mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-08-28T10:00:18.515093+00:00
This commit is contained in:
parent
bffba91646
commit
967736d819
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-0213",
|
"id": "CVE-2023-0213",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-03-29T11:15:07.033",
|
"published": "2023-03-29T11:15:07.033",
|
||||||
"lastModified": "2023-04-05T02:08:08.250",
|
"lastModified": "2024-08-28T09:15:06.320",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -109,11 +109,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0213/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-0213/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-0382",
|
"id": "CVE-2023-0382",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-04-05T07:15:07.377",
|
"published": "2023-04-05T07:15:07.377",
|
||||||
"lastModified": "2023-11-07T04:00:22.423",
|
"lastModified": "2024-08-28T09:15:06.877",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "User-controlled operations could have allowed Denial of Service in M-Files Server\u00a0before 23.4.12528.1\n\n due to uncontrolled memory consumption.\n\n"
|
"value": "User-controlled operations could have allowed Denial of Service in M-Files Server\u00a0before 23.4.12528.1\n\n due to uncontrolled memory consumption."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -72,7 +72,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-400"
|
"value": "CWE-770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0382/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-0382/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-0383",
|
"id": "CVE-2023-0383",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-04-20T09:15:08.333",
|
"published": "2023-04-20T09:15:08.333",
|
||||||
"lastModified": "2023-04-29T02:55:28.667",
|
"lastModified": "2024-08-28T09:15:07.330",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "\nUser-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1\n\n due to uncontrolled memory consumption.\n\n\n\n"
|
"value": "User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1\n\n due to uncontrolled memory consumption."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -72,7 +72,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-400"
|
"value": "CWE-770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0383/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-0383/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-0384",
|
"id": "CVE-2023-0384",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-04-20T09:15:08.433",
|
"published": "2023-04-20T09:15:08.433",
|
||||||
"lastModified": "2023-04-29T02:58:48.810",
|
"lastModified": "2024-08-28T09:15:07.547",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "\nUser-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1\n\n due to uncontrolled memory consumption for a scheduled job.\n\n\n\n"
|
"value": "User-controlled operations could have allowed Denial of Service in M-Files Server before 23.4.12528.1\n\n due to uncontrolled memory consumption for a scheduled job."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-0384/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-0384/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-2112",
|
"id": "CVE-2023-2112",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-04-20T09:15:10.540",
|
"published": "2023-04-20T09:15:10.540",
|
||||||
"lastModified": "2023-05-02T18:05:28.077",
|
"lastModified": "2024-08-28T09:15:07.830",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Desktop component service allows lateral movement between sessions in M-Files before 23.4.12455.0.\u00a0"
|
"value": "Desktop component service allows lateral movement between sessions in M-Files before 23.4.12455.0."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2112/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-2112/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-2325",
|
"id": "CVE-2023-2325",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-10-20T07:15:15.213",
|
"published": "2023-10-20T07:15:15.213",
|
||||||
"lastModified": "2023-10-26T17:36:35.787",
|
"lastModified": "2024-08-28T09:15:08.090",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Stored XSS Vulnerability in M-Files Classic Web versions before 23.10\u00a0and LTS Service Release Versions before 23.2 LTS SR4 and 23.8 LTS SR1allows attacker to execute script on users browser via stored HTML document.\n\n"
|
"value": "Stored XSS Vulnerability in M-Files Classic Web versions before 23.10\u00a0and LTS Service Release Versions before 23.2 LTS SR4 and 23.8 LTS SR1allows attacker to execute script on users browser via stored HTML document."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -111,11 +111,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2325/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-2325/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-2480",
|
"id": "CVE-2023-2480",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-05-25T14:15:10.120",
|
"published": "2023-05-25T14:15:10.120",
|
||||||
"lastModified": "2023-06-27T13:15:09.690",
|
"lastModified": "2024-08-28T09:15:08.430",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2480/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-2480/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2480/",
|
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-2480/",
|
||||||
|
44
CVE-2023/CVE-2023-263xx/CVE-2023-26321.json
Normal file
44
CVE-2023/CVE-2023-263xx/CVE-2023-26321.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26321",
|
||||||
|
"sourceIdentifier": "security@xiaomi.com",
|
||||||
|
"published": "2024-08-28T08:15:06.083",
|
||||||
|
"lastModified": "2024-08-28T08:15:06.083",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A path traversal vulnerability exists in the Xiaomi File Manager application product(international version). The vulnerability is caused by unfiltered special characters and can be exploited by attackers to overwrite and execute code in the file."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@xiaomi.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.4,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://trust.mi.com/misrc/bulletins/advisory?cveId=541",
|
||||||
|
"source": "security@xiaomi.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
44
CVE-2023/CVE-2023-263xx/CVE-2023-26322.json
Normal file
44
CVE-2023/CVE-2023-263xx/CVE-2023-26322.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26322",
|
||||||
|
"sourceIdentifier": "security@xiaomi.com",
|
||||||
|
"published": "2024-08-28T08:15:06.263",
|
||||||
|
"lastModified": "2024-08-28T08:15:06.263",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@xiaomi.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://trust.mi.com/misrc/bulletins/advisory?cveId=542",
|
||||||
|
"source": "security@xiaomi.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
44
CVE-2023/CVE-2023-263xx/CVE-2023-26323.json
Normal file
44
CVE-2023/CVE-2023-263xx/CVE-2023-26323.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26323",
|
||||||
|
"sourceIdentifier": "security@xiaomi.com",
|
||||||
|
"published": "2024-08-28T08:15:06.427",
|
||||||
|
"lastModified": "2024-08-28T08:15:06.427",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A code execution vulnerability exists in the Xiaomi App market product. The vulnerability is caused by unsafe configuration and can be exploited by attackers to execute arbitrary code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@xiaomi.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L",
|
||||||
|
"attackVector": "ADJACENT_NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.6,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://trust.mi.com/misrc/bulletins/advisory?cveId=543",
|
||||||
|
"source": "security@xiaomi.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
44
CVE-2023/CVE-2023-263xx/CVE-2023-26324.json
Normal file
44
CVE-2023/CVE-2023-263xx/CVE-2023-26324.json
Normal file
@ -0,0 +1,44 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-26324",
|
||||||
|
"sourceIdentifier": "security@xiaomi.com",
|
||||||
|
"published": "2024-08-28T08:15:06.600",
|
||||||
|
"lastModified": "2024-08-28T08:15:06.600",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@xiaomi.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://https://trust.mi.com/misrc/bulletins/advisory?cveId=544",
|
||||||
|
"source": "security@xiaomi.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3405",
|
"id": "CVE-2023-3405",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-06-27T15:15:11.447",
|
"published": "2023-06-27T15:15:11.447",
|
||||||
"lastModified": "2023-07-06T13:43:06.847",
|
"lastModified": "2024-08-28T09:15:08.677",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -97,11 +97,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-3405",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-3405/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-3405-denial-of-service-in-m-files-server/",
|
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-3405-denial-of-service-in-m-files-server/",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3406",
|
"id": "CVE-2023-3406",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-08-25T09:15:08.850",
|
"published": "2023-08-25T09:15:08.850",
|
||||||
"lastModified": "2023-08-31T16:26:04.573",
|
"lastModified": "2024-08-28T09:15:08.950",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -112,11 +112,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-3406",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-3406/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3425",
|
"id": "CVE-2023-3425",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-08-25T09:15:08.937",
|
"published": "2023-08-25T09:15:08.937",
|
||||||
"lastModified": "2023-08-31T16:24:47.390",
|
"lastModified": "2024-08-28T09:15:09.160",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -112,11 +112,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-3425",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-3425/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2023-4479",
|
"id": "CVE-2023-4479",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2024-03-04T08:15:08.160",
|
"published": "2024-03-04T08:15:08.160",
|
||||||
"lastModified": "2024-03-04T13:58:23.447",
|
"lastModified": "2024-08-28T09:15:09.450",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -53,7 +53,7 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-4479/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-4479/",
|
||||||
"source": "security@m-files.com"
|
"source": "security@m-files.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-5523",
|
"id": "CVE-2023-5523",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-10-20T07:15:17.650",
|
"published": "2023-10-20T07:15:17.650",
|
||||||
"lastModified": "2023-10-28T03:34:59.010",
|
"lastModified": "2024-08-28T09:15:09.550",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Execution of downloaded content flaw in M-Files Web Companion before release version 23.10 and LTS Service Release Versions before 23.8 LTS SR1 allows \n\nRemote Code Execution\u00a0\n\n"
|
"value": "Execution of downloaded content flaw in M-Files Web Companion before release version 23.10 and LTS Service Release Versions before 23.8 LTS SR1 allows \n\nRemote Code Execution"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -113,11 +113,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-5523/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-5523/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-5524",
|
"id": "CVE-2023-5524",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-10-20T07:15:17.717",
|
"published": "2023-10-20T07:15:17.717",
|
||||||
"lastModified": "2023-10-30T13:50:35.243",
|
"lastModified": "2024-08-28T09:15:09.707",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Insufficient blacklisting in M-Files Web Companion before release version 23.10 and LTS Service Release Versions before 23.8 LTS SR1 allows \n\nRemote Code Execution\n\n via specific file types\n\n"
|
"value": "Insufficient blacklisting in M-Files Web Companion before release version 23.10 and LTS Service Release Versions before 23.8 LTS SR1 allows \n\nRemote Code Execution\n\n via specific file types"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -113,11 +113,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-5524/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-5524/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-6117",
|
"id": "CVE-2023-6117",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-11-22T10:15:09.037",
|
"published": "2023-11-22T10:15:09.037",
|
||||||
"lastModified": "2023-11-30T04:57:56.360",
|
"lastModified": "2024-08-28T09:15:09.997",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -76,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-400"
|
"value": "CWE-770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -101,11 +101,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6117/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-6117/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-6189",
|
"id": "CVE-2023-6189",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-11-22T10:15:09.530",
|
"published": "2023-11-22T10:15:09.530",
|
||||||
"lastModified": "2023-11-30T04:58:23.543",
|
"lastModified": "2024-08-28T09:15:10.283",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "\nMissing access permissions checks\n\n in\u00a0the M-Files server\u00a0before 23.11.13156.0 allow attackers to perform data write and export\n\njobs using the\u00a0M-Files API methods."
|
"value": "Missing access permissions checks\n\n in\u00a0the M-Files server\u00a0before 23.11.13156.0 allow attackers to perform data write and export\n\njobs using the\u00a0M-Files API methods."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -101,11 +101,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6189/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-6189/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-6239",
|
"id": "CVE-2023-6239",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-11-28T14:15:07.697",
|
"published": "2023-11-28T14:15:07.697",
|
||||||
"lastModified": "2023-12-04T19:06:20.213",
|
"lastModified": "2024-08-28T09:15:10.550",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Under rare conditions, the effective permissions of an object might be incorrectly calculated if the object has a specific configuration of metadata-driven permissions in M-Files Server versions 23.9, 23.10, and 23.11 before 23.11.13168.7, potentially enabling unauthorized access to the object.\n"
|
"value": "Under rare conditions, the effective permissions of an object might be incorrectly calculated if the object has a specific configuration of metadata-driven permissions in M-Files Server versions 23.9, 23.10, and 23.11 before 23.11.13168.7, potentially enabling unauthorized access to the object."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -112,11 +112,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6239/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-6239/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Broken Link"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-6910",
|
"id": "CVE-2023-6910",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-12-20T10:15:08.373",
|
"published": "2023-12-20T10:15:08.373",
|
||||||
"lastModified": "2023-12-28T20:20:48.090",
|
"lastModified": "2024-08-28T09:15:10.803",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -76,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-400"
|
"value": "CWE-770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -101,11 +101,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6910",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-6910/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-6912",
|
"id": "CVE-2023-6912",
|
||||||
"sourceIdentifier": "security@m-files.com",
|
"sourceIdentifier": "security@m-files.com",
|
||||||
"published": "2023-12-20T10:15:08.703",
|
"published": "2023-12-20T10:15:08.703",
|
||||||
"lastModified": "2023-12-28T20:21:13.940",
|
"lastModified": "2024-08-28T08:15:06.777",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Lack of protection against brute force attacks in M-Files Server before 23.12.13205.0 allows an attacker unlimited authentication attempts, potentially compromising targeted M-Files user accounts by guessing passwords.\n"
|
"value": "Lack of protection against brute force attacks in M-Files Server before 23.12.13205.0 allows an attacker unlimited authentication attempts, potentially compromising targeted M-Files user accounts by guessing passwords."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -101,11 +101,8 @@
|
|||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.m-files.com/about/trust-center/security-advisories/cve-2023-6912/",
|
"url": "https://product.m-files.com/security-advisories/cve-2023-6912/",
|
||||||
"source": "security@m-files.com",
|
"source": "security@m-files.com"
|
||||||
"tags": [
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
25
CVE-2024/CVE-2024-449xx/CVE-2024-44943.json
Normal file
25
CVE-2024/CVE-2024-449xx/CVE-2024-44943.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-44943",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-08-28T08:15:06.963",
|
||||||
|
"lastModified": "2024-08-28T08:15:06.963",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm: gup: stop abusing try_grab_folio\n\nA kernel warning was reported when pinning folio in CMA memory when\nlaunching SEV virtual machine. The splat looks like:\n\n[ 464.325306] WARNING: CPU: 13 PID: 6734 at mm/gup.c:1313 __get_user_pages+0x423/0x520\n[ 464.325464] CPU: 13 PID: 6734 Comm: qemu-kvm Kdump: loaded Not tainted 6.6.33+ #6\n[ 464.325477] RIP: 0010:__get_user_pages+0x423/0x520\n[ 464.325515] Call Trace:\n[ 464.325520] <TASK>\n[ 464.325523] ? __get_user_pages+0x423/0x520\n[ 464.325528] ? __warn+0x81/0x130\n[ 464.325536] ? __get_user_pages+0x423/0x520\n[ 464.325541] ? report_bug+0x171/0x1a0\n[ 464.325549] ? handle_bug+0x3c/0x70\n[ 464.325554] ? exc_invalid_op+0x17/0x70\n[ 464.325558] ? asm_exc_invalid_op+0x1a/0x20\n[ 464.325567] ? __get_user_pages+0x423/0x520\n[ 464.325575] __gup_longterm_locked+0x212/0x7a0\n[ 464.325583] internal_get_user_pages_fast+0xfb/0x190\n[ 464.325590] pin_user_pages_fast+0x47/0x60\n[ 464.325598] sev_pin_memory+0xca/0x170 [kvm_amd]\n[ 464.325616] sev_mem_enc_register_region+0x81/0x130 [kvm_amd]\n\nPer the analysis done by yangge, when starting the SEV virtual machine, it\nwill call pin_user_pages_fast(..., FOLL_LONGTERM, ...) to pin the memory. \nBut the page is in CMA area, so fast GUP will fail then fallback to the\nslow path due to the longterm pinnalbe check in try_grab_folio().\n\nThe slow path will try to pin the pages then migrate them out of CMA area.\nBut the slow path also uses try_grab_folio() to pin the page, it will\nalso fail due to the same check then the above warning is triggered.\n\nIn addition, the try_grab_folio() is supposed to be used in fast path and\nit elevates folio refcount by using add ref unless zero. We are guaranteed\nto have at least one stable reference in slow path, so the simple atomic add\ncould be used. The performance difference should be trivial, but the\nmisuse may be confusing and misleading.\n\nRedefined try_grab_folio() to try_grab_folio_fast(), and try_grab_page()\nto try_grab_folio(), and use them in the proper paths. This solves both\nthe abuse and the kernel warning.\n\nThe proper naming makes their usecase more clear and should prevent from\nabusing in the future.\n\npeterx said:\n\n: The user will see the pin fails, for gpu-slow it further triggers the WARN\n: right below that failure (as in the original report):\n: \n: folio = try_grab_folio(page, page_increm - 1,\n: foll_flags);\n: if (WARN_ON_ONCE(!folio)) { <------------------------ here\n: /*\n: * Release the 1st page ref if the\n: * folio is problematic, fail hard.\n: */\n: gup_put_folio(page_folio(page), 1,\n: foll_flags);\n: ret = -EFAULT;\n: goto out;\n: }\n\n[1] https://lore.kernel.org/linux-mm/1719478388-31917-1-git-send-email-yangge1116@126.com/\n\n[shy828301@gmail.com: fix implicit declaration of function try_grab_folio_fast]\n Link: https://lkml.kernel.org/r/CAHbLzkowMSso-4Nufc9hcMehQsK9PNz3OSu-+eniU-2Mm-xjhA@mail.gmail.com"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/26273f5f4cf68b29414e403837093408a9c98e1f",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/f442fa6141379a20b48ae3efabee827a3d260787",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-45346",
|
"id": "CVE-2024-45346",
|
||||||
"sourceIdentifier": "security@xiaomi.com",
|
"sourceIdentifier": "security@xiaomi.com",
|
||||||
"published": "2024-08-28T07:15:08.823",
|
"published": "2024-08-28T07:15:08.823",
|
||||||
"lastModified": "2024-08-28T07:15:08.823",
|
"lastModified": "2024-08-28T08:15:07.033",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Received",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The Xiaomi Security Center expresses heartfelt thanks to Ken Gannon and Ilyes Beghdadi of NCC Group working with Trend Micro Zero Day Initiative! At the same time, we also welcome more outstanding and professional security experts and security teams to join the Mi Security Center (MiSRC) to jointly ensure the safe access of millions of Xiaomi users worldwide Life."
|
"value": "A code execution vulnerability exists in the XiaomiGetApps application product. This vulnerability is caused by the verification logic being bypassed, and an attacker can exploit this vulnerability to execute malicious code."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-4606",
|
"id": "CVE-2024-4606",
|
||||||
"sourceIdentifier": "audit@patchstack.com",
|
"sourceIdentifier": "audit@patchstack.com",
|
||||||
"published": "2024-05-14T15:44:12.080",
|
"published": "2024-05-14T15:44:12.080",
|
||||||
"lastModified": "2024-05-14T16:11:39.510",
|
"lastModified": "2024-08-28T08:15:07.093",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Deserialization of Untrusted Data vulnerability in BdThemes Ultimate Store Kit Elementor Addons.This issue affects Ultimate Store Kit Elementor Addons: from n/a through 1.6.2.\n\n"
|
"value": "Deserialization of Untrusted Data vulnerability in BdThemes Ultimate Store Kit Elementor Addons.This issue affects Ultimate Store Kit Elementor Addons: from n/a through 2.0.3."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
56
CVE-2024/CVE-2024-55xx/CVE-2024-5546.json
Normal file
56
CVE-2024/CVE-2024-55xx/CVE-2024-5546.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-5546",
|
||||||
|
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"published": "2024-08-28T09:15:11.103",
|
||||||
|
"lastModified": "2024-08-28T09:15:11.103",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Zohocorp\u00a0ManageEngine Password Manager Pro versions before 12431 and\u00a0ManageEngine PAM360 versions\u00a0before 7001 are affected by\u00a0authenticated SQL Injection vulnerability via a global search option."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 8.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.manageengine.com/products/passwordmanagerpro/advisory/cve-2024-5546.html",
|
||||||
|
"source": "0fc0942c-577d-436f-ae8e-945763c79b02"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2024-7608",
|
"id": "CVE-2024-7608",
|
||||||
"sourceIdentifier": "trellixpsirt@trellix.com",
|
"sourceIdentifier": "trellixpsirt@trellix.com",
|
||||||
"published": "2024-08-27T08:15:05.980",
|
"published": "2024-08-27T08:15:05.980",
|
||||||
"lastModified": "2024-08-27T13:01:37.913",
|
"lastModified": "2024-08-28T09:15:11.340",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "An authenticated user can download sensitive files from Trellix products NX, EX, FX, AX, IVX, and CMS using path traversal for the URL of network anomaly download_artifact."
|
"value": "An authenticated user can download sensitive files from NX, EX, FX, AX, IVX, and CMS using path traversal for the URL of network anomaly download_artifact."
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
|
53
README.md
53
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-28T08:00:17.672522+00:00
|
2024-08-28T10:00:18.515093+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-08-28T07:15:11.413000+00:00
|
2024-08-28T09:15:11.340000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,35 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
261359
|
261365
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `15`
|
Recently added CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2021-22509](CVE-2021/CVE-2021-225xx/CVE-2021-22509.json) (`2024-08-28T07:15:04.753`)
|
- [CVE-2023-26321](CVE-2023/CVE-2023-263xx/CVE-2023-26321.json) (`2024-08-28T08:15:06.083`)
|
||||||
- [CVE-2021-22529](CVE-2021/CVE-2021-225xx/CVE-2021-22529.json) (`2024-08-28T07:15:06.223`)
|
- [CVE-2023-26322](CVE-2023/CVE-2023-263xx/CVE-2023-26322.json) (`2024-08-28T08:15:06.263`)
|
||||||
- [CVE-2021-22530](CVE-2021/CVE-2021-225xx/CVE-2021-22530.json) (`2024-08-28T07:15:06.750`)
|
- [CVE-2023-26323](CVE-2023/CVE-2023-263xx/CVE-2023-26323.json) (`2024-08-28T08:15:06.427`)
|
||||||
- [CVE-2021-38120](CVE-2021/CVE-2021-381xx/CVE-2021-38120.json) (`2024-08-28T07:15:07.303`)
|
- [CVE-2023-26324](CVE-2023/CVE-2023-263xx/CVE-2023-26324.json) (`2024-08-28T08:15:06.600`)
|
||||||
- [CVE-2021-38121](CVE-2021/CVE-2021-381xx/CVE-2021-38121.json) (`2024-08-28T07:15:07.807`)
|
- [CVE-2024-44943](CVE-2024/CVE-2024-449xx/CVE-2024-44943.json) (`2024-08-28T08:15:06.963`)
|
||||||
- [CVE-2021-38122](CVE-2021/CVE-2021-381xx/CVE-2021-38122.json) (`2024-08-28T07:15:08.300`)
|
- [CVE-2024-5546](CVE-2024/CVE-2024-55xx/CVE-2024-5546.json) (`2024-08-28T09:15:11.103`)
|
||||||
- [CVE-2023-43078](CVE-2023/CVE-2023-430xx/CVE-2023-43078.json) (`2024-08-28T06:15:03.930`)
|
|
||||||
- [CVE-2024-39584](CVE-2024/CVE-2024-395xx/CVE-2024-39584.json) (`2024-08-28T06:15:05.607`)
|
|
||||||
- [CVE-2024-39771](CVE-2024/CVE-2024-397xx/CVE-2024-39771.json) (`2024-08-28T06:15:06.233`)
|
|
||||||
- [CVE-2024-45346](CVE-2024/CVE-2024-453xx/CVE-2024-45346.json) (`2024-08-28T07:15:08.823`)
|
|
||||||
- [CVE-2024-4554](CVE-2024/CVE-2024-45xx/CVE-2024-4554.json) (`2024-08-28T07:15:09.330`)
|
|
||||||
- [CVE-2024-4555](CVE-2024/CVE-2024-45xx/CVE-2024-4555.json) (`2024-08-28T07:15:09.830`)
|
|
||||||
- [CVE-2024-4556](CVE-2024/CVE-2024-45xx/CVE-2024-4556.json) (`2024-08-28T07:15:10.320`)
|
|
||||||
- [CVE-2024-6311](CVE-2024/CVE-2024-63xx/CVE-2024-6311.json) (`2024-08-28T07:15:10.800`)
|
|
||||||
- [CVE-2024-6312](CVE-2024/CVE-2024-63xx/CVE-2024-6312.json) (`2024-08-28T07:15:11.413`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `21`
|
||||||
|
|
||||||
- [CVE-2024-7401](CVE-2024/CVE-2024-74xx/CVE-2024-7401.json) (`2024-08-28T06:15:06.320`)
|
- [CVE-2023-0213](CVE-2023/CVE-2023-02xx/CVE-2023-0213.json) (`2024-08-28T09:15:06.320`)
|
||||||
|
- [CVE-2023-0382](CVE-2023/CVE-2023-03xx/CVE-2023-0382.json) (`2024-08-28T09:15:06.877`)
|
||||||
|
- [CVE-2023-0383](CVE-2023/CVE-2023-03xx/CVE-2023-0383.json) (`2024-08-28T09:15:07.330`)
|
||||||
|
- [CVE-2023-0384](CVE-2023/CVE-2023-03xx/CVE-2023-0384.json) (`2024-08-28T09:15:07.547`)
|
||||||
|
- [CVE-2023-2112](CVE-2023/CVE-2023-21xx/CVE-2023-2112.json) (`2024-08-28T09:15:07.830`)
|
||||||
|
- [CVE-2023-2325](CVE-2023/CVE-2023-23xx/CVE-2023-2325.json) (`2024-08-28T09:15:08.090`)
|
||||||
|
- [CVE-2023-2480](CVE-2023/CVE-2023-24xx/CVE-2023-2480.json) (`2024-08-28T09:15:08.430`)
|
||||||
|
- [CVE-2023-3405](CVE-2023/CVE-2023-34xx/CVE-2023-3405.json) (`2024-08-28T09:15:08.677`)
|
||||||
|
- [CVE-2023-3406](CVE-2023/CVE-2023-34xx/CVE-2023-3406.json) (`2024-08-28T09:15:08.950`)
|
||||||
|
- [CVE-2023-3425](CVE-2023/CVE-2023-34xx/CVE-2023-3425.json) (`2024-08-28T09:15:09.160`)
|
||||||
|
- [CVE-2023-4479](CVE-2023/CVE-2023-44xx/CVE-2023-4479.json) (`2024-08-28T09:15:09.450`)
|
||||||
|
- [CVE-2023-5523](CVE-2023/CVE-2023-55xx/CVE-2023-5523.json) (`2024-08-28T09:15:09.550`)
|
||||||
|
- [CVE-2023-5524](CVE-2023/CVE-2023-55xx/CVE-2023-5524.json) (`2024-08-28T09:15:09.707`)
|
||||||
|
- [CVE-2023-6117](CVE-2023/CVE-2023-61xx/CVE-2023-6117.json) (`2024-08-28T09:15:09.997`)
|
||||||
|
- [CVE-2023-6189](CVE-2023/CVE-2023-61xx/CVE-2023-6189.json) (`2024-08-28T09:15:10.283`)
|
||||||
|
- [CVE-2023-6239](CVE-2023/CVE-2023-62xx/CVE-2023-6239.json) (`2024-08-28T09:15:10.550`)
|
||||||
|
- [CVE-2023-6910](CVE-2023/CVE-2023-69xx/CVE-2023-6910.json) (`2024-08-28T09:15:10.803`)
|
||||||
|
- [CVE-2023-6912](CVE-2023/CVE-2023-69xx/CVE-2023-6912.json) (`2024-08-28T08:15:06.777`)
|
||||||
|
- [CVE-2024-45346](CVE-2024/CVE-2024-453xx/CVE-2024-45346.json) (`2024-08-28T08:15:07.033`)
|
||||||
|
- [CVE-2024-4606](CVE-2024/CVE-2024-46xx/CVE-2024-4606.json) (`2024-08-28T08:15:07.093`)
|
||||||
|
- [CVE-2024-7608](CVE-2024/CVE-2024-76xx/CVE-2024-7608.json) (`2024-08-28T09:15:11.340`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
78
_state.csv
78
_state.csv
@ -168726,7 +168726,7 @@ CVE-2021-22505,0,0,675e854cabcaeacf3b78a58593a856837df3f64f635c2f4dd4c947fa88d2f
|
|||||||
CVE-2021-22506,0,0,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000
|
CVE-2021-22506,0,0,7377ec998ae060ed34b511d8dd7b1645447b5531a985bd6c0ecd5db299ab8c1d,2024-07-26T20:01:47.710000
|
||||||
CVE-2021-22507,0,0,49a8df4354221c1d979c5377b3f9b1248fa19b8c379d04eb8b6a4dc3660b49f5,2023-11-07T03:30:15.790000
|
CVE-2021-22507,0,0,49a8df4354221c1d979c5377b3f9b1248fa19b8c379d04eb8b6a4dc3660b49f5,2023-11-07T03:30:15.790000
|
||||||
CVE-2021-22508,0,0,67652588d6598b9dba62407096c17326f8c4c524d1709ce1b654eeddc41e3e93,2024-05-20T13:00:24.667000
|
CVE-2021-22508,0,0,67652588d6598b9dba62407096c17326f8c4c524d1709ce1b654eeddc41e3e93,2024-05-20T13:00:24.667000
|
||||||
CVE-2021-22509,1,1,777915d5bf9c3d8b17915f4435269c585118b2eea06d476fc5d7084cb8adc323,2024-08-28T07:15:04.753000
|
CVE-2021-22509,0,0,777915d5bf9c3d8b17915f4435269c585118b2eea06d476fc5d7084cb8adc323,2024-08-28T07:15:04.753000
|
||||||
CVE-2021-2251,0,0,4286961cf0137de4568c5f4c5b69bb31850c9f2bab612da4f72c39c76dba0177,2021-04-29T12:58:39.193000
|
CVE-2021-2251,0,0,4286961cf0137de4568c5f4c5b69bb31850c9f2bab612da4f72c39c76dba0177,2021-04-29T12:58:39.193000
|
||||||
CVE-2021-22510,0,0,dcc596e7382beb136aa69c33e161a613333c65851d59175ffc16ad5915f58f7e,2023-11-07T03:30:16.050000
|
CVE-2021-22510,0,0,dcc596e7382beb136aa69c33e161a613333c65851d59175ffc16ad5915f58f7e,2023-11-07T03:30:16.050000
|
||||||
CVE-2021-22511,0,0,f41f49f6ec16503a60944cca593f738d35701c43b2681c82c497e647c5c624c7,2023-11-07T03:30:16.310000
|
CVE-2021-22511,0,0,f41f49f6ec16503a60944cca593f738d35701c43b2681c82c497e647c5c624c7,2023-11-07T03:30:16.310000
|
||||||
@ -168746,9 +168746,9 @@ CVE-2021-22525,0,0,296450ca1e1233adcf3143ac5bdea72d2264725eafb87a4c07a15b7b7e801
|
|||||||
CVE-2021-22526,0,0,e31e530327ad3bebc011bfe3d7d9a24dcf8f77efdd622cf1af58a96cf7283010,2023-11-07T03:30:19.707000
|
CVE-2021-22526,0,0,e31e530327ad3bebc011bfe3d7d9a24dcf8f77efdd622cf1af58a96cf7283010,2023-11-07T03:30:19.707000
|
||||||
CVE-2021-22527,0,0,bc0c2ffc8677e4ec8b64c8e43d2a38fc47ca1cbe2713f899b24a62400ab1a12f,2023-11-07T03:30:19.927000
|
CVE-2021-22527,0,0,bc0c2ffc8677e4ec8b64c8e43d2a38fc47ca1cbe2713f899b24a62400ab1a12f,2023-11-07T03:30:19.927000
|
||||||
CVE-2021-22528,0,0,5bf59e7d54e0ee9528364054296e2d9a2de193e1d8cb55d017d3177f24ebff26,2023-11-07T03:30:20.143000
|
CVE-2021-22528,0,0,5bf59e7d54e0ee9528364054296e2d9a2de193e1d8cb55d017d3177f24ebff26,2023-11-07T03:30:20.143000
|
||||||
CVE-2021-22529,1,1,6cab5bf3beb2ca32fd45e3def359c700f5fb2b004a2dbf249003d6f5e00f20ac,2024-08-28T07:15:06.223000
|
CVE-2021-22529,0,0,6cab5bf3beb2ca32fd45e3def359c700f5fb2b004a2dbf249003d6f5e00f20ac,2024-08-28T07:15:06.223000
|
||||||
CVE-2021-2253,0,0,9e2be9bb813a2e3899ee4a36c9db4012f6aae0eed717889a70a4a84f203004b0,2021-04-29T12:57:58.230000
|
CVE-2021-2253,0,0,9e2be9bb813a2e3899ee4a36c9db4012f6aae0eed717889a70a4a84f203004b0,2021-04-29T12:57:58.230000
|
||||||
CVE-2021-22530,1,1,19208a11142c069b1909035d2300f806fde61fc2c56d5240845b0120b7887461,2024-08-28T07:15:06.750000
|
CVE-2021-22530,0,0,19208a11142c069b1909035d2300f806fde61fc2c56d5240845b0120b7887461,2024-08-28T07:15:06.750000
|
||||||
CVE-2021-22531,0,0,2ffef1a3095a1f67c14a48602d93f0c886d38c01b7653274771e69e8e9e12dcb,2023-11-07T03:30:20.380000
|
CVE-2021-22531,0,0,2ffef1a3095a1f67c14a48602d93f0c886d38c01b7653274771e69e8e9e12dcb,2023-11-07T03:30:20.380000
|
||||||
CVE-2021-22535,0,0,0cff80698ce8ede7035f297b2f9817048e9d9e9718e7dc9eb83b3305cbb47e07,2023-11-07T03:30:20.670000
|
CVE-2021-22535,0,0,0cff80698ce8ede7035f297b2f9817048e9d9e9718e7dc9eb83b3305cbb47e07,2023-11-07T03:30:20.670000
|
||||||
CVE-2021-22538,0,0,447322567d97db99dd06b56b17c4818a654489f5f18b93925c9e7c6e4f0028d2,2021-04-06T14:11:52.257000
|
CVE-2021-22538,0,0,447322567d97db99dd06b56b17c4818a654489f5f18b93925c9e7c6e4f0028d2,2021-04-06T14:11:52.257000
|
||||||
@ -180318,9 +180318,9 @@ CVE-2021-38113,0,0,a1fa7ef31580e0e2fae651fffb9fa372b4cee32d23a47ce868d9acaf00240
|
|||||||
CVE-2021-38114,0,0,f5bbfabbe38c5644e8cd21108a48b05b9d6c1f858bde8c7bb7493de97f4f5d70,2023-11-07T03:37:13.900000
|
CVE-2021-38114,0,0,f5bbfabbe38c5644e8cd21108a48b05b9d6c1f858bde8c7bb7493de97f4f5d70,2023-11-07T03:37:13.900000
|
||||||
CVE-2021-38115,0,0,0d4529d2dc20d029bb9ee8663c7b78d5bfa9be575f5879ed777d4526582a3d07,2024-04-07T01:17:53.337000
|
CVE-2021-38115,0,0,0d4529d2dc20d029bb9ee8663c7b78d5bfa9be575f5879ed777d4526582a3d07,2024-04-07T01:17:53.337000
|
||||||
CVE-2021-3812,0,0,afacf08a6926dd761cd14ea7be38b0c773f7d4e31838aabc34b4a238033af577,2021-09-28T02:32:32.737000
|
CVE-2021-3812,0,0,afacf08a6926dd761cd14ea7be38b0c773f7d4e31838aabc34b4a238033af577,2021-09-28T02:32:32.737000
|
||||||
CVE-2021-38120,1,1,fb46e57911359ffb825e1bb21d7107a469d89260da3a3e002cea46b6ab749961,2024-08-28T07:15:07.303000
|
CVE-2021-38120,0,0,fb46e57911359ffb825e1bb21d7107a469d89260da3a3e002cea46b6ab749961,2024-08-28T07:15:07.303000
|
||||||
CVE-2021-38121,1,1,c59c4e11408d0135367a0aaa83ef297b545c944426935c18f7dd4fda91a89fdc,2024-08-28T07:15:07.807000
|
CVE-2021-38121,0,0,c59c4e11408d0135367a0aaa83ef297b545c944426935c18f7dd4fda91a89fdc,2024-08-28T07:15:07.807000
|
||||||
CVE-2021-38122,1,1,274816fd5ce390640f087d529ebf2c4cb9f45ca35436f76153ac7238c2201a0a,2024-08-28T07:15:08.300000
|
CVE-2021-38122,0,0,274816fd5ce390640f087d529ebf2c4cb9f45ca35436f76153ac7238c2201a0a,2024-08-28T07:15:08.300000
|
||||||
CVE-2021-38123,0,0,733f1d31597cbc536fab4d2ae9084a85932eb1447339cd96f79697cf7ce2cf3d,2023-11-07T03:37:14.523000
|
CVE-2021-38123,0,0,733f1d31597cbc536fab4d2ae9084a85932eb1447339cd96f79697cf7ce2cf3d,2023-11-07T03:37:14.523000
|
||||||
CVE-2021-38124,0,0,f2fcd4839f48ca621d12d11b2f6b8169a58cfe9389901fc30c449c923b2bbef3,2023-11-07T03:37:15.587000
|
CVE-2021-38124,0,0,f2fcd4839f48ca621d12d11b2f6b8169a58cfe9389901fc30c449c923b2bbef3,2023-11-07T03:37:15.587000
|
||||||
CVE-2021-38125,0,0,cca5fea4853ef2eaacee614aaf6f07a8d197ea57c437239ce440cbbd8a6e3f17,2023-11-07T03:37:16.490000
|
CVE-2021-38125,0,0,cca5fea4853ef2eaacee614aaf6f07a8d197ea57c437239ce440cbbd8a6e3f17,2023-11-07T03:37:16.490000
|
||||||
@ -212745,7 +212745,7 @@ CVE-2023-0208,0,0,5b369b56245a23c73200c31f7b8ffca61a30c0cf819875a0222b899fa51884
|
|||||||
CVE-2023-0209,0,0,cf016c1e95b7a89f0de2bb816f237dac27112644095cf32c0bb3715a5931a083,2023-04-29T03:06:02.147000
|
CVE-2023-0209,0,0,cf016c1e95b7a89f0de2bb816f237dac27112644095cf32c0bb3715a5931a083,2023-04-29T03:06:02.147000
|
||||||
CVE-2023-0210,0,0,fee692176f0dc4a63f52976cd6c411d7be30a8a15db5239c0435ce41301712a9,2023-08-02T17:04:41.263000
|
CVE-2023-0210,0,0,fee692176f0dc4a63f52976cd6c411d7be30a8a15db5239c0435ce41301712a9,2023-08-02T17:04:41.263000
|
||||||
CVE-2023-0212,0,0,46ded4c79163ee75da9452b0ed591851c1e40713ac265146457861cfca893f03,2023-11-07T03:59:51.503000
|
CVE-2023-0212,0,0,46ded4c79163ee75da9452b0ed591851c1e40713ac265146457861cfca893f03,2023-11-07T03:59:51.503000
|
||||||
CVE-2023-0213,0,0,65857ce3bd45fe6b5a24dfe1744e208be0de96f97010ffd3f96a8adee17a8417,2023-04-05T02:08:08.250000
|
CVE-2023-0213,0,1,46abe0cc23ffb9c195fab8b0060e14d4560ae2fa98b5c89eedfcb64671d5a187,2024-08-28T09:15:06.320000
|
||||||
CVE-2023-0214,0,0,a330dac563542a17d434d565a3618c45af313213564de0f2ef0af7b01492f3d9,2023-11-07T03:59:51.737000
|
CVE-2023-0214,0,0,a330dac563542a17d434d565a3618c45af313213564de0f2ef0af7b01492f3d9,2023-11-07T03:59:51.737000
|
||||||
CVE-2023-0215,0,0,bf83de3ea449f98ae89ee09aa84f129f41050f37dcc14f0b46dbf4d450c87153,2024-06-21T19:15:24.330000
|
CVE-2023-0215,0,0,bf83de3ea449f98ae89ee09aa84f129f41050f37dcc14f0b46dbf4d450c87153,2024-06-21T19:15:24.330000
|
||||||
CVE-2023-0216,0,0,a29b99def689f9ecf677c7db73d42040bd4ed967e2330c5f80ee0b14bd940e7a,2024-02-04T09:15:08.947000
|
CVE-2023-0216,0,0,a29b99def689f9ecf677c7db73d42040bd4ed967e2330c5f80ee0b14bd940e7a,2024-02-04T09:15:08.947000
|
||||||
@ -212909,9 +212909,9 @@ CVE-2023-0378,0,0,4025dd3720b55141cdd608ca4c90dd33f49501309bb3fb3621e7de80eb4d04
|
|||||||
CVE-2023-0379,0,0,d3e7d95440e16ab976eceef03b535da71fe31ed43a4bea2848b6f9587d192239,2023-11-07T04:00:21.787000
|
CVE-2023-0379,0,0,d3e7d95440e16ab976eceef03b535da71fe31ed43a4bea2848b6f9587d192239,2023-11-07T04:00:21.787000
|
||||||
CVE-2023-0380,0,0,d47d13c0a5b9c11ea12fb5d67010284f5eb37f650376934d5c74feac5a550f65,2023-11-07T04:00:21.997000
|
CVE-2023-0380,0,0,d47d13c0a5b9c11ea12fb5d67010284f5eb37f650376934d5c74feac5a550f65,2023-11-07T04:00:21.997000
|
||||||
CVE-2023-0381,0,0,d96739327a89a49b05d2913cecf9f262be952623790f8bb6053a87a52e8630a3,2023-11-07T04:00:22.210000
|
CVE-2023-0381,0,0,d96739327a89a49b05d2913cecf9f262be952623790f8bb6053a87a52e8630a3,2023-11-07T04:00:22.210000
|
||||||
CVE-2023-0382,0,0,4e7d5ed8cd15feea65cfc803278f4a726bb4d8152113c235f398cb866d4bc84d,2023-11-07T04:00:22.423000
|
CVE-2023-0382,0,1,7511955a0c258b71a9eab43b9a03fd93a5cfc4d3ed3d84912a538224df41e7ac,2024-08-28T09:15:06.877000
|
||||||
CVE-2023-0383,0,0,156205f69f6d249e8a526d0b36cbfc1f113b42ccd488d366b9eaaa755dba6237,2023-04-29T02:55:28.667000
|
CVE-2023-0383,0,1,9adeadcc2d72d0cd3ec59d86727f7013f25cd258c33b02e0131f8c7ebf41ac9b,2024-08-28T09:15:07.330000
|
||||||
CVE-2023-0384,0,0,aef2419a10fa58d468b791697b41e96f2ada16c1912e82117509f6c3b49d05fa,2023-04-29T02:58:48.810000
|
CVE-2023-0384,0,1,737680913dfe5780750ff8ceb8975d846d89985844807a79b44ac729e73faa85,2024-08-28T09:15:07.547000
|
||||||
CVE-2023-0385,0,0,7c1037657e3234f2eecb2c44c8359bbbae9bd071b7e7ec9b3b5bee40b570b2a4,2023-11-07T04:00:22.740000
|
CVE-2023-0385,0,0,7c1037657e3234f2eecb2c44c8359bbbae9bd071b7e7ec9b3b5bee40b570b2a4,2023-11-07T04:00:22.740000
|
||||||
CVE-2023-0386,0,0,a3d026a5485b1508eb0aa3d7bab23ea68b4d1371127e14146bf94c8903b6a968,2024-06-27T12:15:13.477000
|
CVE-2023-0386,0,0,a3d026a5485b1508eb0aa3d7bab23ea68b4d1371127e14146bf94c8903b6a968,2024-06-27T12:15:13.477000
|
||||||
CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e67467,2023-11-07T04:00:22.913000
|
CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e67467,2023-11-07T04:00:22.913000
|
||||||
@ -215339,7 +215339,7 @@ CVE-2023-21115,0,0,43f09c1405fbb51e77b79e99d92ef767730be0189c23b4932947cc1452326
|
|||||||
CVE-2023-21116,0,0,939a8303e9fd647e5e8756ea1f3090461ea1099ea519077c5a838190df77b6cd,2023-05-24T00:19:34.900000
|
CVE-2023-21116,0,0,939a8303e9fd647e5e8756ea1f3090461ea1099ea519077c5a838190df77b6cd,2023-05-24T00:19:34.900000
|
||||||
CVE-2023-21117,0,0,239f13c46b78f89ce58a228fa5cce7c2b0a2cbc0f5166e5983f61793a27b1b1d,2023-05-24T00:19:55.867000
|
CVE-2023-21117,0,0,239f13c46b78f89ce58a228fa5cce7c2b0a2cbc0f5166e5983f61793a27b1b1d,2023-05-24T00:19:55.867000
|
||||||
CVE-2023-21118,0,0,32f455276d985d09adad4fca1c34b5220543ff68c36ed2ee2e2496d2004e1ecc,2023-05-24T00:20:11.947000
|
CVE-2023-21118,0,0,32f455276d985d09adad4fca1c34b5220543ff68c36ed2ee2e2496d2004e1ecc,2023-05-24T00:20:11.947000
|
||||||
CVE-2023-2112,0,0,8e35148d3cbdc53600478f453da48585689d81da7d939fd21c2a6e1692bf21a9,2023-05-02T18:05:28.077000
|
CVE-2023-2112,0,1,44597315187a36e7e6375220277e197b40c5de0c8d15e1ea81730b960e4b176e,2024-08-28T09:15:07.830000
|
||||||
CVE-2023-21120,0,0,7ddc800829dc754ec38079781ace49afc899f9c7037a8adc9fbbc81e00a58069,2023-06-22T14:11:19.663000
|
CVE-2023-21120,0,0,7ddc800829dc754ec38079781ace49afc899f9c7037a8adc9fbbc81e00a58069,2023-06-22T14:11:19.663000
|
||||||
CVE-2023-21121,0,0,c350c86f16f7d351d50aad8495e40b001798c4f9ec4bb48e9c4467143844e076,2023-06-22T14:09:02.203000
|
CVE-2023-21121,0,0,c350c86f16f7d351d50aad8495e40b001798c4f9ec4bb48e9c4467143844e076,2023-06-22T14:09:02.203000
|
||||||
CVE-2023-21122,0,0,65b0e7a684d355db3d00643d2298341eacebed56b2124eed192e1cec287492d3,2023-06-21T13:09:01.433000
|
CVE-2023-21122,0,0,65b0e7a684d355db3d00643d2298341eacebed56b2124eed192e1cec287492d3,2023-06-21T13:09:01.433000
|
||||||
@ -217168,7 +217168,7 @@ CVE-2023-2321,0,0,650ce8a5efec6669236224c48b5c2fc7bf201a862571ba6c43ab791b7a63cd
|
|||||||
CVE-2023-2322,0,0,77e70d19c34f7ca59d4c51ab07432dde538e9d0293ef41e832384af02ce29a34,2023-05-05T16:07:09.430000
|
CVE-2023-2322,0,0,77e70d19c34f7ca59d4c51ab07432dde538e9d0293ef41e832384af02ce29a34,2023-05-05T16:07:09.430000
|
||||||
CVE-2023-2323,0,0,8bcc509f300976f0fe15c209e81647d4635472aaaa1e925d0586b1103c57149b,2023-05-05T16:05:58.873000
|
CVE-2023-2323,0,0,8bcc509f300976f0fe15c209e81647d4635472aaaa1e925d0586b1103c57149b,2023-05-05T16:05:58.873000
|
||||||
CVE-2023-2324,0,0,0724124223406b91f40ab9801be05f6c4e0fbac231343613a5c120efd451a24c,2023-11-07T04:12:23.300000
|
CVE-2023-2324,0,0,0724124223406b91f40ab9801be05f6c4e0fbac231343613a5c120efd451a24c,2023-11-07T04:12:23.300000
|
||||||
CVE-2023-2325,0,0,e5969719d1feb206792d4064aa9a575dd4d585241d62db18da55d51ad63cc295,2023-10-26T17:36:35.787000
|
CVE-2023-2325,0,1,74ca623e0296712a3057c5ed90a75b039d98042e21b89cb8d1d4be6976ad46d8,2024-08-28T09:15:08.090000
|
||||||
CVE-2023-2326,0,0,73e63d20ad36eae07fb1e4659dae2b5afc71796fb3b35071d1a2ec2f7f098ece,2023-11-07T04:12:23.453000
|
CVE-2023-2326,0,0,73e63d20ad36eae07fb1e4659dae2b5afc71796fb3b35071d1a2ec2f7f098ece,2023-11-07T04:12:23.453000
|
||||||
CVE-2023-2327,0,0,9e15f3e5757ec29fc84548a6deceaa47e05bc04de121318fde2a87486c3bea88,2023-05-08T18:25:26.400000
|
CVE-2023-2327,0,0,9e15f3e5757ec29fc84548a6deceaa47e05bc04de121318fde2a87486c3bea88,2023-05-08T18:25:26.400000
|
||||||
CVE-2023-23277,0,0,829b55f2fad594c6176a94fe91dcc113d64c0a3d950c51cfeeb9425accaba4b4,2023-04-20T20:47:53.700000
|
CVE-2023-23277,0,0,829b55f2fad594c6176a94fe91dcc113d64c0a3d950c51cfeeb9425accaba4b4,2023-04-20T20:47:53.700000
|
||||||
@ -218414,7 +218414,7 @@ CVE-2023-24796,0,0,71900a9910c986caa444856935ef098402d8fcff1a442c57bc5ecc509ee70
|
|||||||
CVE-2023-24797,0,0,f98997ad0f2622e912a44606e7218e4a57917b0f99d9bc317478a809c8594d9b,2023-04-13T17:41:36.147000
|
CVE-2023-24797,0,0,f98997ad0f2622e912a44606e7218e4a57917b0f99d9bc317478a809c8594d9b,2023-04-13T17:41:36.147000
|
||||||
CVE-2023-24798,0,0,9f581d32e43dfd4e76747d02a8cb43e3278b4ef57138d4440966d42e3595a6d3,2023-04-13T17:41:59.143000
|
CVE-2023-24798,0,0,9f581d32e43dfd4e76747d02a8cb43e3278b4ef57138d4440966d42e3595a6d3,2023-04-13T17:41:59.143000
|
||||||
CVE-2023-24799,0,0,4d708424310f74686f914171e5854e90492b5bcbcb74d40d8a65bc6173b9cc82,2023-04-13T17:42:07.657000
|
CVE-2023-24799,0,0,4d708424310f74686f914171e5854e90492b5bcbcb74d40d8a65bc6173b9cc82,2023-04-13T17:42:07.657000
|
||||||
CVE-2023-2480,0,0,efa00458197d7ceaf43f1cbfd67a54257ac7f1f9fb240b16fce0c51e49848ff9,2023-06-27T13:15:09.690000
|
CVE-2023-2480,0,1,0e832fd883dccaabbb6a7d2142b8b525dc9f401125173ea8653229d84fe227f0,2024-08-28T09:15:08.430000
|
||||||
CVE-2023-24800,0,0,df67c3e6a3e473a194bff563c380e99beb6c236024c7bd99226674d73b1074d3,2023-04-13T17:42:38.697000
|
CVE-2023-24800,0,0,df67c3e6a3e473a194bff563c380e99beb6c236024c7bd99226674d73b1074d3,2023-04-13T17:42:38.697000
|
||||||
CVE-2023-24804,0,0,531b1bd094c113890fca4092ca40f3c518d5e8148dd1c08dd780a693d79a946d,2023-02-22T15:32:49.687000
|
CVE-2023-24804,0,0,531b1bd094c113890fca4092ca40f3c518d5e8148dd1c08dd780a693d79a946d,2023-02-22T15:32:49.687000
|
||||||
CVE-2023-24805,0,0,be72dfc910f7ef9bfdc5472b6a19d203c4861965a54544db81db70b5f8fe0462,2024-01-05T16:15:44.550000
|
CVE-2023-24805,0,0,be72dfc910f7ef9bfdc5472b6a19d203c4861965a54544db81db70b5f8fe0462,2024-01-05T16:15:44.550000
|
||||||
@ -219700,6 +219700,10 @@ CVE-2023-26318,0,0,d49830620df46f2dde3da449a5ab4d59351f38e41e437bccf559cb5c96c8a
|
|||||||
CVE-2023-26319,0,0,3dd6441fbb2cf89b0e957e6f3f556dd38ea034f50ae932ae756d43f14248f8cd,2023-10-16T19:02:59.867000
|
CVE-2023-26319,0,0,3dd6441fbb2cf89b0e957e6f3f556dd38ea034f50ae932ae756d43f14248f8cd,2023-10-16T19:02:59.867000
|
||||||
CVE-2023-2632,0,0,301898869b5a60457376f20e3b7ea036dcafa847ec705a351ca3cee971a25c85,2023-05-25T16:08:28.660000
|
CVE-2023-2632,0,0,301898869b5a60457376f20e3b7ea036dcafa847ec705a351ca3cee971a25c85,2023-05-25T16:08:28.660000
|
||||||
CVE-2023-26320,0,0,ce18ada0dab81b6e3cbb23f236fe2120ff674b38177ae9eb5db23adbd1986f1c,2023-10-16T19:04:10.920000
|
CVE-2023-26320,0,0,ce18ada0dab81b6e3cbb23f236fe2120ff674b38177ae9eb5db23adbd1986f1c,2023-10-16T19:04:10.920000
|
||||||
|
CVE-2023-26321,1,1,bbcf820d2408d614c8b3d21527d6f7de832ddc40068f3224f26123517c11c22f,2024-08-28T08:15:06.083000
|
||||||
|
CVE-2023-26322,1,1,e7ea6aff4737e43d068d43a25c514293c7947ac2114297e2c3693bd24ffb0ef0,2024-08-28T08:15:06.263000
|
||||||
|
CVE-2023-26323,1,1,da09ba2b9879964a140656bf67533a439b34511e513820ba32ba1817c7eafda7,2024-08-28T08:15:06.427000
|
||||||
|
CVE-2023-26324,1,1,72f49e87691a5d3ee099477fd6f6aab48973c0187c5894d86b2bc8d8e0642bc1,2024-08-28T08:15:06.600000
|
||||||
CVE-2023-26325,0,0,0815d0f5538437b0c1a37e2d30e66d4594a1f33bad8ba20cf36ef6d2f6c24077,2023-04-13T20:15:09.657000
|
CVE-2023-26325,0,0,0815d0f5538437b0c1a37e2d30e66d4594a1f33bad8ba20cf36ef6d2f6c24077,2023-04-13T20:15:09.657000
|
||||||
CVE-2023-26326,0,0,7a94421fc97dc2e69220f52c8149f79ba5e3f607156d057693f823cb0ba1ecd2,2023-03-03T16:46:29.717000
|
CVE-2023-26326,0,0,7a94421fc97dc2e69220f52c8149f79ba5e3f607156d057693f823cb0ba1ecd2,2023-03-03T16:46:29.717000
|
||||||
CVE-2023-26327,0,0,1cc55ebadf8900607cbb779734840e485cf992ab645ea88d7f35d67b7049a018,2023-04-03T18:42:37.320000
|
CVE-2023-26327,0,0,1cc55ebadf8900607cbb779734840e485cf992ab645ea88d7f35d67b7049a018,2023-04-03T18:42:37.320000
|
||||||
@ -225709,7 +225713,7 @@ CVE-2023-34045,0,0,efcc90e9c554373a3c46862e56f008ba7488a75ec1d99629fde063d424a27
|
|||||||
CVE-2023-34046,0,0,940c9fc1e6b0b0f75909505dcbc5c54324caa725c2f9e799f85d164cca40c6c7,2023-10-28T03:34:15.293000
|
CVE-2023-34046,0,0,940c9fc1e6b0b0f75909505dcbc5c54324caa725c2f9e799f85d164cca40c6c7,2023-10-28T03:34:15.293000
|
||||||
CVE-2023-34047,0,0,2deed76b81cbbd710c03198ed7fba5a7406f65771b7a4bafc40dc468b5019e48,2023-10-18T18:04:30.410000
|
CVE-2023-34047,0,0,2deed76b81cbbd710c03198ed7fba5a7406f65771b7a4bafc40dc468b5019e48,2023-10-18T18:04:30.410000
|
||||||
CVE-2023-34048,0,0,85fcdc74e66ac70590bd0779c468437a4b104548eae3fa739b3fa5514e6d1617,2024-08-14T20:02:35.353000
|
CVE-2023-34048,0,0,85fcdc74e66ac70590bd0779c468437a4b104548eae3fa739b3fa5514e6d1617,2024-08-14T20:02:35.353000
|
||||||
CVE-2023-3405,0,0,a136a7c202be42a70ff448c114f0949e5ebd028dc411037229bf1dbfaa04ab16,2023-07-06T13:43:06.847000
|
CVE-2023-3405,0,1,0c266b7d3570c3d94ac19eb248b9b0c3ec6e185e0d327fcad7aa0c292964fb70,2024-08-28T09:15:08.677000
|
||||||
CVE-2023-34050,0,0,6bf9fe5de1088502db285c6eaa05c1aab935be0e9bec211546bfc1be5b5afd5f,2023-10-25T16:54:31.770000
|
CVE-2023-34050,0,0,6bf9fe5de1088502db285c6eaa05c1aab935be0e9bec211546bfc1be5b5afd5f,2023-10-25T16:54:31.770000
|
||||||
CVE-2023-34051,0,0,e6048bd7bc8ae549228fa0e7507cc168b790322ae0a61fef62c26cd3f513b2c1,2023-10-30T15:28:40.420000
|
CVE-2023-34051,0,0,e6048bd7bc8ae549228fa0e7507cc168b790322ae0a61fef62c26cd3f513b2c1,2023-10-30T15:28:40.420000
|
||||||
CVE-2023-34052,0,0,3d2b2af7876c02b3773f59fe0a30417e2bd32eb914da60894cbc7e749741aaa9,2023-10-30T15:27:41.487000
|
CVE-2023-34052,0,0,3d2b2af7876c02b3773f59fe0a30417e2bd32eb914da60894cbc7e749741aaa9,2023-10-30T15:27:41.487000
|
||||||
@ -225720,7 +225724,7 @@ CVE-2023-34056,0,0,435aa4888cf30f64b39e698f3010d6f2ce83890f27db606d674ba92591037
|
|||||||
CVE-2023-34057,0,0,5fdcc9c1a4f5a40ae0f24a31652197dfaceed156f0ab9c7032d2fd4490d646f5,2023-11-07T21:00:35.270000
|
CVE-2023-34057,0,0,5fdcc9c1a4f5a40ae0f24a31652197dfaceed156f0ab9c7032d2fd4490d646f5,2023-11-07T21:00:35.270000
|
||||||
CVE-2023-34058,0,0,51a8aff6dfb1b6c6d0563b26a5600627bef6c83739a1990f91b799a0788d3dc9,2024-02-01T02:29:46.450000
|
CVE-2023-34058,0,0,51a8aff6dfb1b6c6d0563b26a5600627bef6c83739a1990f91b799a0788d3dc9,2024-02-01T02:29:46.450000
|
||||||
CVE-2023-34059,0,0,973738a4ca34806a8650be62bda56a1b761bb97e54acb3e8589aa21e5922ffcf,2023-11-27T12:15:07.590000
|
CVE-2023-34059,0,0,973738a4ca34806a8650be62bda56a1b761bb97e54acb3e8589aa21e5922ffcf,2023-11-27T12:15:07.590000
|
||||||
CVE-2023-3406,0,0,607c90ac271d745311154d4ad80919450629a01eab85e4683d9e6918ee1e89e4,2023-08-31T16:26:04.573000
|
CVE-2023-3406,0,1,1883d72de1b487cf2bf7d5c7f2c94b5756d7cf8295c6144cd8e29df0a39ad7d7,2024-08-28T09:15:08.950000
|
||||||
CVE-2023-34060,0,0,ee9d5c0843d70933ae2ee7ade0ee9203b0a2acf7a1103846c7055507714f393c,2023-11-21T19:59:44.507000
|
CVE-2023-34060,0,0,ee9d5c0843d70933ae2ee7ade0ee9203b0a2acf7a1103846c7055507714f393c,2023-11-21T19:59:44.507000
|
||||||
CVE-2023-34061,0,0,6cb82619acc1005a1d99299000b43b06d75fa6d79d22bed397762867d8748cfe,2024-01-18T20:24:41.583000
|
CVE-2023-34061,0,0,6cb82619acc1005a1d99299000b43b06d75fa6d79d22bed397762867d8748cfe,2024-01-18T20:24:41.583000
|
||||||
CVE-2023-34062,0,0,23b49789fc99b3a90b878fc2a221bb655e99729acf0498141299a72aa3181e0c,2023-11-21T20:11:45.330000
|
CVE-2023-34062,0,0,23b49789fc99b3a90b878fc2a221bb655e99729acf0498141299a72aa3181e0c,2023-11-21T20:11:45.330000
|
||||||
@ -225899,7 +225903,7 @@ CVE-2023-34245,0,0,82f39e2120d130c5d3140a3dc2dfd75423eec8ea7cbf0077848bea510b939
|
|||||||
CVE-2023-34246,0,0,626e95fc349574369619d71375630d358e56628a40177b099fd5b50efe70ca08,2023-07-12T15:15:08.847000
|
CVE-2023-34246,0,0,626e95fc349574369619d71375630d358e56628a40177b099fd5b50efe70ca08,2023-07-12T15:15:08.847000
|
||||||
CVE-2023-34247,0,0,43057fd96e5a31ebd89019f3886701e450bdbe1ae1b662514cd427563ff35bbe,2023-06-23T19:05:57.207000
|
CVE-2023-34247,0,0,43057fd96e5a31ebd89019f3886701e450bdbe1ae1b662514cd427563ff35bbe,2023-06-23T19:05:57.207000
|
||||||
CVE-2023-34249,0,0,d63282ac7dbf9ed25caf1421adfe3c45624376896c6135686b7d5773973d8fa9,2023-06-23T18:57:26.500000
|
CVE-2023-34249,0,0,d63282ac7dbf9ed25caf1421adfe3c45624376896c6135686b7d5773973d8fa9,2023-06-23T18:57:26.500000
|
||||||
CVE-2023-3425,0,0,49d10fda75f1c6455000f4bfcd60eed1d02d1d39aa35997149f618f3c984ce98,2023-08-31T16:24:47.390000
|
CVE-2023-3425,0,1,d3a1d66e86327cb9c500ff2f53164c19567f60510be7c747ed0cf834af3ea33b,2024-08-28T09:15:09.160000
|
||||||
CVE-2023-34250,0,0,f12abc6ab799a0ae5a1d6ff6a4abfe486e51a9c1c6dc83eadaaee601caa327ca,2023-06-22T21:06:03.937000
|
CVE-2023-34250,0,0,f12abc6ab799a0ae5a1d6ff6a4abfe486e51a9c1c6dc83eadaaee601caa327ca,2023-06-22T21:06:03.937000
|
||||||
CVE-2023-34251,0,0,e73a21329e6265346da0487029ee15043ed380ee02a2dc877af1749d607cc905,2023-06-22T21:11:53.433000
|
CVE-2023-34251,0,0,e73a21329e6265346da0487029ee15043ed380ee02a2dc877af1749d607cc905,2023-06-22T21:11:53.433000
|
||||||
CVE-2023-34252,0,0,a3725bb294a2b17da43dafe4a1ebdf1cae757b14022a485879324d46c6f538c9,2023-11-07T04:15:32.867000
|
CVE-2023-34252,0,0,a3725bb294a2b17da43dafe4a1ebdf1cae757b14022a485879324d46c6f538c9,2023-11-07T04:15:32.867000
|
||||||
@ -232461,7 +232465,7 @@ CVE-2023-43072,0,0,219c44680bf759277ea4c69a6bf018846271d7e56f74b36a7fad93b31f540
|
|||||||
CVE-2023-43073,0,0,e697c40808ab95fd13c420bd1b78ac70ad6637796f3acc71be4ec7f8b68cb76e,2023-10-06T17:55:26.480000
|
CVE-2023-43073,0,0,e697c40808ab95fd13c420bd1b78ac70ad6637796f3acc71be4ec7f8b68cb76e,2023-10-06T17:55:26.480000
|
||||||
CVE-2023-43074,0,0,423707a42672f5259f9309c79a9cfc4fe6b155cc57a03b905f2e7fed655682fb,2023-10-28T03:29:38.597000
|
CVE-2023-43074,0,0,423707a42672f5259f9309c79a9cfc4fe6b155cc57a03b905f2e7fed655682fb,2023-10-28T03:29:38.597000
|
||||||
CVE-2023-43076,0,0,ae235c36f6c55b4555a6ebe6fbeb61abe2e5ed01d2903954b4d265b61046d0d8,2023-11-09T19:05:13.340000
|
CVE-2023-43076,0,0,ae235c36f6c55b4555a6ebe6fbeb61abe2e5ed01d2903954b4d265b61046d0d8,2023-11-09T19:05:13.340000
|
||||||
CVE-2023-43078,1,1,440905ff5993a5658b54a60c6d28d347857dbdf1e89408f25b0426e35daecf4d,2024-08-28T06:15:03.930000
|
CVE-2023-43078,0,0,440905ff5993a5658b54a60c6d28d347857dbdf1e89408f25b0426e35daecf4d,2024-08-28T06:15:03.930000
|
||||||
CVE-2023-43079,0,0,045ae66c129d3b00c4efd0ea04f5ab8b9542c8092e4b729f681d90aeef4463ea,2023-10-20T20:01:50.240000
|
CVE-2023-43079,0,0,045ae66c129d3b00c4efd0ea04f5ab8b9542c8092e4b729f681d90aeef4463ea,2023-10-20T20:01:50.240000
|
||||||
CVE-2023-4308,0,0,2e985217aefe9f54ecaa61ae64a06b347427536f2232a7aed87da4691ebf08e5,2023-11-07T04:22:26.690000
|
CVE-2023-4308,0,0,2e985217aefe9f54ecaa61ae64a06b347427536f2232a7aed87da4691ebf08e5,2023-11-07T04:22:26.690000
|
||||||
CVE-2023-43081,0,0,f8079c158546141cf0052ea6928190a507a7635d846c884a2289865895045133,2023-11-27T22:08:21.640000
|
CVE-2023-43081,0,0,f8079c158546141cf0052ea6928190a507a7635d846c884a2289865895045133,2023-11-27T22:08:21.640000
|
||||||
@ -233530,7 +233534,7 @@ CVE-2023-44769,0,0,8a500eccefa8694f0f21bcddadcee65c6b121c6cb63bf7d49a079e0b0398d
|
|||||||
CVE-2023-44770,0,0,cce84d1cedcbf029b2a1890ec3e0598ae6f3c93bf1126a49f1c49216126560b0,2023-10-06T19:06:20.797000
|
CVE-2023-44770,0,0,cce84d1cedcbf029b2a1890ec3e0598ae6f3c93bf1126a49f1c49216126560b0,2023-10-06T19:06:20.797000
|
||||||
CVE-2023-44771,0,0,759f5caa4ff312adc1844eacc372b48edd64e9bbd76e6d932dfda8d616c83be8,2023-10-06T19:06:57.543000
|
CVE-2023-44771,0,0,759f5caa4ff312adc1844eacc372b48edd64e9bbd76e6d932dfda8d616c83be8,2023-10-06T19:06:57.543000
|
||||||
CVE-2023-4478,0,0,5348235a48a55f31c4572d4018dc627b4d33591f8c27dad039edc84a4b665d59,2023-08-31T17:44:40.807000
|
CVE-2023-4478,0,0,5348235a48a55f31c4572d4018dc627b4d33591f8c27dad039edc84a4b665d59,2023-08-31T17:44:40.807000
|
||||||
CVE-2023-4479,0,0,cba128e481ddbaae2941f262e9d7d05c43ca1253ef7064b1e49a9942fe1cb3d0,2024-03-04T13:58:23.447000
|
CVE-2023-4479,0,1,6818bfd5bbc7a4a78de9639bab341181d3652d7bc8d8f1a6a93b644473398db0,2024-08-28T09:15:09.450000
|
||||||
CVE-2023-44793,0,0,94e699c7a5c1e5050c78917e026942966ba2334ee7cc3325919c619a07556029,2023-11-07T04:21:40.633000
|
CVE-2023-44793,0,0,94e699c7a5c1e5050c78917e026942966ba2334ee7cc3325919c619a07556029,2023-11-07T04:21:40.633000
|
||||||
CVE-2023-44794,0,0,bbec943d13bdd3cc8202c6dd512f179690d957e90f51299b9e92a73da523ac85,2023-10-31T20:08:45.883000
|
CVE-2023-44794,0,0,bbec943d13bdd3cc8202c6dd512f179690d957e90f51299b9e92a73da523ac85,2023-10-31T20:08:45.883000
|
||||||
CVE-2023-44796,0,0,4682972f268622535ca980cffce83dc3b08ecad74ff376fd2971fa55a6a27574,2024-01-10T03:15:43.313000
|
CVE-2023-44796,0,0,4682972f268622535ca980cffce83dc3b08ecad74ff376fd2971fa55a6a27574,2024-01-10T03:15:43.313000
|
||||||
@ -239544,8 +239548,8 @@ CVE-2023-5519,0,0,37aee9a1129923dc93077477efa909f5ba6fdcb7802f73bac61f5648f04e8d
|
|||||||
CVE-2023-5520,0,0,844f3dfeec17b0f2ef7eb23244c5ae362e4682ab16bd653f8e0d489e8a8f6789,2023-10-13T15:13:36.757000
|
CVE-2023-5520,0,0,844f3dfeec17b0f2ef7eb23244c5ae362e4682ab16bd653f8e0d489e8a8f6789,2023-10-13T15:13:36.757000
|
||||||
CVE-2023-5521,0,0,b63acfc129aa3310a98a296c6b047b557f6d4d113cf2debba604fa2d54e6d526,2023-10-13T18:07:46.757000
|
CVE-2023-5521,0,0,b63acfc129aa3310a98a296c6b047b557f6d4d113cf2debba604fa2d54e6d526,2023-10-13T18:07:46.757000
|
||||||
CVE-2023-5522,0,0,266264cced60884842c350a1018fb8f31c642222fd11134f91ea8e18809b8717,2023-10-24T18:56:18.113000
|
CVE-2023-5522,0,0,266264cced60884842c350a1018fb8f31c642222fd11134f91ea8e18809b8717,2023-10-24T18:56:18.113000
|
||||||
CVE-2023-5523,0,0,0a39716fb5ae1c7b7c44059b27b54ead0126466a5813a01a0aa31f7829fa0550,2023-10-28T03:34:59.010000
|
CVE-2023-5523,0,1,bdd48092e4d5ab76434220a199e56d98fa47c395fbcc23ebc7c69d7e127f5d0b,2024-08-28T09:15:09.550000
|
||||||
CVE-2023-5524,0,0,a9f7234aa3c7780ceeb5f2e67ae68cc81a5936c2fe37916d4d45534420ba9564,2023-10-30T13:50:35.243000
|
CVE-2023-5524,0,1,5169d7d8052a7012dbff7cd323a414cd5852b5c7221b30db93dc2bf8e43af6f6,2024-08-28T09:15:09.707000
|
||||||
CVE-2023-5525,0,0,543ec82aa94363be260145436c9c180cacc4af427707ae230febd3148ae15c39,2023-11-30T20:15:18.223000
|
CVE-2023-5525,0,0,543ec82aa94363be260145436c9c180cacc4af427707ae230febd3148ae15c39,2023-11-30T20:15:18.223000
|
||||||
CVE-2023-5527,0,0,1e958c164e488718f37dd43daa67a175a10841217dba121ce89025ac9ba89004,2024-07-05T14:11:01.873000
|
CVE-2023-5527,0,0,1e958c164e488718f37dd43daa67a175a10841217dba121ce89025ac9ba89004,2024-07-05T14:11:01.873000
|
||||||
CVE-2023-5528,0,0,7bdfbebcf9e7ec10c748abe0927b7e446f525fa7172280dd961465780d041565,2024-01-19T16:15:10.280000
|
CVE-2023-5528,0,0,7bdfbebcf9e7ec10c748abe0927b7e446f525fa7172280dd961465780d041565,2024-01-19T16:15:10.280000
|
||||||
@ -240095,7 +240099,7 @@ CVE-2023-6113,0,0,40596376e95b50f33f80c119c844af68d86e0219e8c6355bb1d5865e23549a
|
|||||||
CVE-2023-6114,0,0,193bad889e7a653d80e01b5ca7f54d24373302c1c4aadbf2130b634dddd1b716,2024-01-05T15:08:00.537000
|
CVE-2023-6114,0,0,193bad889e7a653d80e01b5ca7f54d24373302c1c4aadbf2130b634dddd1b716,2024-01-05T15:08:00.537000
|
||||||
CVE-2023-6115,0,0,0f00eecdf13485e7445d4ba4163e99c7baad6db779686a20b1e1a6bd9d3a72a1,2023-11-14T00:15:09.233000
|
CVE-2023-6115,0,0,0f00eecdf13485e7445d4ba4163e99c7baad6db779686a20b1e1a6bd9d3a72a1,2023-11-14T00:15:09.233000
|
||||||
CVE-2023-6116,0,0,e5db68987e0412685400151500b934ca09fda4608fc4ac871511cbd3ee50c18e,2024-04-26T12:58:17.720000
|
CVE-2023-6116,0,0,e5db68987e0412685400151500b934ca09fda4608fc4ac871511cbd3ee50c18e,2024-04-26T12:58:17.720000
|
||||||
CVE-2023-6117,0,0,b785df049fc69ab4fbc66bb207c0f9ffa418ae398055743a936e4f4af0c27c9e,2023-11-30T04:57:56.360000
|
CVE-2023-6117,0,1,cbce6515676104f3d4efb1ddc773548923ee78d05cfd7b39805de72122472107,2024-08-28T09:15:09.997000
|
||||||
CVE-2023-6118,0,0,bf0f4f8dfdc20f54c8eec64607fe0dcff05843fadddacd94200710c6d54f90b0,2023-11-30T21:03:09.543000
|
CVE-2023-6118,0,0,bf0f4f8dfdc20f54c8eec64607fe0dcff05843fadddacd94200710c6d54f90b0,2023-11-30T21:03:09.543000
|
||||||
CVE-2023-6119,0,0,21e288083a7d07efc0945d5db7e82380faad524f4bc43463d627e7f513464a89,2023-11-29T19:32:07.657000
|
CVE-2023-6119,0,0,21e288083a7d07efc0945d5db7e82380faad524f4bc43463d627e7f513464a89,2023-11-29T19:32:07.657000
|
||||||
CVE-2023-6120,0,0,45a0baf88cd60cc81ce9507f01c509805335d9286097872178050e7d5165fe43,2023-12-12T22:33:35.077000
|
CVE-2023-6120,0,0,45a0baf88cd60cc81ce9507f01c509805335d9286097872178050e7d5165fe43,2023-12-12T22:33:35.077000
|
||||||
@ -240157,7 +240161,7 @@ CVE-2023-6185,0,0,847b85a0bc25dc807e3ad197830d394e41e4398208177bc1bd2e1a3bce098a
|
|||||||
CVE-2023-6186,0,0,d68614e5e480bde3c119699078915790643773d39c9b86d77588addbc5ce982e,2023-12-31T14:15:42.307000
|
CVE-2023-6186,0,0,d68614e5e480bde3c119699078915790643773d39c9b86d77588addbc5ce982e,2023-12-31T14:15:42.307000
|
||||||
CVE-2023-6187,0,0,d9eb138ea8023334144c49cbf6eb836ec6df4b898efa6e653646565603691375,2023-11-24T23:02:44.967000
|
CVE-2023-6187,0,0,d9eb138ea8023334144c49cbf6eb836ec6df4b898efa6e653646565603691375,2023-11-24T23:02:44.967000
|
||||||
CVE-2023-6188,0,0,e250e19320c109f588fc9c76d50c1e2bfb56ceb457f3b783c3ac1604daea32a5,2024-05-17T02:33:34.023000
|
CVE-2023-6188,0,0,e250e19320c109f588fc9c76d50c1e2bfb56ceb457f3b783c3ac1604daea32a5,2024-05-17T02:33:34.023000
|
||||||
CVE-2023-6189,0,0,ac1ee1886978cbcf26fdb188741a6a806be402634d4176d20539331e4dc20839,2023-11-30T04:58:23.543000
|
CVE-2023-6189,0,1,2da8575dab162b62bd0b6b15c8647d1a4bc80efaef21417e00cdd630ba59fb69,2024-08-28T09:15:10.283000
|
||||||
CVE-2023-6190,0,0,09b35d5de41647ed4238de6ba4489c84520d8d23f19e0dfaac8c71504e78a8e9,2024-08-27T09:15:03.540000
|
CVE-2023-6190,0,0,09b35d5de41647ed4238de6ba4489c84520d8d23f19e0dfaac8c71504e78a8e9,2024-08-27T09:15:03.540000
|
||||||
CVE-2023-6191,0,0,2fd86bf12f767768bf44bce1f98c2aa7dd8f1128c1b9261443debc15184933fb,2024-03-29T12:45:02.937000
|
CVE-2023-6191,0,0,2fd86bf12f767768bf44bce1f98c2aa7dd8f1128c1b9261443debc15184933fb,2024-03-29T12:45:02.937000
|
||||||
CVE-2023-6193,0,0,d42fb17567af4d0afc488a5cd966b8f824e3214747af964e4dc27e355c7f7325,2023-12-14T20:19:39.233000
|
CVE-2023-6193,0,0,d42fb17567af4d0afc488a5cd966b8f824e3214747af964e4dc27e355c7f7325,2023-12-14T20:19:39.233000
|
||||||
@ -240201,7 +240205,7 @@ CVE-2023-6235,0,0,65e74a86f5bbff8d25e3efc268e4bb50210ad04b2f747cf0c9a224be0818ee
|
|||||||
CVE-2023-6236,0,0,bfa67257c2a3ffd7b3d06b564fb26217261866326487bc912cbff8bf3f4202d7,2024-06-18T13:15:51.123000
|
CVE-2023-6236,0,0,bfa67257c2a3ffd7b3d06b564fb26217261866326487bc912cbff8bf3f4202d7,2024-06-18T13:15:51.123000
|
||||||
CVE-2023-6237,0,0,5177d095561c9c3ecf2f9e7ee1ed8d0317f4a832b0eaf4965515835a5a2832a7,2024-06-10T17:16:16.797000
|
CVE-2023-6237,0,0,5177d095561c9c3ecf2f9e7ee1ed8d0317f4a832b0eaf4965515835a5a2832a7,2024-06-10T17:16:16.797000
|
||||||
CVE-2023-6238,0,0,2e211fe01ee8c7e57afdef0930b8f1bc5c09293054105dbd159c8f8857f29757,2024-02-07T00:15:55.240000
|
CVE-2023-6238,0,0,2e211fe01ee8c7e57afdef0930b8f1bc5c09293054105dbd159c8f8857f29757,2024-02-07T00:15:55.240000
|
||||||
CVE-2023-6239,0,0,8ccb3e82da077614462f589bf8869a666192649fac854b00c96f2883e9199cc8,2023-12-04T19:06:20.213000
|
CVE-2023-6239,0,1,b65e4e0202f8c904d3bed9c0b298036f60e92b6b3988771b4545deac730dcf4b,2024-08-28T09:15:10.550000
|
||||||
CVE-2023-6240,0,0,73d3d2825c9851ec02dad9efe6b05de74f2dfe44312a5dc7cb0bbfda2458f32d,2024-06-28T16:15:03.453000
|
CVE-2023-6240,0,0,73d3d2825c9851ec02dad9efe6b05de74f2dfe44312a5dc7cb0bbfda2458f32d,2024-06-28T16:15:03.453000
|
||||||
CVE-2023-6241,0,0,78adb3fd4a8ac4efb92f5a6775561b5f1500ff800960b1d97c9d0a5ad6838839,2024-03-04T13:58:23.447000
|
CVE-2023-6241,0,0,78adb3fd4a8ac4efb92f5a6775561b5f1500ff800960b1d97c9d0a5ad6838839,2024-03-04T13:58:23.447000
|
||||||
CVE-2023-6242,0,0,8cb486488143e74f052ae2f63ddae224c09f708bec76f7ceae67b2e585a168c1,2024-01-18T18:13:53.840000
|
CVE-2023-6242,0,0,8cb486488143e74f052ae2f63ddae224c09f708bec76f7ceae67b2e585a168c1,2024-01-18T18:13:53.840000
|
||||||
@ -240775,9 +240779,9 @@ CVE-2023-6906,0,0,9e4aee6c816716c738370175799ba8eaa4ddf309d3cf6045a994557e85bed0
|
|||||||
CVE-2023-6907,0,0,bb4396c320973831637a66762bf37abc2e3643a2a2a3917fbeee6f33dacf868c,2024-05-17T02:34:00.380000
|
CVE-2023-6907,0,0,bb4396c320973831637a66762bf37abc2e3643a2a2a3917fbeee6f33dacf868c,2024-05-17T02:34:00.380000
|
||||||
CVE-2023-6908,0,0,702605e7f6ded4be0e91ba8596fcd9c4aa998989fe1e8cf9e681aecb42d1dbb7,2024-05-17T02:34:00.483000
|
CVE-2023-6908,0,0,702605e7f6ded4be0e91ba8596fcd9c4aa998989fe1e8cf9e681aecb42d1dbb7,2024-05-17T02:34:00.483000
|
||||||
CVE-2023-6909,0,0,da018e5b867bb1d18c2b624be81ffe3c4f260ae2982f1f33561442f7f145ed8d,2024-02-06T20:16:01.753000
|
CVE-2023-6909,0,0,da018e5b867bb1d18c2b624be81ffe3c4f260ae2982f1f33561442f7f145ed8d,2024-02-06T20:16:01.753000
|
||||||
CVE-2023-6910,0,0,4d11b349e3efb46b526b1def67d9444da33beec9b2033a49f3210b5e43dc83e2,2023-12-28T20:20:48.090000
|
CVE-2023-6910,0,1,b553e90ac98d44bf023bb3426817a0a570743cef73cfbbdf2a2fd473113272f2,2024-08-28T09:15:10.803000
|
||||||
CVE-2023-6911,0,0,3b948d5f872db714f3250cf86c16bcb3947e28b3af758f14411aa4054fb49003,2023-12-22T17:31:09.707000
|
CVE-2023-6911,0,0,3b948d5f872db714f3250cf86c16bcb3947e28b3af758f14411aa4054fb49003,2023-12-22T17:31:09.707000
|
||||||
CVE-2023-6912,0,0,ed35e71014366726d8e4eb1ee8d81c85d94190b799240847b1d647387983b023,2023-12-28T20:21:13.940000
|
CVE-2023-6912,0,1,0c7c8a8fdda34532f8d0f2c2f0016bf6d87695a56bebd5f73611b86e52817bd6,2024-08-28T08:15:06.777000
|
||||||
CVE-2023-6913,0,0,582c1fa576b104bc8739a2f437e166c37625ad213b8160fbe777dd72899ac35c,2023-12-28T19:03:17.600000
|
CVE-2023-6913,0,0,582c1fa576b104bc8739a2f437e166c37625ad213b8160fbe777dd72899ac35c,2023-12-28T19:03:17.600000
|
||||||
CVE-2023-6915,0,0,2943ed4ba09a3f3235978891406314a29b380824b10f7eff84a8f407c07d94bd,2024-06-25T21:15:56.450000
|
CVE-2023-6915,0,0,2943ed4ba09a3f3235978891406314a29b380824b10f7eff84a8f407c07d94bd,2024-06-25T21:15:56.450000
|
||||||
CVE-2023-6916,0,0,c182dc0daff9f87110b40dc2a62d63a04b074ffa411317adde0864834413da45,2024-05-28T13:15:10.800000
|
CVE-2023-6916,0,0,c182dc0daff9f87110b40dc2a62d63a04b074ffa411317adde0864834413da45,2024-05-28T13:15:10.800000
|
||||||
@ -256283,7 +256287,7 @@ CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff
|
|||||||
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
|
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
|
||||||
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
|
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
|
||||||
CVE-2024-3958,0,0,6a863b448c805f7bc2ecb55496071d989e4d5758f7f91c3bce9d94ca75a26261,2024-08-08T13:04:18.753000
|
CVE-2024-3958,0,0,6a863b448c805f7bc2ecb55496071d989e4d5758f7f91c3bce9d94ca75a26261,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-39584,1,1,8f97db95ed53bf483dabe0e820d0e0a89fb14f2e16826832ee95065d16e3f24a,2024-08-28T06:15:05.607000
|
CVE-2024-39584,0,0,8f97db95ed53bf483dabe0e820d0e0a89fb14f2e16826832ee95065d16e3f24a,2024-08-28T06:15:05.607000
|
||||||
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
||||||
CVE-2024-39591,0,0,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000
|
CVE-2024-39591,0,0,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000
|
||||||
CVE-2024-39592,0,0,092a544949de7319ae89291bc739a96163c6c0d37a46e6cc9f12df6e56b452d2,2024-07-09T18:19:14.047000
|
CVE-2024-39592,0,0,092a544949de7319ae89291bc739a96163c6c0d37a46e6cc9f12df6e56b452d2,2024-07-09T18:19:14.047000
|
||||||
@ -256407,7 +256411,7 @@ CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335a
|
|||||||
CVE-2024-39751,0,0,ca850876f5c8fc4ecaaca63a8428279a2bd033ba704cbd228180dbe8f0c1635b,2024-08-06T16:30:24.547000
|
CVE-2024-39751,0,0,ca850876f5c8fc4ecaaca63a8428279a2bd033ba704cbd228180dbe8f0c1635b,2024-08-06T16:30:24.547000
|
||||||
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
|
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
|
||||||
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
|
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
|
||||||
CVE-2024-39771,1,1,b9279717c8e3d7954bec96b205b1303b94db6ba1ee3ba2e0b940dafd589e5915,2024-08-28T06:15:06.233000
|
CVE-2024-39771,0,0,b9279717c8e3d7954bec96b205b1303b94db6ba1ee3ba2e0b940dafd589e5915,2024-08-28T06:15:06.233000
|
||||||
CVE-2024-39776,0,0,8b39df47cbc8ffd8596fdbf74b3d83a860b8891919acced573331707234996bf,2024-08-23T16:18:28.547000
|
CVE-2024-39776,0,0,8b39df47cbc8ffd8596fdbf74b3d83a860b8891919acced573331707234996bf,2024-08-23T16:18:28.547000
|
||||||
CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000
|
CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000
|
||||||
CVE-2024-39778,0,0,bb2539eb59e56cbeaf6e7ed7999fae0d5792d390eb9e1100733cc6f4b019e4fc,2024-08-19T16:20:52.980000
|
CVE-2024-39778,0,0,bb2539eb59e56cbeaf6e7ed7999fae0d5792d390eb9e1100733cc6f4b019e4fc,2024-08-19T16:20:52.980000
|
||||||
@ -258608,6 +258612,7 @@ CVE-2024-4494,0,0,48359226f338c9b2ea2806c2c68d5e2ef65a24ac708162309f084eae0ceb81
|
|||||||
CVE-2024-44940,0,0,f3c78670c961ed218069273846baa8ab159598a99ca4d39386baf88d3ac01c7d,2024-08-26T12:47:20.187000
|
CVE-2024-44940,0,0,f3c78670c961ed218069273846baa8ab159598a99ca4d39386baf88d3ac01c7d,2024-08-26T12:47:20.187000
|
||||||
CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000
|
CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000
|
||||||
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
|
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
|
||||||
|
CVE-2024-44943,1,1,76194d74463ecb40065aff07a3a3d0f213dd09bf47e9155b8334640da2e5d5d8,2024-08-28T08:15:06.963000
|
||||||
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
|
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
|
||||||
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
|
||||||
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
|
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
|
||||||
@ -258680,7 +258685,7 @@ CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc2559350
|
|||||||
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
|
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
|
||||||
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
|
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
|
CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000
|
||||||
CVE-2024-45346,1,1,b3a45126f654743257f5e476db153013f6edabbcfa0530ecd652a66c2a4258a2,2024-08-28T07:15:08.823000
|
CVE-2024-45346,0,1,56aaadfa262ffbfea14501e1854a6388a7d745d93b7bda37edbcc7c734cc975d,2024-08-28T08:15:07.033000
|
||||||
CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000
|
CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b64,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
|
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||||
@ -258699,9 +258704,9 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
|
|||||||
CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000
|
CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000
|
||||||
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
|
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000
|
CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000
|
||||||
CVE-2024-4554,1,1,a456aa83770f277b1f62639d7447bd934e4f6dfb0c2914902209d3300336f42b,2024-08-28T07:15:09.330000
|
CVE-2024-4554,0,0,a456aa83770f277b1f62639d7447bd934e4f6dfb0c2914902209d3300336f42b,2024-08-28T07:15:09.330000
|
||||||
CVE-2024-4555,1,1,e6dbe2379b6d277d6fbf731472b085d23c4b108518dc4257d0755369af3039f3,2024-08-28T07:15:09.830000
|
CVE-2024-4555,0,0,e6dbe2379b6d277d6fbf731472b085d23c4b108518dc4257d0755369af3039f3,2024-08-28T07:15:09.830000
|
||||||
CVE-2024-4556,1,1,ee9b6ec6271de2b8c648e6daa441e734f3c9fc2ef7e871468996350b71b1d33c,2024-08-28T07:15:10.320000
|
CVE-2024-4556,0,0,ee9b6ec6271de2b8c648e6daa441e734f3c9fc2ef7e871468996350b71b1d33c,2024-08-28T07:15:10.320000
|
||||||
CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000
|
CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000
|
||||||
CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000
|
CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000
|
||||||
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
|
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
|
||||||
@ -258749,7 +258754,7 @@ CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4c
|
|||||||
CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000
|
CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000
|
||||||
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
|
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
|
||||||
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4606,0,0,1762c1d15ebc2ec60093a6d78e47c2427107d80c6a65abde0809dacb63c557b9,2024-05-14T16:11:39.510000
|
CVE-2024-4606,0,1,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
||||||
CVE-2024-4607,0,0,004e8eac2b665252b6f4f4efb9e0368d47cb2a0d5c21b51a504d30a58de38b18,2024-08-05T16:35:14.117000
|
CVE-2024-4607,0,0,004e8eac2b665252b6f4f4efb9e0368d47cb2a0d5c21b51a504d30a58de38b18,2024-08-05T16:35:14.117000
|
||||||
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
||||||
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
|
CVE-2024-4609,0,0,b6f3fd3db9085553e8d026a562774e21d6dc7bb2eb7a9a6cfeb43138546783c0,2024-05-17T18:36:31.297000
|
||||||
@ -259573,6 +259578,7 @@ CVE-2024-5542,0,0,d325d927a52d1f509b1ce6e9ffc5100192b188f6993c81c75fa5f58cb6e793
|
|||||||
CVE-2024-5543,0,0,f598ca7421d38a6202e8d2e9492da6088279af1ca9b6bc3d3d06b2da06113bc4,2024-06-13T18:36:09.013000
|
CVE-2024-5543,0,0,f598ca7421d38a6202e8d2e9492da6088279af1ca9b6bc3d3d06b2da06113bc4,2024-06-13T18:36:09.013000
|
||||||
CVE-2024-5544,0,0,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000
|
CVE-2024-5544,0,0,dc180b504fcb3a2003d6a08111fbd0a7a95f9d21df8e253c1af1716f464343f6,2024-07-05T14:46:56.023000
|
||||||
CVE-2024-5545,0,0,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000
|
CVE-2024-5545,0,0,9270f54f7803e859f3c51cd9a03c613d31e2403f79820ead3f02bc3b56a4bf36,2024-07-05T15:12:08.467000
|
||||||
|
CVE-2024-5546,1,1,272de38e2e150b0cc292f505e8495f01034447f147d65cc817eb8993ad48b2d5,2024-08-28T09:15:11.103000
|
||||||
CVE-2024-5547,0,0,30803f020db51b7398a94ab478cc6cb1ea70aecfbbe13ac1b895b9f9fa592338,2024-07-12T08:15:11.230000
|
CVE-2024-5547,0,0,30803f020db51b7398a94ab478cc6cb1ea70aecfbbe13ac1b895b9f9fa592338,2024-07-12T08:15:11.230000
|
||||||
CVE-2024-5548,0,0,6a07d64078300a9d20971a8757a67f3f4682659414ef6d1de11cb6b5c54c02e2,2024-07-12T08:15:11.313000
|
CVE-2024-5548,0,0,6a07d64078300a9d20971a8757a67f3f4682659414ef6d1de11cb6b5c54c02e2,2024-07-12T08:15:11.313000
|
||||||
CVE-2024-5549,0,0,2db2267d047672e6871a7836da6ae7aa97f316bb2880c93f204c63f2960062f6,2024-07-12T08:15:11.390000
|
CVE-2024-5549,0,0,2db2267d047672e6871a7836da6ae7aa97f316bb2880c93f204c63f2960062f6,2024-07-12T08:15:11.390000
|
||||||
@ -260180,8 +260186,8 @@ CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87
|
|||||||
CVE-2024-6308,0,0,12cda7fc9db6b7d83d3e1c89cfc2efc823dbf7a87e765e6ea66a01700b6fc7c7,2024-08-23T16:44:39.510000
|
CVE-2024-6308,0,0,12cda7fc9db6b7d83d3e1c89cfc2efc823dbf7a87e765e6ea66a01700b6fc7c7,2024-08-23T16:44:39.510000
|
||||||
CVE-2024-6309,0,0,81d9ed106c3d88c28590c6ed22c5b32147121a952907a1333c0b11de5b47c5b3,2024-07-09T18:19:14.047000
|
CVE-2024-6309,0,0,81d9ed106c3d88c28590c6ed22c5b32147121a952907a1333c0b11de5b47c5b3,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6310,0,0,c979f814f3e48b96dc9635b552e8c56621ee7c90068be27a9e484f3e9730aa89,2024-07-09T18:19:14.047000
|
CVE-2024-6310,0,0,c979f814f3e48b96dc9635b552e8c56621ee7c90068be27a9e484f3e9730aa89,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6311,1,1,0067df69d254449f382b61817ebd77abbfc04f0e536c00de163a29295a3f8707,2024-08-28T07:15:10.800000
|
CVE-2024-6311,0,0,0067df69d254449f382b61817ebd77abbfc04f0e536c00de163a29295a3f8707,2024-08-28T07:15:10.800000
|
||||||
CVE-2024-6312,1,1,1aee5ca145183f23da3395a672d1354aff55ab25ea9e4f756bc7e0368ae6e03c,2024-08-28T07:15:11.413000
|
CVE-2024-6312,0,0,1aee5ca145183f23da3395a672d1354aff55ab25ea9e4f756bc7e0368ae6e03c,2024-08-28T07:15:11.413000
|
||||||
CVE-2024-6313,0,0,3f3a1eb3f6568b25e7e4a0a5a221dc14475a69801be2f42305fb08dd6e12247b,2024-07-09T18:19:14.047000
|
CVE-2024-6313,0,0,3f3a1eb3f6568b25e7e4a0a5a221dc14475a69801be2f42305fb08dd6e12247b,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6314,0,0,d18fb3c15bbc48d64598d0e894895cc32debae6dd1aff2381c9e4370989d88ec,2024-07-09T18:19:14.047000
|
CVE-2024-6314,0,0,d18fb3c15bbc48d64598d0e894895cc32debae6dd1aff2381c9e4370989d88ec,2024-07-09T18:19:14.047000
|
||||||
CVE-2024-6315,0,0,fab08e85f8b8e3173e728e58aba1b4c74bfe4a8ce767294e3e8e784d2124e746,2024-08-06T16:30:24.547000
|
CVE-2024-6315,0,0,fab08e85f8b8e3173e728e58aba1b4c74bfe4a8ce767294e3e8e784d2124e746,2024-08-06T16:30:24.547000
|
||||||
@ -260907,7 +260913,7 @@ CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff
|
|||||||
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
||||||
CVE-2024-7401,0,1,9083ffa03061518a1df9bde16741130e36a2134311b43b7dec2fcdc770c95021,2024-08-28T06:15:06.320000
|
CVE-2024-7401,0,0,9083ffa03061518a1df9bde16741130e36a2134311b43b7dec2fcdc770c95021,2024-08-28T06:15:06.320000
|
||||||
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
CVE-2024-7408,0,0,a5191010d29cd8fd3daea07e74870b9bf130ede8610ab518fb24ce3a11a386f4,2024-08-13T16:06:08.213000
|
||||||
CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000
|
CVE-2024-7409,0,0,fe0e27b90db802bc9518336b034685fa4c799cf8d0788ebbf26f89b44bf0ec6f,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
CVE-2024-7410,0,0,d4e8b81d7bab3d90baf0746a6fdf1d2e1dd63b1bd2599e20b73bae4467a0729b,2024-08-12T13:41:36.517000
|
||||||
@ -261040,7 +261046,7 @@ CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198
|
|||||||
CVE-2024-7602,0,0,1295ede0549ca488da522cbefe2db5abad88498e69c53af1f38f0ee81eb69b62,2024-08-23T16:36:11.690000
|
CVE-2024-7602,0,0,1295ede0549ca488da522cbefe2db5abad88498e69c53af1f38f0ee81eb69b62,2024-08-23T16:36:11.690000
|
||||||
CVE-2024-7603,0,0,026c301c8508bb2890d37936199245036e5a5160d5195c848eb9252477eef559,2024-08-23T16:36:28.327000
|
CVE-2024-7603,0,0,026c301c8508bb2890d37936199245036e5a5160d5195c848eb9252477eef559,2024-08-23T16:36:28.327000
|
||||||
CVE-2024-7604,0,0,2ca377c2d37b9340c6f7d1612379ed11f338df19f0e6ffae40ca1da8c016df51,2024-08-23T16:37:09.107000
|
CVE-2024-7604,0,0,2ca377c2d37b9340c6f7d1612379ed11f338df19f0e6ffae40ca1da8c016df51,2024-08-23T16:37:09.107000
|
||||||
CVE-2024-7608,0,0,d56955e3882fbe2b3032f8ccf16c659f2c0e874f4d7894d1d92c7ee413a243f3,2024-08-27T13:01:37.913000
|
CVE-2024-7608,0,1,24e65f76667167bfc90e0c8a9580fcd6b3bf8aeedafdcb3afacbe4c79bf429fd,2024-08-28T09:15:11.340000
|
||||||
CVE-2024-7610,0,0,a10689bea1d0fbdec4f1b8819e74182773158d5010cb9fbea2ce46532922c645,2024-08-08T13:04:18.753000
|
CVE-2024-7610,0,0,a10689bea1d0fbdec4f1b8819e74182773158d5010cb9fbea2ce46532922c645,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000
|
CVE-2024-7613,0,0,595ae1d3f56b81eeb34ef1e184ddf7962f3a8fbfc042ff77a8fcf0bd3f10f263,2024-08-21T18:47:11.523000
|
||||||
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
|
CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a69,2024-08-21T18:48:47.273000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user