2023-48939,1,1,83c4ab2ed80bc932370b7b4da0c6f2eef2c0603ed96ae88ea0f78773ce67c8e6,2024-04-23T22:15:06.983000
|
||||
CVE-2023-48940,0,0,9b1824c4ade97b34f65effcfadddd83bb76a19d64bf7fdcb6ee4a6b44e99f4a0,2023-12-11T19:43:51.563000
|
||||
CVE-2023-48945,0,0,74cfee3b0238a4942ad055b8445533d4a6213a02bf13eb58cb4a67858f95eade,2023-12-05T18:33:48.857000
|
||||
CVE-2023-48946,0,0,dea47a34595c930377baebbe273a173346c9c234948fb2db1f56bb2bcb46b28b,2023-11-30T22:10:42.030000
|
||||
@ -241273,7 +241276,7 @@ CVE-2024-2263,0,0,df8d6f616c06d7efbf230a22645526f71cba2b5d98ac7477968fae54aee385
|
||||
CVE-2024-22635,0,0,4862506d4e37fbac04654e9c145033c5c19772547553e0905cdb496418310552,2024-01-29T15:57:23.770000
|
||||
CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c40f,2024-01-29T15:57:32.540000
|
||||
CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000
|
||||
CVE-2024-22638,0,1,60058d6cb515c8aa3a8ab899f954be18d8e911ef19644ca8cbcf96f8a8fef453,2024-04-23T20:15:07.290000
|
||||
CVE-2024-22638,0,0,60058d6cb515c8aa3a8ab899f954be18d8e911ef19644ca8cbcf96f8a8fef453,2024-04-23T20:15:07.290000
|
||||
CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000
|
||||
CVE-2024-2264,0,0,974a3209feed4d6057f1020f41685c0d8e8695fcbf79c0fbc4c6d1a61e8e6de4,2024-04-11T01:25:20.247000
|
||||
CVE-2024-22640,0,0,1cf939be90392a4e496db73ac9b310c70c3d191887c946934cc9645d6269f346,2024-04-19T16:19:49.043000
|
||||
@ -243889,6 +243892,8 @@ CVE-2024-27516,0,0,bc77d943dca3237cfc969969b912fe04cfc9a7bb141bbb351e6e03a84319d
|
||||
CVE-2024-27517,0,0,eaf81e12deb64dd8d1b2d24380f4196dfb242fbf2c45d957e1074397f4677a35,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27521,0,0,f5039108c28b59bf0b0a7fe798c8a809f06b9887222e13bb1b219a0b778b31fd,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2753,0,0,c94343bc26ecedb8097ab8d0a8a522720991033015dc323edc77ac571718fc09,2024-04-04T12:48:41.700000
|
||||
CVE-2024-27536,1,1,5d741356b2dd6ccf12d8aa38fc7b26f5fdffcd2e8b3f29ae555c59bfad78f86d,2024-04-23T22:15:07.037000
|
||||
CVE-2024-27537,1,1,19c23a8ace2b9fa0f5b0c7f5ae887d2217327b1705c43697ebd005f0fa005dec,2024-04-23T22:15:07.087000
|
||||
CVE-2024-2754,0,0,1fcd4415dd3a76ae4bfdcbebc23b2eb9c440a110a989dd99eeab14538d1df9f4,2024-04-11T01:25:35.173000
|
||||
CVE-2024-27558,0,0,7153680518d63c7932305620ccfbd7ee5fef9d259b5e0f563f6375bef36d085e,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27559,0,0,df9ea8940256beed3a439c54dc14f3a2ff3269b9257ecf55b0d7cb1c085a0238,2024-03-01T22:22:25.913000
|
||||
@ -244667,7 +244672,7 @@ CVE-2024-29186,0,0,9eae16b82ad0960a39bab28b7331d7fbcb06214ff5e685dffe5ebccb6351d
|
||||
CVE-2024-29187,0,0,e759748c9eddb6fb94f310b6fbfd0a60978fe40972c402d0d57e603137386e75,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29188,0,0,936a9c226ba5e7f9ce4bf09d536924cb3ac611efe865e82a6596de0401a89ca0,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29189,0,0,6878e9b35a058677d2a3fa4fc5bfa3461c367e63050b0e9c52331e170e2ec716,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2919,0,1,cab14862d675b468b7e5387271dae4d6b312c3201b5a28cf77935ce461c632ba,2024-04-23T21:15:48.110000
|
||||
CVE-2024-2919,0,0,cab14862d675b468b7e5387271dae4d6b312c3201b5a28cf77935ce461c632ba,2024-04-23T21:15:48.110000
|
||||
CVE-2024-29190,0,0,dd993808aabbfadd07f226263f194d2c29a65f1d0e197a65068c6fa33a34d2ff,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29191,0,0,b520f6c0ae464ba6b8ed6e55ee8e36c1dbac951b2168f7a78b0ab9cc09ee27cc,2024-04-04T16:33:06.610000
|
||||
CVE-2024-29192,0,0,668f235aea1f149843465a9bb5e6c8d16a1e3bb6d67526ade216b3935ba2a245,2024-04-04T19:24:50.670000
|
||||
@ -245494,6 +245499,7 @@ CVE-2024-30880,0,0,89a9464fb2b59a11c3e5cf00085fed02609b7cfff66de2ef8b60b0e85535f
|
||||
CVE-2024-30883,0,0,39bac2b059deaf000971e1bfbce5ce5c6c34180366ea55e22f11dd860abb76a5,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30884,0,0,f3a012fdbee7dcdfbc54fb994726741009310b51eecb5e393a9f37c21fbc6c9c,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30885,0,0,053b43f723add848d769270cc9eabce98f2bef07551ec399121d9cd8c29459b9,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30886,1,1,1fe340f2b7fd7f1c17c113f25e0651b4e9c467c20dbb0b39f60c75cc52815e24,2024-04-23T22:15:07.140000
|
||||
CVE-2024-3089,0,0,3fabfa41353ef448324a78880efdc147758ef8ec187a9149e265df8463410caf,2024-04-11T01:25:53.493000
|
||||
CVE-2024-30891,0,0,eaa8b86280359f3d73f2f1d8a4256591b68799e019aa5c9624f2214d6f01088e,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3090,0,0,1ed40e7cb1e30a4ce92e2079672b0e468d7f34e176dec853f1d60bd19ebc8837,2024-04-11T01:25:53.580000
|
||||
@ -245810,6 +245816,7 @@ CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617
|
||||
CVE-2024-31587,0,0,6aaa189139b27b06a683c1dac5c91d5124a2971d077e3d9157f284239b68e61a,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3159,0,0,372cd652e2632717ba4bd0c7aadd6df6465a25a12553b2fe9846988ffe1987d3,2024-04-19T23:15:11.687000
|
||||
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
|
||||
CVE-2024-31616,1,1,97752a5e63253b4ba9b08004d0e76ff1c9ed4a3b1302072a8a1b69ef6ebc3278,2024-04-23T22:15:07.200000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
|
||||
@ -246243,11 +246250,11 @@ CVE-2024-32653,0,0,96a4de58183f8a4c5475803e77d708dc553ab0aba5c22712929dba4355cb6
|
||||
CVE-2024-32656,0,0,507ca72541b43d2bb1e3f8cba739ba39a5095ac212b37ee6cfc977f3944f903a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32657,0,0,45665c321c855eccec4d820153233a5ab3c0184c9eb39067bd012d7165ff1a87,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32658,0,0,7069993bd5ea0f3424896d58f9e2d6edcb0d553ec3f3fcbae32b44ca4bca3d06,2024-04-23T18:15:15
|
||||
CVE-2024-32659,1,1,3863493766e8b92f6e935a4c624689c9791585ec089717c13ff45c96f4bafeec,2024-04-23T20:15:07.407000
|
||||
CVE-2024-32659,0,0,3863493766e8b92f6e935a4c624689c9791585ec089717c13ff45c96f4bafeec,2024-04-23T20:15:07.407000
|
||||
CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32660,1,1,d62fd7f207ea2a95737f95de3789bba0f5e2e8c6d3dba892168735cafbe777f5,2024-04-23T20:15:07.617000
|
||||
CVE-2024-32661,1,1,b3ea525969a9e5c2dcb91781acfcb1f5f215822dc7619cb2b5af90a890d7189f,2024-04-23T20:15:07.800000
|
||||
CVE-2024-32662,1,1,0badc9bcc789e6aa6c2864071ddc14c3ca8e18de773ff401805be71e226c3d0e,2024-04-23T21:15:48.200000
|
||||
CVE-2024-32660,0,0,d62fd7f207ea2a95737f95de3789bba0f5e2e8c6d3dba892168735cafbe777f5,2024-04-23T20:15:07.617000
|
||||
CVE-2024-32661,0,0,b3ea525969a9e5c2dcb91781acfcb1f5f215822dc7619cb2b5af90a890d7189f,2024-04-23T20:15:07.800000
|
||||
CVE-2024-32662,0,0,0badc9bcc789e6aa6c2864071ddc14c3ca8e18de773ff401805be71e226c3d0e,2024-04-23T21:15:48.200000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32679,0,0,ef89c247f793ab0c364d15f1c12e10a818494992e9afdd2f8a5235049bafdc91,2024-04-23T15:15:49.823000
|
||||
CVE-2024-32681,0,0,30385cf8415af0417b19f52d5eb22ace0b875cd333ead985847624dbf28043cd,2024-04-22T13:28:34.007000
|
||||
@ -246278,9 +246285,9 @@ CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc4
|
||||
CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32866,1,1,05678f43fde377094870958f3884da0ddab39ebb03caf1126589a6adb2aeb008,2024-04-23T21:15:48.407000
|
||||
CVE-2024-32869,1,1,ab50b9f75b25c61594accda9ae6ab253572d5f8b04d2fd0a7c7a99be62faabe2,2024-04-23T21:15:48.623000
|
||||
CVE-2024-32875,1,1,d07c3544404bdf6b8e4f3a41c660a40665138d4b2b82393b554fde4845ce31d9,2024-04-23T21:15:48.837000
|
||||
CVE-2024-32866,0,0,05678f43fde377094870958f3884da0ddab39ebb03caf1126589a6adb2aeb008,2024-04-23T21:15:48.407000
|
||||
CVE-2024-32869,0,0,ab50b9f75b25c61594accda9ae6ab253572d5f8b04d2fd0a7c7a99be62faabe2,2024-04-23T21:15:48.623000
|
||||
CVE-2024-32875,0,0,d07c3544404bdf6b8e4f3a41c660a40665138d4b2b82393b554fde4845ce31d9,2024-04-23T21:15:48.837000
|
||||
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
@ -246566,9 +246573,16 @@ CVE-2024-4021,0,0,21ca31bf18d88881f7a6cc1002b89ea9bbd51b89715a0adf7c08b2eb5ac210
|
||||
CVE-2024-4022,0,0,ebd323c8f90bdf29bd6ff35ea1eff449874a3d962dc85b687039f47f7b416e73,2024-04-22T13:28:43.747000
|
||||
CVE-2024-4026,0,0,65bff2dba626fde0f88488c1e6df610a37e761e2e041855587a3bbcb3e849c23,2024-04-22T13:28:34.007000
|
||||
CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000
|
||||
CVE-2024-4040,0,0,1c076b2ab70ecb1e80edff07a45eda641d4fa881fea89ccf32a60b6e73154ae3,2024-04-23T12:52:26.253000
|
||||
CVE-2024-4040,0,1,a8c13c2ea93261639ce0bb9b0a36d4120d837055b81d6b1ea3d5d9f015206ec9,2024-04-23T23:15:48.790000
|
||||
CVE-2024-4062,0,0,fd0989c37011fb6cb5794fb7df968df0263f3f31c3aef5d67b3f6a349ba1e358,2024-04-23T19:15:46.553000
|
||||
CVE-2024-4063,0,0,2008c390464bacff63172644a55a59e96a94988eb99fab2491b3e8e538a775f3,2024-04-23T19:15:46.870000
|
||||
CVE-2024-4064,1,1,09ee7a85b82de580b2a486361eb0eaa08998727fa590a9268296692079168787,2024-04-23T20:15:07.997000
|
||||
CVE-2024-4065,1,1,a5da92576f462db4d931c9ed36d295da893b4e991ec9663049a58cac021ab267,2024-04-23T20:15:08.223000
|
||||
CVE-2024-4066,1,1,56a8ad546d4df99104a2f9d47e1c66543e4a309385ab664f82bdeb489fbff99f,2024-04-23T21:15:49.040000
|
||||
CVE-2024-4064,0,0,09ee7a85b82de580b2a486361eb0eaa08998727fa590a9268296692079168787,2024-04-23T20:15:07.997000
|
||||
CVE-2024-4065,0,0,a5da92576f462db4d931c9ed36d295da893b4e991ec9663049a58cac021ab267,2024-04-23T20:15:08.223000
|
||||
CVE-2024-4066,0,0,56a8ad546d4df99104a2f9d47e1c66543e4a309385ab664f82bdeb489fbff99f,2024-04-23T21:15:49.040000
|
||||
CVE-2024-4069,1,1,2bc51cf52c593ce348fea47cf5c152148f65f10fa3b96d8851da8c6d2c887759,2024-04-23T22:15:07.257000
|
||||
CVE-2024-4070,1,1,d08f6435cb18af6f5b5aa986543dfabbbc698f07d3da95ad0b9a9a9c10fe6ebc,2024-04-23T22:15:07.480000
|
||||
CVE-2024-4071,1,1,cf64c121ef73768b8dc0014adf333a214c3cfe5d11901ef1260b1a0230c251f7,2024-04-23T22:15:07.703000
|
||||
CVE-2024-4072,1,1,14444fa255baf1be4493786250e54716f9470e5a941e593c24b7da4ac1adb3f9,2024-04-23T23:15:49.050000
|
||||
CVE-2024-4073,1,1,03a1e5f7e4a15b7c97c8fd2f7d6d1b016b9830a966b0aa3f7e511a672ae6eb18,2024-04-23T23:15:49.267000
|
||||
CVE-2024-4074,1,1,473e07c97ab6569ff15462fbe321f45f94e51010e83853af21fe8396b10e663a,2024-04-23T23:15:49.500000
|
||||
CVE-2024-4075,1,1,cee5106524a24df766c9348305c31e2cd8f6749be20d7b51799359201a91e560,2024-04-23T23:15:49.717000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user