mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-22T03:00:30.268962+00:00
This commit is contained in:
parent
f911a6141e
commit
9723163249
47
CVE-2024/CVE-2024-09xx/CVE-2024-0957.json
Normal file
47
CVE-2024/CVE-2024-09xx/CVE-2024-0957.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-0957",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-22T02:15:07.747",
|
||||
"lastModified": "2024-03-22T02:15:07.747",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WooCommerce PDF Invoices, Packing Slips, Delivery Notes and Shipping Labels plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Customer Notes field in all versions up to, and including, 4.4.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected invoice for printing."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050923%40print-invoices-packing-slip-labels-for-woocommerce&new=3050923%40print-invoices-packing-slip-labels-for-woocommerce&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/c7ba4218-5b60-4e72-b98d-7c95c9fc3d59?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-20xx/CVE-2024-2080.json
Normal file
47
CVE-2024/CVE-2024-20xx/CVE-2024-2080.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2080",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-22T02:15:08.533",
|
||||
"lastModified": "2024-03-22T02:15:08.533",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The LiquidPoll \u2013 Polls, Surveys, NPS and Feedback Reviews plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.3.76 via the poller_list shortcode. This makes it possible for authenticated attackers, with contributor-level access and above, to extract information from polls that may be private."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3054831%40wp-poll&new=3054831%40wp-poll&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/84f57623-b6a6-4717-857d-93fa9d279882?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2182",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-12T17:15:59.190",
|
||||
"lastModified": "2024-03-19T17:15:12.393",
|
||||
"lastModified": "2024-03-22T02:15:08.703",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -95,6 +95,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267840",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APR4GCVCMQD3DQUKXDNGIXCCYGE5V7IT/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://mail.openvswitch.org/pipermail/ovs-announce/2024-March/000346.html",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23263",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:48.980",
|
||||
"lastModified": "2024-03-13T23:15:46.833",
|
||||
"lastModified": "2024-03-22T02:15:08.037",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,10 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/26",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23280",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:49.740",
|
||||
"lastModified": "2024-03-13T22:15:10.950",
|
||||
"lastModified": "2024-03-22T02:15:08.163",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,10 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/25",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23284",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:49.883",
|
||||
"lastModified": "2024-03-13T23:15:47.520",
|
||||
"lastModified": "2024-03-22T02:15:08.223",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,10 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/26",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
47
CVE-2024/CVE-2024-23xx/CVE-2024-2392.json
Normal file
47
CVE-2024/CVE-2024-23xx/CVE-2024-2392.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2392",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-22T02:15:08.850",
|
||||
"lastModified": "2024-03-22T02:15:08.850",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Blocksy Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Newsletter widget in all versions up to, and including, 2.0.31 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051797%40blocksy-companion&new=3051797%40blocksy-companion&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b937cbfb-d43c-4cda-b247-921661cbc0ad?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2024/CVE-2024-25xx/CVE-2024-2500.json
Normal file
51
CVE-2024/CVE-2024-25xx/CVE-2024-2500.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-2500",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-22T02:15:09.020",
|
||||
"lastModified": "2024-03-22T02:15:09.020",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ColorMag theme for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authentciated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://themes.trac.wordpress.org/browser/colormag/3.1.6/inc/template-tags.php#L845",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://themes.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=221537%40colormag&new=221537%40colormag&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a4b44d89-6f1e-4a23-91ea-e79fc3221183?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2625",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.430",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.180",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/327740539",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2626",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.483",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.243",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/40945098",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2627",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.527",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.283",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41493290",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2628",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.570",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41487774",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2629",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.620",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.357",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41487721",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2630",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.660",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41481877",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2024-2631",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-03-20T17:15:07.707",
|
||||
"lastModified": "2024-03-20T17:18:21.343",
|
||||
"lastModified": "2024-03-22T02:15:09.430",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -20,6 +19,10 @@
|
||||
{
|
||||
"url": "https://issues.chromium.org/issues/41495878",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2D3Z6CRRN4J3IUZPJZVURGMRBN6WFPTU/",
|
||||
"source": "chrome-cve-admin@google.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-27xx/CVE-2024-2778.json
Normal file
88
CVE-2024/CVE-2024-27xx/CVE-2024-2778.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2778",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-22T01:15:07.690",
|
||||
"lastModified": "2024-03-22T01:15:07.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/search.php. The manipulation of the argument searchdata leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257612."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%203.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257612",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257612",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-27xx/CVE-2024-2779.json
Normal file
88
CVE-2024/CVE-2024-27xx/CVE-2024-2779.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2779",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-22T01:15:08.077",
|
||||
"lastModified": "2024-03-22T01:15:08.077",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/application-bwdates-reports-details.php. The manipulation of the argument fromdate leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257613 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%204.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257613",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257613",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-27xx/CVE-2024-2780.json
Normal file
88
CVE-2024/CVE-2024-27xx/CVE-2024-2780.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2780",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-22T02:15:09.477",
|
||||
"lastModified": "2024-03-22T02:15:09.477",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes Online Marriage Registration System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/admin-profile.php. The manipulation of the argument adminname leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257614 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Complete%20Online%20Marriage%20Registration%20System/Complete%20Online%20Marriage%20Registration%20System%20-%20vuln%205.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257614",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257614",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28176",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-09T01:15:07.147",
|
||||
"lastModified": "2024-03-11T01:32:39.697",
|
||||
"lastModified": "2024-03-22T02:15:08.280",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "jose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has \n been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "jose es un m\u00f3dulo JavaScript para firma y cifrado de objetos JSON, que brinda soporte para tokens web JSON (JWT), firma web JSON (JWS), cifrado web JSON (JWE), clave web JSON (JWK), conjunto de claves web JSON (JWKS). y m\u00e1s. Se ha identificado una vulnerabilidad en las interfaces de descifrado JSON Web Encryption (JWE), espec\u00edficamente relacionada con el soporte para descomprimir texto plano despu\u00e9s de su descifrado. Bajo ciertas condiciones, es posible que el entorno del usuario consuma una cantidad excesiva de tiempo de CPU o memoria durante las operaciones de descifrado JWE. Este problema se solucion\u00f3 en las versiones 2.0.7 y 4.15.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -58,6 +62,10 @@
|
||||
{
|
||||
"url": "https://github.com/panva/jose/security/advisories/GHSA-hhhv-q57g-882q",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-28180",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-09T01:15:07.340",
|
||||
"lastModified": "2024-03-11T01:32:39.697",
|
||||
"lastModified": "2024-03-22T02:15:08.393",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El paquete jose tiene como objetivo proporcionar una implementaci\u00f3n del conjunto de est\u00e1ndares de cifrado y firma de objetos Javascript. Un atacante podr\u00eda enviar un JWE que contenga datos comprimidos que utilicen grandes cantidades de memoria y CPU cuando los descomprima Decrypt o DecryptMulti. Esas funciones ahora devuelven un error si los datos descomprimidos superan los 250 kB o 10 veces el tama\u00f1o comprimido (lo que sea mayor). Esta vulnerabilidad ha sido parcheada en las versiones 4.0.1, 3.0.3 y 2.6.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -62,6 +66,10 @@
|
||||
{
|
||||
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJDO5VSIAOGT2WP63AXAAWNRSVJCNCRH/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-284xx/CVE-2024-28441.json
Normal file
20
CVE-2024/CVE-2024-284xx/CVE-2024-28441.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28441",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-22T02:15:08.480",
|
||||
"lastModified": "2024-03-22T02:15:08.480",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability in magicflue v.7.0 and before allows a remote attacker to execute arbitrary code via a crafted request to the messageid parameter of the mail/mailupdate.jsp endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/iamHuFei/HVVault/blob/main/webapp/%E9%AD%94%E6%96%B9%E7%BD%91%E8%A1%A8/magicflu-mailupdate-jsp-fileupload.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
50
README.md
50
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-22T00:55:30.423774+00:00
|
||||
2024-03-22T03:00:30.268962+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-22T00:41:44.403000+00:00
|
||||
2024-03-22T02:15:09.477000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -23,42 +23,46 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-03-21T01:00:20.253993+00:00
|
||||
2024-03-22T01:00:20.243771+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242397
|
||||
242405
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `16`
|
||||
Recently added CVEs: `8`
|
||||
|
||||
* [CVE-2023-42954](CVE-2023/CVE-2023-429xx/CVE-2023-42954.json) (`2024-03-21T23:15:09.517`)
|
||||
* [CVE-2024-23494](CVE-2024/CVE-2024-234xx/CVE-2024-23494.json) (`2024-03-21T23:15:09.590`)
|
||||
* [CVE-2024-23975](CVE-2024/CVE-2024-239xx/CVE-2024-23975.json) (`2024-03-21T23:15:09.823`)
|
||||
* [CVE-2024-2453](CVE-2024/CVE-2024-24xx/CVE-2024-2453.json) (`2024-03-21T23:15:11.400`)
|
||||
* [CVE-2024-25567](CVE-2024/CVE-2024-255xx/CVE-2024-25567.json) (`2024-03-21T23:15:10.023`)
|
||||
* [CVE-2024-2770](CVE-2024/CVE-2024-27xx/CVE-2024-2770.json) (`2024-03-21T23:15:11.617`)
|
||||
* [CVE-2024-2773](CVE-2024/CVE-2024-27xx/CVE-2024-2773.json) (`2024-03-21T23:15:11.883`)
|
||||
* [CVE-2024-2774](CVE-2024/CVE-2024-27xx/CVE-2024-2774.json) (`2024-03-21T23:15:12.133`)
|
||||
* [CVE-2024-2775](CVE-2024/CVE-2024-27xx/CVE-2024-2775.json) (`2024-03-21T23:15:12.403`)
|
||||
* [CVE-2024-2776](CVE-2024/CVE-2024-27xx/CVE-2024-2776.json) (`2024-03-22T00:15:07.827`)
|
||||
* [CVE-2024-2777](CVE-2024/CVE-2024-27xx/CVE-2024-2777.json) (`2024-03-22T00:15:08.090`)
|
||||
* [CVE-2024-28040](CVE-2024/CVE-2024-280xx/CVE-2024-28040.json) (`2024-03-21T23:15:10.250`)
|
||||
* [CVE-2024-28045](CVE-2024/CVE-2024-280xx/CVE-2024-28045.json) (`2024-03-21T23:15:10.467`)
|
||||
* [CVE-2024-28171](CVE-2024/CVE-2024-281xx/CVE-2024-28171.json) (`2024-03-21T23:15:10.693`)
|
||||
* [CVE-2024-28863](CVE-2024/CVE-2024-288xx/CVE-2024-28863.json) (`2024-03-21T23:15:10.910`)
|
||||
* [CVE-2024-29031](CVE-2024/CVE-2024-290xx/CVE-2024-29031.json) (`2024-03-21T23:15:11.167`)
|
||||
* [CVE-2024-0957](CVE-2024/CVE-2024-09xx/CVE-2024-0957.json) (`2024-03-22T02:15:07.747`)
|
||||
* [CVE-2024-2080](CVE-2024/CVE-2024-20xx/CVE-2024-2080.json) (`2024-03-22T02:15:08.533`)
|
||||
* [CVE-2024-2392](CVE-2024/CVE-2024-23xx/CVE-2024-2392.json) (`2024-03-22T02:15:08.850`)
|
||||
* [CVE-2024-2500](CVE-2024/CVE-2024-25xx/CVE-2024-2500.json) (`2024-03-22T02:15:09.020`)
|
||||
* [CVE-2024-2778](CVE-2024/CVE-2024-27xx/CVE-2024-2778.json) (`2024-03-22T01:15:07.690`)
|
||||
* [CVE-2024-2779](CVE-2024/CVE-2024-27xx/CVE-2024-2779.json) (`2024-03-22T01:15:08.077`)
|
||||
* [CVE-2024-2780](CVE-2024/CVE-2024-27xx/CVE-2024-2780.json) (`2024-03-22T02:15:09.477`)
|
||||
* [CVE-2024-28441](CVE-2024/CVE-2024-284xx/CVE-2024-28441.json) (`2024-03-22T02:15:08.480`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `13`
|
||||
|
||||
* [CVE-2024-24693](CVE-2024/CVE-2024-246xx/CVE-2024-24693.json) (`2024-03-22T00:41:44.403`)
|
||||
* [CVE-2024-2182](CVE-2024/CVE-2024-21xx/CVE-2024-2182.json) (`2024-03-22T02:15:08.703`)
|
||||
* [CVE-2024-23263](CVE-2024/CVE-2024-232xx/CVE-2024-23263.json) (`2024-03-22T02:15:08.037`)
|
||||
* [CVE-2024-23280](CVE-2024/CVE-2024-232xx/CVE-2024-23280.json) (`2024-03-22T02:15:08.163`)
|
||||
* [CVE-2024-23284](CVE-2024/CVE-2024-232xx/CVE-2024-23284.json) (`2024-03-22T02:15:08.223`)
|
||||
* [CVE-2024-2625](CVE-2024/CVE-2024-26xx/CVE-2024-2625.json) (`2024-03-22T02:15:09.180`)
|
||||
* [CVE-2024-2626](CVE-2024/CVE-2024-26xx/CVE-2024-2626.json) (`2024-03-22T02:15:09.243`)
|
||||
* [CVE-2024-2627](CVE-2024/CVE-2024-26xx/CVE-2024-2627.json) (`2024-03-22T02:15:09.283`)
|
||||
* [CVE-2024-2628](CVE-2024/CVE-2024-26xx/CVE-2024-2628.json) (`2024-03-22T02:15:09.320`)
|
||||
* [CVE-2024-2629](CVE-2024/CVE-2024-26xx/CVE-2024-2629.json) (`2024-03-22T02:15:09.357`)
|
||||
* [CVE-2024-2630](CVE-2024/CVE-2024-26xx/CVE-2024-2630.json) (`2024-03-22T02:15:09.397`)
|
||||
* [CVE-2024-2631](CVE-2024/CVE-2024-26xx/CVE-2024-2631.json) (`2024-03-22T02:15:09.430`)
|
||||
* [CVE-2024-28176](CVE-2024/CVE-2024-281xx/CVE-2024-28176.json) (`2024-03-22T02:15:08.280`)
|
||||
* [CVE-2024-28180](CVE-2024/CVE-2024-281xx/CVE-2024-28180.json) (`2024-03-22T02:15:08.393`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
68
_state.csv
68
_state.csv
@ -230285,7 +230285,7 @@ CVE-2023-4295,0,0,ec56fb9406b5889c47288aaf0ca0b50df9da68e8409e0f183bd2d96adf912d
|
||||
CVE-2023-42951,0,0,f47d9d53b96327a99c3cf9d9b6178395ac7e4f6ffb9fc1067e40ded2ecc60fdb,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42952,0,0,f7dadd56b6a68a714e4e042690efb1e01d718cc903255fad9804058d56088666,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42953,0,0,0ea855ba33bbd4297f25ae9925400ebda739241895a723a394f07f9bd3e18595,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42954,1,1,71bd53ca6bfa553b47f1675ef8973906c0fab17dfda140cd97ef6c3a94c4f67e,2024-03-21T23:15:09.517000
|
||||
CVE-2023-42954,0,0,71bd53ca6bfa553b47f1675ef8973906c0fab17dfda140cd97ef6c3a94c4f67e,2024-03-21T23:15:09.517000
|
||||
CVE-2023-4296,0,0,d2ae4b9dc4bd1f62bf026bddbb5b57fabef675b1476686b487fb198d6eb084a6,2023-11-07T04:22:26.050000
|
||||
CVE-2023-4297,0,0,2c1c4e8e16b8093dbd67367ad04a33c7dee7987a75a3f105a73f15afb0fc121e,2023-11-30T05:15:24.520000
|
||||
CVE-2023-4298,0,0,8d44cb3045014d8716e0dbcd1489dfd2b845690c0f9918da8a0ecf5aeaadb4f7,2023-11-07T04:22:26.147000
|
||||
@ -238442,6 +238442,7 @@ CVE-2024-0951,0,0,70f9d7a0b27e7f387a1ff2598314019880c5177c538c6128833bb679ac3ee6
|
||||
CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000
|
||||
CVE-2024-0954,0,0,92d487f8352d875ad7c9643d44b7db6d2cc982c57e78aa26aa47eabfd56c0e18,2024-02-13T19:44:56.887000
|
||||
CVE-2024-0955,0,0,cfbac7d3febc68cf4fd877d8d46446e6f6653d1e6237b8fd255083aebefa3781,2024-02-14T18:15:04.450000
|
||||
CVE-2024-0957,1,1,6ff9e6b9c5af31febb9a8e9c0777b11434013178736dd9fb7c964a2f7095ada5,2024-03-22T02:15:07.747000
|
||||
CVE-2024-0958,0,0,bb1de1520fff55b820215353b073f7beca1ac95c14382b0305a1d3b87252c969,2024-03-21T02:51:29.353000
|
||||
CVE-2024-0959,0,0,b37da110a344aaef12dcd11555873ccf199e6c06da5c5f0b4d2f858f2707809c,2024-03-21T02:51:29.457000
|
||||
CVE-2024-0960,0,0,90f2c16328a9579861cfb524e15dc7586206117534086ffb1373ad4853812daf,2024-03-21T02:51:29.553000
|
||||
@ -239333,6 +239334,7 @@ CVE-2024-20768,0,0,7801fe19f37e045dfaa63591debdec338bb248ebe98979bd1417c8db12646
|
||||
CVE-2024-2077,0,0,5ca3f9022129534f614f35499858c838a2901ea9cdb4aa8c5469f82f0ebb4ea1,2024-03-21T02:52:29
|
||||
CVE-2024-2078,0,0,c5cf1f8224dc1437cc5c72b4c20f193ca60f923ea1195c1e3b8d6f13446a32c9,2024-03-01T14:04:04.827000
|
||||
CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180cfc,2024-03-14T12:52:16.723000
|
||||
CVE-2024-2080,1,1,77f0d6cad5a42f9d8006a425d3b3bb2600794d26a9968be0f0dac2eb9abc598d,2024-03-22T02:15:08.533000
|
||||
CVE-2024-20802,0,0,09b0e538ab7892d37fab32a8e5c61289f6ef8af3dfbdfbb048a6512fa7396094,2024-01-10T16:14:57.787000
|
||||
CVE-2024-20803,0,0,6c415e68c0cc04850639517c5e65b145b62c937ecdd266efbaf3b8a7e936e490,2024-01-10T16:11:26.313000
|
||||
CVE-2024-20804,0,0,f961cce5ac55cac12f82f1b9af1706ecad8b5889d74e0d2cb7f3ec9a86f51549,2024-01-10T16:10:45.437000
|
||||
@ -239754,7 +239756,7 @@ CVE-2024-21805,0,0,a52828f65b6509bde8b488130919a2fdb0ba808c102ed9f4fd4334d154ad0
|
||||
CVE-2024-21812,0,0,e8811106b26eef69a6b44b9c940e0d21e06bed50f525e5b4df36936c24830bd9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-21815,0,0,77643bc01852fedba42660856307ea92e48bb3e3a61f220c84686194810010fe,2024-03-05T13:41:01.900000
|
||||
CVE-2024-21816,0,0,1c59ad824873b45e692308f55039674fb26186a48eef31c5167e14b30ad2d48e,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2182,0,0,4600ad7d3e164256fc35df62b983aa378bad4c882eedce4f55b684daafc70501,2024-03-19T17:15:12.393000
|
||||
CVE-2024-2182,0,1,ac30661e896269ef57320aa0a8d9ea0f65a6117084553d31a5f9883a7d8358b6,2024-03-22T02:15:08.703000
|
||||
CVE-2024-21821,0,0,4c3f841f13791c81362ea564b3fbf92012289121b1ae208771ab4f8c8efda3a4,2024-01-18T17:08:35.830000
|
||||
CVE-2024-21824,0,0,3bddb01433a875d84e1ff57d3fa88062c16a6aea3448fe5a7afcbbae2986da28,2024-03-18T12:38:25.490000
|
||||
CVE-2024-21825,0,0,863f3bb0e32138d36771cc5631b2bee7f6404deacea520723a59336b368d85d0,2024-02-26T18:15:07.390000
|
||||
@ -240327,7 +240329,7 @@ CVE-2024-23258,0,0,61189f5b452c9e68eb488a5fe324e5155d76e40b9547c304621119341d271
|
||||
CVE-2024-23259,0,0,3633304c00d9b61d2276602a4d70f195a2f6d4c5259952b9d8a17acbd0f7095e,2024-03-13T21:15:57.180000
|
||||
CVE-2024-23260,0,0,ac51097be919769185607479bb94f83816dfb0a823a36b798ca92a20e15eff71,2024-03-13T21:15:57.227000
|
||||
CVE-2024-23262,0,0,a3cc71b13c4680e14b673df2b1c613ebe49f9c48b8a03c413fc86e337ee8ff7f,2024-03-13T23:15:46.790000
|
||||
CVE-2024-23263,0,0,1ac0d4fd8c700b61850db67701ef51a909806e7bd38218f04abbd43e377bc0c4,2024-03-13T23:15:46.833000
|
||||
CVE-2024-23263,0,1,c53c582befd23fd771c5bb7eba3ed74ee9729d4581ff9dd6664693bf8ce3e8f5,2024-03-22T02:15:08.037000
|
||||
CVE-2024-23264,0,0,9964a20888e66392c96c48ccf311158160cfbf4ec169d1a0d4c0b8eb5a95ac52,2024-03-13T23:15:46.883000
|
||||
CVE-2024-23265,0,0,2ede0506b261d93e08a6a8ab0db637e55925e03c20e9a8ae30d3752777087982,2024-03-13T23:15:46.933000
|
||||
CVE-2024-23266,0,0,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
|
||||
@ -240343,10 +240345,10 @@ CVE-2024-23276,0,0,079c95708932d9c77b57c7e37daf6202b28a15d835eb4f9ac3937c0acb8c0
|
||||
CVE-2024-23277,0,0,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
|
||||
CVE-2024-23278,0,0,37587677fcc59459c6e676e3831afba917f437da8f19a0310452de509033afe9,2024-03-13T22:15:10.883000
|
||||
CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e8526354e3,2024-03-13T21:15:58.063000
|
||||
CVE-2024-23280,0,0,5802b2d7de966c961f62acba594edc16460a2ada3d114036c7e9226aac15caf5,2024-03-13T22:15:10.950000
|
||||
CVE-2024-23280,0,1,da683ea88f4f49470538941003c741444d350dd74e31f68236706274e3f766c6,2024-03-22T02:15:08.163000
|
||||
CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000
|
||||
CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000
|
||||
CVE-2024-23284,0,0,0718f0e8d8a39b6491f48d564062ebfb00220e472389c09fb006fb24fd090ce3,2024-03-13T23:15:47.520000
|
||||
CVE-2024-23284,0,1,9373372fb71cf7a385e5b796d2d0c93deeb9101776be5e1c08151b96688362b6,2024-03-22T02:15:08.223000
|
||||
CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000
|
||||
CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34a57,2024-03-13T23:15:47.573000
|
||||
CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000
|
||||
@ -240420,7 +240422,7 @@ CVE-2024-23479,0,0,347fa1fab90846375f3cbda9f21578cf079b96a3697a975655102d71cb94c
|
||||
CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-23492,0,0,7ac211a2a1c5c083cd2cd2691020edf3a51548a70085e44c956a49351fc4de8b,2024-03-21T02:52:07.353000
|
||||
CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000
|
||||
CVE-2024-23494,1,1,085383ea90ad0a578d4711724f121bdab313ade8ef109c2b8c548cc14a158005,2024-03-21T23:15:09.590000
|
||||
CVE-2024-23494,0,0,085383ea90ad0a578d4711724f121bdab313ade8ef109c2b8c548cc14a158005,2024-03-21T23:15:09.590000
|
||||
CVE-2024-23496,0,0,54460b511136d506c1739ae0305dae6652e35c7827e88f55ee2e0b0ef3ab3902,2024-02-26T18:15:07.580000
|
||||
CVE-2024-23501,0,0,b3e85809586c989dd0a69f1f88e280acf334973e6408d57bc052ae66513752bd,2024-02-29T13:49:29.390000
|
||||
CVE-2024-23502,0,0,8f894ed7c8e8f8359294a01d255055a873ed16e9a79e2948ed3ac6f5d8f8da9f,2024-02-09T14:46:17.743000
|
||||
@ -240674,6 +240676,7 @@ CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef
|
||||
CVE-2024-2391,0,0,5eb10c991275accc4f0c04c536ff0ab64c132e711d4ba9c8aec48c31334f05e4,2024-03-21T02:52:33.807000
|
||||
CVE-2024-23910,0,0,ee793d9b54a2b016ed958b8f34e12c76d98107f9ab2799f3866e1d534fa290cd,2024-02-29T13:49:47.277000
|
||||
CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000
|
||||
CVE-2024-2392,1,1,9394abe527d5aef2d3834f8a95c4daa1a820c02c8f0b080f0e14cbe082cdd97c,2024-03-22T02:15:08.850000
|
||||
CVE-2024-2393,0,0,8cedba0180a7b00def73b6261f8c72d770c30f1bb7624197b9fba956f17cd30c,2024-03-21T02:52:33.897000
|
||||
CVE-2024-2394,0,0,51ed08a9d2d11c04bf80b3b8c464e981a2e910ed0b3ed1a99202d774fc30b086,2024-03-21T02:52:33.977000
|
||||
CVE-2024-23940,0,0,88f3246b7d729e9740dbc7accb734f511d890171cb976d7dde750494e61216dd,2024-02-06T19:19:33.920000
|
||||
@ -240682,7 +240685,7 @@ CVE-2024-23944,0,0,d7189cd17bc8529e11b77c38b3cbb5d227e8a7f862bb2fe75d66b288543ad
|
||||
CVE-2024-23946,0,0,32194d05d3f7a3a80cd0b416a872a66ff74b3120ea9e0897100b1fe32331e71d,2024-03-12T17:29:17.243000
|
||||
CVE-2024-2395,0,0,1fdafc69366cd072c6108b6d86410a63c85cce9eeaa62bcac076c3a2bc3a1766,2024-03-13T12:33:51.697000
|
||||
CVE-2024-23952,0,0,89289c4c1b03193a134cbe14ed609452617a970c4d8ae9dfbad6f91cd36db610,2024-02-14T14:16:07.460000
|
||||
CVE-2024-23975,1,1,5148bca384abf5e342f374db0a13edd57f71efa5a55c6c53b3ee55912f33cf94,2024-03-21T23:15:09.823000
|
||||
CVE-2024-23975,0,0,5148bca384abf5e342f374db0a13edd57f71efa5a55c6c53b3ee55912f33cf94,2024-03-21T23:15:09.823000
|
||||
CVE-2024-23976,0,0,c6327f87e3c19d6c46c6a7ff9e0644c74688322bbd7d7b77f1f15872b56e20b5,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23978,0,0,50b9b56dcf99994468c287c3928875335c0c7eb104dcf6bd6ec21318911061dd,2024-03-21T02:52:09.667000
|
||||
CVE-2024-23979,0,0,5e1dc647eec92472a586c7319077fa782b48d632d4a171a926ee19c9f0ee9a24,2024-02-14T18:04:45.380000
|
||||
@ -240855,7 +240858,7 @@ CVE-2024-24520,0,0,1c17a865e2018472844eee3eeb32382c844b7628a24e3ba8ccf07a6f4355d
|
||||
CVE-2024-24524,0,0,40ecb02cd326bdc34833c61cf5eb3e9f45f526d45502f51591361c36d1938c63,2024-02-09T16:30:43.830000
|
||||
CVE-2024-24525,0,0,13b50b322b70c1ba78c523473a9882b44cc13b59455e3e47dd336806a91a1148,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24528,0,0,184f3e16e059f6b990b79bbe85c13104f1b7059f71d8a1713060531c24aa2c42,2024-02-26T19:15:07.247000
|
||||
CVE-2024-2453,1,1,fb988c6b4756984c36f08c3e14a4afebebc80a529e30078b77787143fae135d4,2024-03-21T23:15:11.400000
|
||||
CVE-2024-2453,0,0,fb988c6b4756984c36f08c3e14a4afebebc80a529e30078b77787143fae135d4,2024-03-21T23:15:11.400000
|
||||
CVE-2024-24539,0,0,f93dd0b0f28d93142ebc045d2b13c802b69814cdafc34403acf2ae3cd69400ec,2024-03-18T12:38:25.490000
|
||||
CVE-2024-24543,0,0,f516e88d85199344e1e2c4ae69468b4de7248951f71da4710fc97171a286ff1a,2024-02-14T17:13:32.827000
|
||||
CVE-2024-24548,0,0,9dbe1af5af4a9b865bf88b2a305b739ac231a7ce95c9c8ed04344b3144708c91,2024-02-08T18:53:14.107000
|
||||
@ -240901,7 +240904,7 @@ CVE-2024-2469,0,0,bbb4acc770dce2c80eeef638c741188cf4cc5adc1821a89a4b4d8155ca8fe8
|
||||
CVE-2024-24690,0,0,4249963fcab3f64839ca35be1a62d20e5da7a24ba0a47ce2bf9c0d2ae28ac410,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24691,0,0,87a55408e5efa0a4e3ce695995ae48834f0ce6baa0932acdc26c28bc7459ff4b,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24692,0,0,580d11b018a5e4d4bbd8e658047778e9899568d414cc4a0fa08655ce5029182d,2024-03-21T21:06:13.123000
|
||||
CVE-2024-24693,0,1,36e2ec3a95914b813d61d4e7c82d051b203658aebe54474f144897f2ad128ac4,2024-03-22T00:41:44.403000
|
||||
CVE-2024-24693,0,0,36e2ec3a95914b813d61d4e7c82d051b203658aebe54474f144897f2ad128ac4,2024-03-22T00:41:44.403000
|
||||
CVE-2024-24695,0,0,f7b489372675997f3018702f3166f9e3d390c6d5bf9cde9b8e59b33dbe31e943,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24696,0,0,340219d088caaa9660211943b96c2739fe7ed93b849c938b38d29441b9ee779b,2024-02-14T13:59:35.580000
|
||||
CVE-2024-24697,0,0,61551c1d57df2d326f3c36bc68e06a9320623a0f54e789a8374a92406f147d56,2024-02-14T13:59:35.580000
|
||||
@ -241084,6 +241087,7 @@ CVE-2024-24975,0,0,c403197a52452c60ee17afdfbf9edd4a6993ed059ba65add25a9b2620ac53
|
||||
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24989,0,0,39be90963d0952b8475635420a2f64ca0893f9b2941aa846029d2a39bd57b9e9,2024-02-14T18:04:45.380000
|
||||
CVE-2024-24990,0,0,f549c5a0bfcab6df0ca6e0a5d66e4c65b77814eac3b9adbe63217da37b030524,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2500,1,1,0c2727bcb8ece0269b3524b4310289f9c4b3239f5bd2fc90bc17829fb432280c,2024-03-22T02:15:09.020000
|
||||
CVE-2024-25001,0,0,c1f11a8c76d43265d10cf34f1d6db6525f3220be11629d1b39a2f52375286f02,2024-02-02T09:15:37.527000
|
||||
CVE-2024-25003,0,0,81fc44567692de3ff8c7fc733c0c0e2d235894df02bbd6e47e58282e052331c4,2024-02-14T20:15:45.910000
|
||||
CVE-2024-25004,0,0,7a3e97355ce2dbcf95cced55d21b2139e157cf3c2ca72e6e2fce6c561e1f0059,2024-02-14T20:15:45.980000
|
||||
@ -241305,7 +241309,7 @@ CVE-2024-25553,0,0,7897cd9b8668fce1d605300c650e28167f9921d03a4fde26bc34f4ebe4511
|
||||
CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199088,2024-03-01T08:15:38.107000
|
||||
CVE-2024-25559,0,0,621d2089e4066088e4f2e7151d4c52b797349073e2e5f4d074059dc172fb61d6,2024-02-15T06:23:39.303000
|
||||
CVE-2024-2556,0,0,7dda608d4c973332c242425a23922df86f3028261d216807853df92150e28261,2024-03-21T02:52:37.803000
|
||||
CVE-2024-25567,1,1,1bc9e181fd355f032beb72063128f51f3e1e256a33d4c566d739b08f8888b3a4,2024-03-21T23:15:10.023000
|
||||
CVE-2024-25567,0,0,1bc9e181fd355f032beb72063128f51f3e1e256a33d4c566d739b08f8888b3a4,2024-03-21T23:15:10.023000
|
||||
CVE-2024-2557,0,0,bd3cbcd6fdd2bc53d05ad0a21dcf76dc9100645c8cd39cc3bfd0cd796821c2ef,2024-03-21T02:52:37.887000
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
|
||||
@ -241644,8 +241648,8 @@ CVE-2024-26204,0,0,413dd43bdbc47045478482b7d3349e3e66b0c3197ca627e0b5f71ae7053c6
|
||||
CVE-2024-2621,0,0,7e41b36936c33cfc41db3522fc8de0b052a15cd7fbe7c55c1cc1626b2ecd274d,2024-03-21T02:52:40.120000
|
||||
CVE-2024-2622,0,0,2faba3761f6560c88eea9c3b0fa6fc4529a548f032a256e1b05f67335e6c1170,2024-03-21T02:52:40.207000
|
||||
CVE-2024-26246,0,0,6c174a39b8e16966075834fa377a33ef3e5c5829eb1a43647414103e1222a0e5,2024-03-19T17:05:45.193000
|
||||
CVE-2024-2625,0,0,9b08cfff8856e92167ba33ab4edd53dc9c138e3504edba6d45ab897dd35d7ece,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2626,0,0,28e95e8333a1655bb67fc116605e515515e1a5ba5c61ce9f447bba0c9551bf8a,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2625,0,1,7f0c7bbe1bef3bb7d2fc9570ff293fdbd11362e4b40280372d99755e8fa5fb3a,2024-03-22T02:15:09.180000
|
||||
CVE-2024-2626,0,1,15a5ab39f3ba2305b99653902dbe610d82517f948afcea3fa4496e355e18e8cc,2024-03-22T02:15:09.243000
|
||||
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
|
||||
CVE-2024-26261,0,0,0e54368aae0104b528b2c2b10aa27bd070162dbc45df6e809e95785e5efd10d2,2024-02-15T06:23:39.303000
|
||||
CVE-2024-26262,0,0,6d57968ac2564b388ee7eb2f157289b2d34f808f6708bcc9236e1289de720f6f,2024-02-15T06:23:39.303000
|
||||
@ -241656,9 +241660,9 @@ CVE-2024-26266,0,0,db026c0a31755f026688a235d7af0addd9dc61c7aafb279f1e56560418b5d
|
||||
CVE-2024-26267,0,0,c6e933bf6ddd2169e806c2cbef9b433ece8bf081da15a5fec2bd362a4e6308d9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26268,0,0,a8c71c45288696f2fea34d24fedf72d8f51963297bd0c8117547e52d579296d6,2024-02-20T19:50:53.960000
|
||||
CVE-2024-26269,0,0,a4fbc0291a87f253fbb7c7919e7305be398b5ac09a381b89bf9bf742bc0ec462,2024-02-22T19:07:37.840000
|
||||
CVE-2024-2627,0,0,5828145f25947ee4897a44335b8768a5efb898efde151c69c333d4aad422ca84,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2627,0,1,e2230379d278abd8bc6da99733be096312997bc3101c0053b195512167767065,2024-03-22T02:15:09.283000
|
||||
CVE-2024-26270,0,0,2a9724a29c83e526f81aeedc1ad5658e7252877f52a329362e8502356330b282,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2628,0,0,527b25ad6e0c826a3519bfa714d2df5690f8965bacd0d7020cdf90d40f98a4cb,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2628,0,1,890ea181208990e1b52eaa36177e52904353a240a323889c208d1bedc7cf8879,2024-03-22T02:15:09.320000
|
||||
CVE-2024-26280,0,0,a0828ad55cf94cdecb18cb50b16af06fe51be781c3cc28d9a8b8b17c369261d0,2024-03-01T14:04:04.827000
|
||||
CVE-2024-26281,0,0,6fc863c80c0f7534d99ede9269e4be9fdb8f12a48f78c3951d3ef9f23aae820a,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26282,0,0,12e16d0664d3e5a788224f350268a476b4e20310c71580f41399047d3e3cfa9a,2024-02-22T19:07:27.197000
|
||||
@ -241666,21 +241670,21 @@ CVE-2024-26283,0,0,acb579234a4dab2cbb94d4bb731f89858224ededc4bd5cb439d12f833a83f
|
||||
CVE-2024-26284,0,0,4b115033c97c6dcf9a0c1ba6e40593b4b63c142a50153b65619b5e6fc70a8159,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26287,0,0,c39408b47e386d860866dbaf91481bf6cc5c7b2fdab909e591b6b072220a00ce,2024-02-22T12:15:46.420000
|
||||
CVE-2024-26288,0,0,d09d5769f2845cca860d6607c437523a6856a9ad896646c33e831fd58d53d7c6,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2629,0,0,4d6613c1a60fec24dccdcf1d398fad8e58367a8486e6c754984b345636ccce79,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2629,0,1,b9fbe719f7be14cebfdfb7e57a52b652fe8e3597c33573e0bb6dd615eb7ae48a,2024-03-22T02:15:09.357000
|
||||
CVE-2024-26294,0,0,8f2653a28865ca804b8370948c9e7d3e637353d4b46577fce92b2448c794af47,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26295,0,0,65ee85dc804537ea0b26ffe740c08dea57534a215c648fbb89367faf852ebc5e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26296,0,0,605ae92905fdb68934567fb8547e00d5489754f8b0ed164ce1db4cfe8b788863,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26297,0,0,6c48fba8ec651273f1b0f7c784ce021134ffb79335cdad8583e27a911318a269,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26298,0,0,deb8214ed9d19ef32c794bfbf475a9130e27c0fd6d756e39ec149b88dba9a5de,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26299,0,0,1afbf7f788ace8cba2c17888dbd26aca37a12f501fd6b7049b270edc1159b0ab,2024-02-28T14:06:45.783000
|
||||
CVE-2024-2630,0,0,0d2f623ac2b59a4889005752126c7c74d93a73b9c98ca8519f86c8180c97e045,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2630,0,1,4c10b7063f63ecbd476bd861c52d053a66fb5af80aed4ae8fbe8ffa8556c25a3,2024-03-22T02:15:09.397000
|
||||
CVE-2024-26300,0,0,957ff2fceea083c23710802994700a4cf17bc21a9f298857e1101271f2e4ee8e,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26301,0,0,ca5ba4fc82d74473f58bbb8ab53e52870805c492ae0704dcd3113ae9fe8a11a4,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26302,0,0,af4ef1bb4da1c0ac0e7b0a0b03804bb031d31d0e464ca3573002ab0828a12d88,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26307,0,0,9bdd86f1164e19b9b7e171833e6f17ecff380db1e609df57649c593081a62eb2,2024-03-21T12:58:51.093000
|
||||
CVE-2024-26308,0,0,2ba9e28d3969717f6516b4803ddc13ceecd3ad2f69b64fd95ab4756f662bdfa5,2024-03-21T19:54:03.230000
|
||||
CVE-2024-26309,0,0,f36b82bfd58135529029d2dbb3557eae73d94f3c7d43b34f799072bc28e25580,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2631,0,0,4ce8c252c50d2a4573b6db6829ce390aacb977173215dab753e6b59d6e346a30,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2631,0,1,9717a7a0b0ff99d0b6a694022e948d0811a7e74b39114053a5bd152b85aac864,2024-03-22T02:15:09.430000
|
||||
CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa612e,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000
|
||||
CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000
|
||||
@ -242015,34 +242019,37 @@ CVE-2024-2769,0,0,95797766df7972b86cd52a83630965b27434dfbd9e9798ad1c8a81ad8866d2
|
||||
CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000
|
||||
CVE-2024-27694,0,0,f3214413fbbba6e4989cb23c7682c51f2973a0b48d2e319f7c34a38e30c11001,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27698,0,0,ac54888b0a03034871f07f7d36cab166990ef3007932a85c3ddd7d9b6a6ab747,2024-03-09T23:15:49.403000
|
||||
CVE-2024-2770,1,1,ef3c2d372cc308fb7a32087053ed37013e8ee480b9de97e824cd146a28065096,2024-03-21T23:15:11.617000
|
||||
CVE-2024-2770,0,0,ef3c2d372cc308fb7a32087053ed37013e8ee480b9de97e824cd146a28065096,2024-03-21T23:15:11.617000
|
||||
CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f730,2024-03-14T12:52:16.723000
|
||||
CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27718,0,0,1278a2a8cee5a68342beae95f220d454fcd35e5e3853b311cb50bcc440948ebc,2024-03-05T13:41:01.900000
|
||||
CVE-2024-2773,1,1,f66d357e7df4f3c8cb546ffdad21d6bbf8686a7c936c7e4f0249cdbecae95372,2024-03-21T23:15:11.883000
|
||||
CVE-2024-2773,0,0,f66d357e7df4f3c8cb546ffdad21d6bbf8686a7c936c7e4f0249cdbecae95372,2024-03-21T23:15:11.883000
|
||||
CVE-2024-27733,0,0,8d363cf969790e7f98247f28db2e0a162d296bdeea0f77bb77693ca2f7a6137e,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27734,0,0,3c0f551c79bd519411a50f44170878bc190cec512cea2012a65cd2d3219a1ee2,2024-03-01T22:22:25.913000
|
||||
CVE-2024-2774,1,1,5f6b83f07bf4ea41d60593463f13566bb1462e1de735b87032ed94e750f0a7e1,2024-03-21T23:15:12.133000
|
||||
CVE-2024-2774,0,0,5f6b83f07bf4ea41d60593463f13566bb1462e1de735b87032ed94e750f0a7e1,2024-03-21T23:15:12.133000
|
||||
CVE-2024-27743,0,0,69a5e2d8c49bcfbf0b9f2f2f3b35b9cf6afe8c9f20e8371fcf519a2d380509ef,2024-03-13T07:15:36.253000
|
||||
CVE-2024-27744,0,0,c100d4ba8f49a307e8f166c43dcf72396c641c27bc5c30f424e004f4b4c33d3f,2024-03-13T07:15:36.410000
|
||||
CVE-2024-27746,0,0,6f3ddced2e2b26bef51987507b4e7466957a803a9da415c8c1c8b245cafe1423,2024-03-13T07:15:36.470000
|
||||
CVE-2024-27747,0,0,eff635f872515818dfe20352d610bb047327d7f6971e953c63bc92feb6bf3ebe,2024-03-13T07:15:36.523000
|
||||
CVE-2024-2775,1,1,44a751c8304b2c144f2e63a89c12e8f9d10741369581c19a031776f049ca5604,2024-03-21T23:15:12.403000
|
||||
CVE-2024-2775,0,0,44a751c8304b2c144f2e63a89c12e8f9d10741369581c19a031776f049ca5604,2024-03-21T23:15:12.403000
|
||||
CVE-2024-27756,0,0,aebfc12c95eee1aa3d95acbf6fc8b0650b6e3d2e490fe1817d1c49f0782fe0c7,2024-03-15T12:53:06.423000
|
||||
CVE-2024-27757,0,0,758da8d428041fb55cda5e8ed49e42184e30c0310dfccc74e01819218179190e,2024-03-18T12:38:25.490000
|
||||
CVE-2024-27758,0,0,6abe87e0a8905ac150ade2fec85250ff5e7fbf580c101c16b193b98f7d58141f,2024-03-12T17:46:17.273000
|
||||
CVE-2024-2776,1,1,97533f319e2a2e85f469f0c0ceb86181db5c7ab28b4f4eb396495f98597e60d2,2024-03-22T00:15:07.827000
|
||||
CVE-2024-2776,0,0,97533f319e2a2e85f469f0c0ceb86181db5c7ab28b4f4eb396495f98597e60d2,2024-03-22T00:15:07.827000
|
||||
CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27767,0,0,23a8031034bde0b5ceee28d38d7f7c79bc1873c7bee50ed7c60a4fb3b3b3ea4b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27768,0,0,f75a9e4f3ec0657a1204e738acd041a45f6c9912c901fa6ef316f735a18eab7b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27769,0,0,52f20a87bb41ccb822e8aa51a4742f59620ead216e7613c70ab86a27dc4f13e3,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2777,1,1,c69e6d6aedcf17451a8409dd1d99c8d8402f511b3ae679cb91a91b5eaebb5cdf,2024-03-22T00:15:08.090000
|
||||
CVE-2024-2777,0,0,c69e6d6aedcf17451a8409dd1d99c8d8402f511b3ae679cb91a91b5eaebb5cdf,2024-03-22T00:15:08.090000
|
||||
CVE-2024-27770,0,0,190564f325054d14fda5e252d56c9924f1728ab2a93003418609ae86f45cd007,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27771,0,0,0aee7dce542e3846fc61fcb0b334acd3d3866184b33df64f8377358b3bfecce5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27772,0,0,a17826d9a0874c3f3ffc19dd6a14e32a35c360a62820ef43132537b66b4def32,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27773,0,0,2024b60af24687a3b3ee666dada367802136074a0282a48cfcb9d5e3649d7c7f,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27774,0,0,faaf7adce2033b4161afd1d606bbef075c5b779f6cc928fc6a617e115b9369f0,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2778,1,1,6862e5851b524784a07b442307832a09744adcd7e731df64eeb8f74297ac789a,2024-03-22T01:15:07.690000
|
||||
CVE-2024-2779,1,1,2678b5a37fefe25dbbc2d4459ad24c8ee792845b8649403aa0f412c2ff186a52,2024-03-22T01:15:08.077000
|
||||
CVE-2024-2780,1,1,637f1e736767100c7a190ffc180915c25b9ef0e86a45ab3dfc28ad2eb7792b06,2024-03-22T02:15:09.477000
|
||||
CVE-2024-27889,0,0,a24eb09c70fc8e243900497cf84a2002dc9fb9fdcf0cc7381ab2bee2e01200d8,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27894,0,0,249999fc9487c1b63574e09bae3fbcbcdf7b20ef335df69d9151a0f5ea4d74a1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000
|
||||
@ -242099,8 +242106,8 @@ CVE-2024-27997,0,0,b42c7cf4751e4a11a6e5eeb90c0df264fce89958ee556b8b06894cd2e68b1
|
||||
CVE-2024-27998,0,0,325b1a8419d02931fcb08c1286afe5c33e53c5bf8527e201a365155e360914cf,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28029,0,0,9e484b8439861147fdb6b933336d3af06d5e28282f7bbd62426d313102246715,2024-03-21T22:15:11.353000
|
||||
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28040,1,1,4720f9e7e303f29d5b0ca1b313b08051167d79c82107eceb24ad5f16e327583c,2024-03-21T23:15:10.250000
|
||||
CVE-2024-28045,1,1,6792565e45071cf20a10fab80a7ba7b229853f3cfe3132fa4d97b62afe40eaa5,2024-03-21T23:15:10.467000
|
||||
CVE-2024-28040,0,0,4720f9e7e303f29d5b0ca1b313b08051167d79c82107eceb24ad5f16e327583c,2024-03-21T23:15:10.250000
|
||||
CVE-2024-28045,0,0,6792565e45071cf20a10fab80a7ba7b229853f3cfe3132fa4d97b62afe40eaa5,2024-03-21T23:15:10.467000
|
||||
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28054,0,0,fd5e34ddafff629285a62ddb2d3b6251633211261857e076506fc9aaf016b6b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-28069,0,0,bc55065fc354d40d7b16dc028d30e9ac9c120daebe64d1e74cc55e5aec96ab01,2024-03-17T22:38:29.433000
|
||||
@ -242147,13 +242154,13 @@ CVE-2024-28160,0,0,56d3ee6a5af0d0e09e6c9aa1c04c5e7191044a0b97474702c1a3af2bea0d6
|
||||
CVE-2024-28161,0,0,a8b5439e973c7cdb8f91b0ae68db3c77b6c3c773d21694d3bca0cd7aa286762f,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28162,0,0,9f95dea899a301f3d7e776202ce6567032bc57cf37ea2c387cd5d210ccf05a4b,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28163,0,0,e6f158d88c83d394762ccab484b2ad85c85d5028e78ed16fd0744829e8f59484,2024-03-12T12:40:13.500000
|
||||
CVE-2024-28171,1,1,199b87f5897d0a3027e5953e48161b82ede2d9032f367eb905e60b6b80d08cf2,2024-03-21T23:15:10.693000
|
||||
CVE-2024-28171,0,0,199b87f5897d0a3027e5953e48161b82ede2d9032f367eb905e60b6b80d08cf2,2024-03-21T23:15:10.693000
|
||||
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8179,2024-03-14T12:52:16.723000
|
||||
CVE-2024-28176,0,0,5bb6d329167995170bd276a45554624691bdda8cbb6c83c2d08f42eba9f617aa,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28176,0,1,26e435ca4af97cb3bba71e101fda251316ac809f6405e94b437561ed6d62cea9,2024-03-22T02:15:08.280000
|
||||
CVE-2024-28179,0,0,1d7f36e4d02ee4bbf452e665bf14e1c56ee9929edf7bcaabe5b5ce5f4d7fb342,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28180,0,0,1e73ce45496cde15ab7710e8895a9f7d4caf4d2dcdb0d6de4d94afa753e9a64b,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28180,0,1,9b0b0b66664c0b9b57cb07b959e34a0d2804b9198f9816057a3b80363bf46853,2024-03-22T02:15:08.393000
|
||||
CVE-2024-28181,0,0,43f0a809bba9c8c0eb02896e0986a3f9ccb9b3e30fc3eda1da963f37d0308dd8,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28184,0,0,043b0bc7533d0fc96bb6df4be7b21b8477ffe807b0ac6ed0c4b06cf7d8241c3c,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
|
||||
@ -242222,6 +242229,7 @@ CVE-2024-28429,0,0,caaa64487b84149266e9e941a72e13f93e6070c94b1fe7355fb56db4eb5b2
|
||||
CVE-2024-28430,0,0,bf34fb49e742ebf9176808c1e05b7467ed1662a29a5c18afe29f976454928e37,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c418,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28441,1,1,935cc2cad2555710b21ecf73bc5aa6d299b72e55d5f7117a338886cb8d3240ea,2024-03-22T02:15:08.480000
|
||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
||||
CVE-2024-28521,0,0,fd105cbcd479edb3fdca1735a5056fe2779ff0a030566d3c18a1d1881e0e5b20,2024-03-21T22:15:12.457000
|
||||
@ -242300,7 +242308,7 @@ CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9
|
||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28863,1,1,55144e118986f0ac336d36bca095ddf77f7dba4c0fddcdd4e66eb9747413776f,2024-03-21T23:15:10.910000
|
||||
CVE-2024-28863,0,0,55144e118986f0ac336d36bca095ddf77f7dba4c0fddcdd4e66eb9747413776f,2024-03-21T23:15:10.910000
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
@ -242309,7 +242317,7 @@ CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e602
|
||||
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29031,1,1,0ed0843df69f95ecb6fb6f0082bba4dda7306d75408588ff8926ecd0d3e9d798,2024-03-21T23:15:11.167000
|
||||
CVE-2024-29031,0,0,0ed0843df69f95ecb6fb6f0082bba4dda7306d75408588ff8926ecd0d3e9d798,2024-03-21T23:15:11.167000
|
||||
CVE-2024-29032,0,0,fb02d2202c95545e773ec7caf494a1bc4414b85dfda56ba00a602bc4c558e262,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user