mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-07-04T04:01:31.566813+00:00
This commit is contained in:
parent
44e116c03e
commit
98b6820ceb
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-03T22:15:03.860",
|
||||
"lastModified": "2024-07-04T03:15:02.100",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -88,6 +88,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/5",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/04/1",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com"
|
||||
|
11
README.md
11
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-04T02:01:29.765624+00:00
|
||||
2024-07-04T04:01:31.566813+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-04T01:15:02.400000+00:00
|
||||
2024-07-04T03:15:02.100000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -38,18 +38,15 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `0`
|
||||
|
||||
- [CVE-2024-38344](CVE-2024/CVE-2024-383xx/CVE-2024-38344.json) (`2024-07-04T01:15:02.260`)
|
||||
- [CVE-2024-38345](CVE-2024/CVE-2024-383xx/CVE-2024-38345.json) (`2024-07-04T01:15:02.340`)
|
||||
- [CVE-2024-38471](CVE-2024/CVE-2024-384xx/CVE-2024-38471.json) (`2024-07-04T01:15:02.400`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-38519](CVE-2024/CVE-2024-385xx/CVE-2024-38519.json) (`2024-07-04T00:15:01.980`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-04T03:15:02.100`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
10
_state.csv
10
_state.csv
@ -253708,8 +253708,8 @@ CVE-2024-38322,0,0,2ad94da74065acba3b226c62072e2f5047b092e831ca2ac4223b96f7198e8
|
||||
CVE-2024-38329,0,0,6a4543a55a7780ada6e17c79a82dd0a8355d271b676150df85f00b992a580a6b,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a36,2024-05-03T03:16:28.940000
|
||||
CVE-2024-3834,0,0,a26b5bbbf7ca8a185b9797b4c7859f6535301f1ab4b8908e1c720ae8be2c469e,2024-07-03T02:06:36.447000
|
||||
CVE-2024-38344,1,1,8ac178f7b54b133990bd169e93463565e807066e439fd3586a499b61a36b2cf2,2024-07-04T01:15:02.260000
|
||||
CVE-2024-38345,1,1,734447213a1697cd3a1882ecbac5c73cf61a94490e5cbb71b07024b8e3bd60f1,2024-07-04T01:15:02.340000
|
||||
CVE-2024-38344,0,0,8ac178f7b54b133990bd169e93463565e807066e439fd3586a499b61a36b2cf2,2024-07-04T01:15:02.260000
|
||||
CVE-2024-38345,0,0,734447213a1697cd3a1882ecbac5c73cf61a94490e5cbb71b07024b8e3bd60f1,2024-07-04T01:15:02.340000
|
||||
CVE-2024-38347,0,0,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000
|
||||
CVE-2024-38348,0,0,6e5ce391b6cb124e038ae8273d56ab90f89cf43a2075c68d341d5350c665dadb,2024-07-03T02:04:55.710000
|
||||
CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000
|
||||
@ -253771,7 +253771,7 @@ CVE-2024-38468,0,0,d4c6d48d530a65ce7d90662f3fd07d6f0801b061b80f57001958e3c05da71
|
||||
CVE-2024-38469,0,0,511cfa020ce0415f6c58505919037fce87bd20a70c430acbe541f3249cbfb3a1,2024-07-03T02:05:06.670000
|
||||
CVE-2024-3847,0,0,95f9ad8fbf5c3c80550e0a325ff7f48c02be2f78865a75992b282f70c630bcf1,2024-07-03T02:06:43.977000
|
||||
CVE-2024-38470,0,0,e532fc2610ce0ba05d395b2565b3921da00db5c8c8ee1a62b50a319ed8de746e,2024-07-03T02:05:07.477000
|
||||
CVE-2024-38471,1,1,018e693a17a08f997b73ede9634f605e4e913e6d7494bbf58a51d8bf0432a979,2024-07-04T01:15:02.400000
|
||||
CVE-2024-38471,0,0,018e693a17a08f997b73ede9634f605e4e913e6d7494bbf58a51d8bf0432a979,2024-07-04T01:15:02.400000
|
||||
CVE-2024-38472,0,0,0ebe93ad3c585976e2f0467fbf3c32b4ae2c8392df9a3628aca18fe0cea5ebf4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-38473,0,0,4a52332d99fe848743528bbabba861df2f74ad2accfcf888abc7220000504fe8,2024-07-02T12:09:16.907000
|
||||
CVE-2024-38474,0,0,d9563f48d3829949fd43481a10c11343a9dd1b93362516af40fb11af0189d44b,2024-07-02T12:09:16.907000
|
||||
@ -253792,7 +253792,7 @@ CVE-2024-38514,0,0,20901c301d0b800903255c5b44f5dc35cf1b46988f760c885c8c2631fef64
|
||||
CVE-2024-38515,0,0,a4e93bf008d994404518fb6f8f4cb2097325f0beeca2a32bbb087976322bd094,2024-06-27T13:16:00.717000
|
||||
CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000
|
||||
CVE-2024-38518,0,0,aa2f02f8ed86bcfd7fc6b425ddf1679e310303c5dfcfa85d7522473c60b19adb,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38519,0,1,3b366d37f50f101cb2bfcdc78fd05441af2a546f95a42ed60fc08615be04c6b0,2024-07-04T00:15:01.980000
|
||||
CVE-2024-38519,0,0,3b366d37f50f101cb2bfcdc78fd05441af2a546f95a42ed60fc08615be04c6b0,2024-07-04T00:15:01.980000
|
||||
CVE-2024-3852,0,0,23d67cc6cd9eaaffcbcd8c6df21d1387cf7355b2b4540b1c97d43e33361312ed,2024-07-03T02:06:44.987000
|
||||
CVE-2024-38520,0,0,5adf4dbb90762553b78084199dfb3abdb3d5337ac3a1f068b4f090511f700047,2024-07-02T16:15:04.517000
|
||||
CVE-2024-38521,0,0,2311d8af284d8ecd997452bb188fd1cef58d4fe05ff15f59ded69f45525ae8c7,2024-07-01T12:37:24.220000
|
||||
@ -255822,7 +255822,7 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,c7b3eb616843fb3d62f7dba487bf11cbaa5da6d51a4f2af9031fa26ed9f00c3c,2024-07-03T22:15:03.240000
|
||||
CVE-2024-6387,0,0,cda57889582568a2bcf935e651329d9cef60a5f213c91249f60833d76459a980,2024-07-03T22:15:03.860000
|
||||
CVE-2024-6387,0,1,55948d7c1312a1056c6691efa642d7b9293bff8baffa2099aba704da5eab3359,2024-07-04T03:15:02.100000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user