mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-11-26T05:03:25.994917+00:00
This commit is contained in:
parent
e5a2425e97
commit
9b92e06fa4
@ -2,9 +2,8 @@
|
||||
"id": "CVE-2023-5685",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-22T19:15:07.983",
|
||||
"lastModified": "2024-05-08T09:15:08.417",
|
||||
"lastModified": "2024-11-26T03:15:03.853",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -23,6 +22,8 @@
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
@ -30,9 +31,7 @@
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
@ -42,7 +41,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -68,6 +67,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:7641",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10207",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10208",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2707",
|
||||
"source": "secalert@redhat.com"
|
||||
@ -79,6 +86,34 @@
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241822",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:7637",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:7638",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:7639",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2023:7641",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2707",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5685",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241822",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-113xx/CVE-2024-11342.json
Normal file
67
CVE-2024/CVE-2024-113xx/CVE-2024-11342.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-11342",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-11-26T04:15:04.030",
|
||||
"lastModified": "2024-11-26T04:15:04.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Skt NURCaptcha plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.5.0. This is due to missing or incorrect nonce validation in the skt-nurc-admin.php file. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/skt-nurcaptcha/trunk/skt-nurc-admin.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/skt-nurcaptcha/trunk/skt-nurc-admin.php?rev=3195583",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3195583%40skt-nurcaptcha&new=3195583%40skt-nurcaptcha&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/96e47918-7848-407a-8f77-dbbfeb17029d?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-114xx/CVE-2024-11418.json
Normal file
59
CVE-2024/CVE-2024-114xx/CVE-2024-11418.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-11418",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-11-26T04:15:05.237",
|
||||
"lastModified": "2024-11-26T04:15:05.237",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Additional Order Filters for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'shipping_method_filter' parameter in all versions up to, and including, 1.21 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3195214%40additional-order-filters-for-woocommerce&new=3195214%40additional-order-filters-for-woocommerce&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d59ea96f-ad02-4189-8155-7de7de5556ba?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-493xx/CVE-2024-49351.json
Normal file
55
CVE-2024/CVE-2024-493xx/CVE-2024-49351.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-49351",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-11-26T04:15:05.457",
|
||||
"lastModified": "2024-11-26T04:15:05.457",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Workload Scheduler 9.5, 10.1, and 10.2 stores user credentials in plain text which can be read by a local user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-256"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177061",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-493xx/CVE-2024-49353.json
Normal file
55
CVE-2024/CVE-2024-493xx/CVE-2024-49353.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-49353",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-11-26T04:15:05.690",
|
||||
"lastModified": "2024-11-26T04:15:05.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data 4.0.0 through 5.0.2 does not properly check inputs to resources that are used concurrently, which might lead to unexpected states, possibly resulting in a crash."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-362"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7177065",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-495xx/CVE-2024-49595.json
Normal file
55
CVE-2024/CVE-2024-495xx/CVE-2024-49595.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-49595",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-11-26T03:15:06.093",
|
||||
"lastModified": "2024-11-26T03:15:06.093",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Wyse Management Suite, version WMS 4.4 and before, contain an Authentication Bypass by Capture-replay vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-294"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-495xx/CVE-2024-49596.json
Normal file
55
CVE-2024/CVE-2024-495xx/CVE-2024-49596.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-49596",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-11-26T03:15:06.570",
|
||||
"lastModified": "2024-11-26T03:15:06.570",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Wyse Management Suite, version WMS 4.4 and prior, contain a Missing Authorization vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Denial of service and arbitrary file deletion"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-495xx/CVE-2024-49597.json
Normal file
55
CVE-2024/CVE-2024-495xx/CVE-2024-49597.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-49597",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-11-26T03:15:06.940",
|
||||
"lastModified": "2024-11-26T03:15:06.940",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell Wyse Management Suite, versions WMS 4.4 and prior, contain an Improper Restriction of Excessive Authentication Attempts vulnerability. A high privileged attacker with remote access could potentially exploit this vulnerability, leading to Protection mechanism bypass."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-307"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000244453/dsa-2024-440",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
35
README.md
35
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-11-26T03:03:08.134672+00:00
|
||||
2024-11-26T05:03:25.994917+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-11-26T02:18:06.927000+00:00
|
||||
2024-11-26T04:15:05.690000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,36 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
271293
|
||||
271300
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
- [CVE-2024-10729](CVE-2024/CVE-2024-107xx/CVE-2024-10729.json) (`2024-11-26T02:15:16.940`)
|
||||
- [CVE-2024-11675](CVE-2024/CVE-2024-116xx/CVE-2024-11675.json) (`2024-11-26T01:15:04.150`)
|
||||
- [CVE-2024-11676](CVE-2024/CVE-2024-116xx/CVE-2024-11676.json) (`2024-11-26T01:15:06.683`)
|
||||
- [CVE-2024-11677](CVE-2024/CVE-2024-116xx/CVE-2024-11677.json) (`2024-11-26T02:15:17.437`)
|
||||
- [CVE-2024-11678](CVE-2024/CVE-2024-116xx/CVE-2024-11678.json) (`2024-11-26T02:15:18.090`)
|
||||
- [CVE-2024-52899](CVE-2024/CVE-2024-528xx/CVE-2024-52899.json) (`2024-11-26T01:15:07.153`)
|
||||
- [CVE-2024-11342](CVE-2024/CVE-2024-113xx/CVE-2024-11342.json) (`2024-11-26T04:15:04.030`)
|
||||
- [CVE-2024-11418](CVE-2024/CVE-2024-114xx/CVE-2024-11418.json) (`2024-11-26T04:15:05.237`)
|
||||
- [CVE-2024-49351](CVE-2024/CVE-2024-493xx/CVE-2024-49351.json) (`2024-11-26T04:15:05.457`)
|
||||
- [CVE-2024-49353](CVE-2024/CVE-2024-493xx/CVE-2024-49353.json) (`2024-11-26T04:15:05.690`)
|
||||
- [CVE-2024-49595](CVE-2024/CVE-2024-495xx/CVE-2024-49595.json) (`2024-11-26T03:15:06.093`)
|
||||
- [CVE-2024-49596](CVE-2024/CVE-2024-495xx/CVE-2024-49596.json) (`2024-11-26T03:15:06.570`)
|
||||
- [CVE-2024-49597](CVE-2024/CVE-2024-495xx/CVE-2024-49597.json) (`2024-11-26T03:15:06.940`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `11`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2023-28461](CVE-2023/CVE-2023-284xx/CVE-2023-28461.json) (`2024-11-26T02:00:02.500`)
|
||||
- [CVE-2024-10964](CVE-2024/CVE-2024-109xx/CVE-2024-10964.json) (`2024-11-26T01:36:31.033`)
|
||||
- [CVE-2024-10967](CVE-2024/CVE-2024-109xx/CVE-2024-10967.json) (`2024-11-26T01:30:41.650`)
|
||||
- [CVE-2024-11059](CVE-2024/CVE-2024-110xx/CVE-2024-11059.json) (`2024-11-26T01:53:51.427`)
|
||||
- [CVE-2024-45759](CVE-2024/CVE-2024-457xx/CVE-2024-45759.json) (`2024-11-26T02:10:03.923`)
|
||||
- [CVE-2024-48011](CVE-2024/CVE-2024-480xx/CVE-2024-48011.json) (`2024-11-26T02:12:04.277`)
|
||||
- [CVE-2024-5608](CVE-2024/CVE-2024-56xx/CVE-2024-5608.json) (`2024-11-26T01:42:21.587`)
|
||||
- [CVE-2024-5723](CVE-2024/CVE-2024-57xx/CVE-2024-5723.json) (`2024-11-26T02:16:48.200`)
|
||||
- [CVE-2024-5725](CVE-2024/CVE-2024-57xx/CVE-2024-5725.json) (`2024-11-26T02:18:06.927`)
|
||||
- [CVE-2024-9693](CVE-2024/CVE-2024-96xx/CVE-2024-9693.json) (`2024-11-26T01:57:19.427`)
|
||||
- [CVE-2024-9775](CVE-2024/CVE-2024-97xx/CVE-2024-9775.json) (`2024-11-26T01:45:57.317`)
|
||||
- [CVE-2023-5685](CVE-2023/CVE-2023-56xx/CVE-2023-5685.json) (`2024-11-26T03:15:03.853`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
43
_state.csv
43
_state.csv
@ -221851,7 +221851,7 @@ CVE-2023-28458,0,0,ef73a1fa781dc427433a4344f064cf2c5d295719475229911a534302acd48
|
||||
CVE-2023-28459,0,0,ff6d9b0d2a61636a2216f5ca3eebb22b60bf4cdf2177e93c8efd3097129af8b8,2023-05-04T12:38:31.430000
|
||||
CVE-2023-2846,0,0,9aab683976373505e029cb617089a2ec5cce34a049b1b52d471de12eae663bf2,2023-07-10T18:51:01.550000
|
||||
CVE-2023-28460,0,0,946c7b43c3c7b583cdd2cc158d5075c41f481cca09d32fe7ede01d078026a4ac,2023-03-24T14:57:49.207000
|
||||
CVE-2023-28461,0,1,15af5ab242189b26137af25d477ece08e0a8e4d9d182fe4dc9af7216dd963dd0,2024-11-26T02:00:02.500000
|
||||
CVE-2023-28461,0,0,15af5ab242189b26137af25d477ece08e0a8e4d9d182fe4dc9af7216dd963dd0,2024-11-26T02:00:02.500000
|
||||
CVE-2023-28462,0,0,2e19120130c69bbcf347fab95b0e8c139f8b88e9e8bf09f2cd8f0d3aa1bc78bf,2023-04-07T17:19:22.730000
|
||||
CVE-2023-28464,0,0,cb3ff9a13e0f593237f005a371ce64a52ab72b86a221c83df504e264520ebe96,2023-12-22T21:04:49.027000
|
||||
CVE-2023-28465,0,0,06c8e63c2eb4a5851617744052850dfe59bf346dbe17e85c1e39e4479aeba7f3,2023-12-15T16:35:16.623000
|
||||
@ -240289,7 +240289,7 @@ CVE-2023-5681,0,0,d7491800836d2388e22440d68a862dd278a82c18bac217a1d7b7b5fd9c0595
|
||||
CVE-2023-5682,0,0,6c4d8f1b67779094e044998a8632d6e355d570ee581670705952e7860caa17b4,2024-05-17T02:33:13.400000
|
||||
CVE-2023-5683,0,0,eb0b32b0ce9a3963660a0f0ab5d192ab16a842927262b341b5da09de23b03195,2024-05-17T02:33:13.503000
|
||||
CVE-2023-5684,0,0,3c315e93340887d948ed19808da0318174ccf3ecaa159f738b444123fbaddfe4,2024-05-17T02:33:13.620000
|
||||
CVE-2023-5685,0,0,c4e4f665f5406e983d20eeb29662ac756036999b6eaefcfd39514535e7f84af2,2024-05-08T09:15:08.417000
|
||||
CVE-2023-5685,0,1,118c822d8a774faf91271fc6657bb1a17d0325b3e424df38fb53fdcf18f9dff6,2024-11-26T03:15:03.853000
|
||||
CVE-2023-5686,0,0,0d078c68756896175dead30ab40922e082f7f3a5b5772bce14d9cf4eb796a8c9,2024-01-21T03:20:51.297000
|
||||
CVE-2023-5687,0,0,b43440b744a7afe9bbcecf35486c4aa29c5cc608c95d55fd98b243af67ec6fc5,2023-10-27T18:51:42.730000
|
||||
CVE-2023-5688,0,0,63a2890764448cd6c331d652f191d177448e86b18c19818092bd8bf33157888d,2023-10-27T18:51:36
|
||||
@ -243138,7 +243138,7 @@ CVE-2024-10715,0,0,a0586864202123c788b39c9152d7bb58a990061badde7177b34380925db28
|
||||
CVE-2024-10717,0,0,15bf585ae057ebcf6ec6298dedd5d0b0b84d2a3f7b0625f84537e2f339a063a0,2024-11-13T17:01:16.850000
|
||||
CVE-2024-1072,0,0,d1340477909607c729b87fb4231ec3eb5b83c947dd2f9537edfb72049dfc44f6,2024-02-13T19:44:28.620000
|
||||
CVE-2024-10728,0,0,d63611d9b35ef25e3339ce61319937e82fe061367061d14bd65df1fb29db59cf,2024-11-18T17:11:17.393000
|
||||
CVE-2024-10729,1,1,48e409eb63c8d0b59f6e934423018282f8337ddb56a191a766346e5f32d92cb8,2024-11-26T02:15:16.940000
|
||||
CVE-2024-10729,0,0,48e409eb63c8d0b59f6e934423018282f8337ddb56a191a766346e5f32d92cb8,2024-11-26T02:15:16.940000
|
||||
CVE-2024-1073,0,0,39b7dc528198b2afbafa91161478b052efb2c858a3c417cf6368bfe809460c5d,2024-02-07T20:56:30.313000
|
||||
CVE-2024-10730,0,0,8808b0788cc1226811ed98f049f4208abdd990eebdc310df0fd93dc6dcaba5d0,2024-11-04T16:42:33.607000
|
||||
CVE-2024-10731,0,0,93de8ba16d95746d2c9a168c7c655af07635c6e59127c536c13182d794a3dcbf,2024-11-04T16:43:04.747000
|
||||
@ -243287,10 +243287,10 @@ CVE-2024-1096,0,0,9e6ec92aa91c226f1dce82b660bd82ecda12366a7db0465d5ab79a9947cb0a
|
||||
CVE-2024-10961,0,0,ff5c4087b88a049ca92f5361dd0ef2b5cfd7df7cb6a192a6baa0e0dbb9e86b84,2024-11-23T04:15:08.470000
|
||||
CVE-2024-10962,0,0,cc07a6052d335762b681821acc9ab9361629b4ad0b389a0c9ce7ad2399cf435f,2024-11-15T13:58:08.913000
|
||||
CVE-2024-10963,0,0,eee86a3aedc7174854dc69b5daad7ddd56acd624730edee3419c240e1ae079c9,2024-11-11T18:15:14.487000
|
||||
CVE-2024-10964,0,1,d9d58631af9cb33d656cf8e223a1d9710738586bc4b83eadc7f5ba1bdba8472a,2024-11-26T01:36:31.033000
|
||||
CVE-2024-10964,0,0,d9d58631af9cb33d656cf8e223a1d9710738586bc4b83eadc7f5ba1bdba8472a,2024-11-26T01:36:31.033000
|
||||
CVE-2024-10965,0,0,07bb8aa29b9e1d6fb2b4ba58a84492d2c80414af87fb6eab685ee29d63454639,2024-11-23T01:45:14.267000
|
||||
CVE-2024-10966,0,0,3df47cfeba07424dbca1650d45cf844f6cc1bcda5f1462544d39e404a912cdab,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10967,0,1,8b83145bf6e0b42454ddc76c1678d9467f0f972244083ffb9a360df9a8cf2003,2024-11-26T01:30:41.650000
|
||||
CVE-2024-10967,0,0,8b83145bf6e0b42454ddc76c1678d9467f0f972244083ffb9a360df9a8cf2003,2024-11-26T01:30:41.650000
|
||||
CVE-2024-10968,0,0,f600c79ff6183eb1b51f4003b01ba4a417fb853b88c9cd1f3e9f06879ffd32fe,2024-11-08T19:01:03.880000
|
||||
CVE-2024-10969,0,0,34fb384baf8f9b6070297fa30997eac3a4fc91278070bd97f872695ea721a856,2024-11-08T19:01:03.880000
|
||||
CVE-2024-1097,0,0,f8d1611264ec2b049bfd486dc375ec4d08158556f856cfdef08874c1adc8870d,2024-11-19T19:05:30.620000
|
||||
@ -243347,7 +243347,7 @@ CVE-2024-11055,0,0,063f616f81ec8b41ac610800e9641fd71662778ce9165238c4e4d73be7647
|
||||
CVE-2024-11056,0,0,6e0160117ff4187f70de2c20437329aad36979ea68e9d50c9569d1405a688157,2024-11-14T15:21:09.907000
|
||||
CVE-2024-11057,0,0,efc5199c6bc0cb8887f48f5308b5d149602f2f7a3e252fd59826bbea218fe89a,2024-11-14T15:23:35.427000
|
||||
CVE-2024-11058,0,0,2513990c583fb1d1dafc7d9e78f2d291075a5e9342bc4395386254abede8ff4d,2024-11-13T23:03:49.027000
|
||||
CVE-2024-11059,0,1,9eb151b4d171c0019a8124220b6a522a2abcf1914d6f7520a6599cccbb5f49e1,2024-11-26T01:53:51.427000
|
||||
CVE-2024-11059,0,0,9eb151b4d171c0019a8124220b6a522a2abcf1914d6f7520a6599cccbb5f49e1,2024-11-26T01:53:51.427000
|
||||
CVE-2024-1106,0,0,20cb4a0a045157ac9e013fd166b9513d5a44a1304cf8a8ccabd3185b4a52ab40,2024-10-27T23:35:01.747000
|
||||
CVE-2024-11060,0,0,59a41911bcfc298095aabf4f558a2377a774e2b5628861d2f98e8a12c664f388,2024-11-12T16:15:20.447000
|
||||
CVE-2024-11061,0,0,d8f9bef48761b4e4749749cf732ccf55059f93d4170dee66c1cfe0b2a4ff086c,2024-11-13T23:04:25.633000
|
||||
@ -243503,6 +243503,7 @@ CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f09
|
||||
CVE-2024-11330,0,0,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000
|
||||
CVE-2024-11332,0,0,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000
|
||||
CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000
|
||||
CVE-2024-11342,1,1,bac43c65bfe7c40167758b1f761e157674244a484facce7f4cc928fc94d88934,2024-11-26T04:15:04.030000
|
||||
CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000
|
||||
CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000
|
||||
CVE-2024-11361,0,0,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000
|
||||
@ -243523,6 +243524,7 @@ CVE-2024-11406,0,0,d4abbee85b1f77460ba170fa7cbcf81435244eeb65babfc1772879a68307a
|
||||
CVE-2024-11408,0,0,54146805a36bac284d40e39c15c15c6876d5afc53f160d33d40768ebebc9eab4,2024-11-23T05:15:06.990000
|
||||
CVE-2024-1141,0,0,31012446f41a8e14cd01fac5beb57c8618f6593d63d8f6abd3fca30a025146cd,2024-05-22T22:15:08.627000
|
||||
CVE-2024-11415,0,0,33ba95f5490e63268a39f93ff44091ae19cc0b92e1f270172254ccc6ede1d872,2024-11-23T04:15:08.760000
|
||||
CVE-2024-11418,1,1,1127e4fb83ac3b30a1c36f88e01c5bf8c71390c841aa598dea17c87ce6d3a185,2024-11-26T04:15:05.237000
|
||||
CVE-2024-1142,0,0,444665e5d63ad8c810b6738875a9c2a9c27bc01781467ef31bed70fec17787e6,2024-03-21T12:58:51.093000
|
||||
CVE-2024-11426,0,0,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f02396e8,2024-11-23T05:15:07.153000
|
||||
CVE-2024-1143,0,0,b8d0c26da5a42e6a02317cbe9672f530b65f02168ce7a3fde71211ebe1a9550d,2024-02-09T19:08:27.423000
|
||||
@ -243678,10 +243680,10 @@ CVE-2024-11671,0,0,2615e6d984f10785804bed1195d17e9edea1f659c624af4ab21f00fc47d13
|
||||
CVE-2024-11672,0,0,04cbb60e58825873c0969626d23fdfedf7389ea5e4e3e844c45f4fa741c93da1,2024-11-25T17:15:12.110000
|
||||
CVE-2024-11673,0,0,b07fc26aed642ab03e8043079f75c19792df9baae23be37c16305e05e20c6926,2024-11-25T23:15:04.280000
|
||||
CVE-2024-11674,0,0,7990133d99575b1f5a7cefcd31d170b59d539ac4acf06cab5209d97f6f432263,2024-11-26T00:15:04.077000
|
||||
CVE-2024-11675,1,1,1b03bee20a9215c2c6ae69a68da627deb6f1d553773ff093bde7a0a3cc575833,2024-11-26T01:15:04.150000
|
||||
CVE-2024-11676,1,1,f392dfd9826e93a448876b58c11dd57692e60ef66dea1497a579c04b0a8620d0,2024-11-26T01:15:06.683000
|
||||
CVE-2024-11677,1,1,bec0246a25d1d0f879cebd6a36394d0ed570224b28f9e2943efe30510e8f593e,2024-11-26T02:15:17.437000
|
||||
CVE-2024-11678,1,1,e780942a86d65f83e2cb7cc5d04e0a3676e4919574029bbf616d3d9c8bbb8b98,2024-11-26T02:15:18.090000
|
||||
CVE-2024-11675,0,0,1b03bee20a9215c2c6ae69a68da627deb6f1d553773ff093bde7a0a3cc575833,2024-11-26T01:15:04.150000
|
||||
CVE-2024-11676,0,0,f392dfd9826e93a448876b58c11dd57692e60ef66dea1497a579c04b0a8620d0,2024-11-26T01:15:06.683000
|
||||
CVE-2024-11677,0,0,bec0246a25d1d0f879cebd6a36394d0ed570224b28f9e2943efe30510e8f593e,2024-11-26T02:15:17.437000
|
||||
CVE-2024-11678,0,0,e780942a86d65f83e2cb7cc5d04e0a3676e4919574029bbf616d3d9c8bbb8b98,2024-11-26T02:15:18.090000
|
||||
CVE-2024-1168,0,0,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
|
||||
CVE-2024-1169,0,0,a43d6b50f47e310e039f1575550f9d1fe159a31a77f5a57027ebd3dc489ff540,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1170,0,0,ef14266ea2026fd1e77d96d081d12f376a313e532bfd85bbf7562d8a6e990ca2,2024-03-07T13:52:27.110000
|
||||
@ -263218,7 +263220,7 @@ CVE-2024-45754,0,0,27881b9f8c3e60f9d5e35efd217ea03a3a53beb79b5679c0a5048b58d7f60
|
||||
CVE-2024-45755,0,0,214acbe9890f2a732448290139edf5942230569a0469dfa5778b57aca487e490,2024-11-25T17:15:12.293000
|
||||
CVE-2024-45756,0,0,c88c00192e21176f6155758efe042517d130d9b657618b8f3b05bd3fe303bdeb,2024-11-25T19:15:10.673000
|
||||
CVE-2024-45758,0,0,e058696ef4ee1e11dde5d7f4a1626a6964f9190aeabab6642796a352a4a3c2cd,2024-09-06T18:35:13.043000
|
||||
CVE-2024-45759,0,1,38da8e2a6eeb3db9dc524fe42bbfcaf056530b0773e38bc08f83c4079be512a1,2024-11-26T02:10:03.923000
|
||||
CVE-2024-45759,0,0,38da8e2a6eeb3db9dc524fe42bbfcaf056530b0773e38bc08f83c4079be512a1,2024-11-26T02:10:03.923000
|
||||
CVE-2024-4576,0,0,d47b5037987d3332638a14c0dba5a2bae073fe818289e35d14fa9c3b2b647939,2024-10-27T22:35:08.450000
|
||||
CVE-2024-45763,0,0,5f7d7ac3b08fad38dc089defb7985eaf73e97a507d7a6c2cb5624891053958df,2024-11-13T16:52:22.340000
|
||||
CVE-2024-45764,0,0,29e13cb6a03fff5cdc6c3ef68de77f19b0779a31e97cc9e0051ab172b8bd0716,2024-11-13T19:08:29.580000
|
||||
@ -264628,7 +264630,7 @@ CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20
|
||||
CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000
|
||||
CVE-2024-4801,0,0,2bcdaba0a3afa2888c47ef732ae4862e81c0c79cd78d2076198cb242d0df3f0e,2024-06-04T19:20:50.120000
|
||||
CVE-2024-48010,0,0,a49338f56e8782b36c0274df85762739d78b33b4bc558cf4c85f494e17a854dd,2024-11-08T19:01:03.880000
|
||||
CVE-2024-48011,0,1,a9728badb7d598d793c75f011338af9c8ecb3c3f11de72d571fad0ef11851267,2024-11-26T02:12:04.277000
|
||||
CVE-2024-48011,0,0,a9728badb7d598d793c75f011338af9c8ecb3c3f11de72d571fad0ef11851267,2024-11-26T02:12:04.277000
|
||||
CVE-2024-48016,0,0,79b8427a21b025c2b604d3c3d72e2379266e5f76164b198ef3ca33d423daa7ad,2024-10-21T17:10:22.857000
|
||||
CVE-2024-4802,0,0,9f23c738b4e7167dada064b214f9ad2d560e5cec48c7eaa4346088c33abc9143,2024-06-04T19:20:50.247000
|
||||
CVE-2024-48020,0,0,dcbd5af80fa4e0ff77a2481b211c24b4aca48d4b01a6d0de815360ac1c5ff406,2024-10-15T12:57:46.880000
|
||||
@ -265256,6 +265258,8 @@ CVE-2024-49334,0,0,bcc2db18f40dffe6c4f8472b0ef26870ffad9612f58222d9017252998c694
|
||||
CVE-2024-49335,0,0,64cc1bcb12301e7e8f03bc857d01393c7ba079fd3a08962dcf26c673c0054a8c,2024-10-24T14:50:16.557000
|
||||
CVE-2024-4934,0,0,fd5d4b9709dde517f56a9aae7369c165c45ceba9bcf88bee680213c2fc56b62f,2024-08-01T13:59:37.220000
|
||||
CVE-2024-49340,0,0,ac31e0788e5efdd9e643807e1798bcc72e4ae5b0b8213bfd46baffe09e220ce8,2024-11-08T15:06:21.730000
|
||||
CVE-2024-49351,1,1,61bf934cc2e531cb754499c209e467302d16943993e1ea3a9b8cf8bc0457c2d4,2024-11-26T04:15:05.457000
|
||||
CVE-2024-49353,1,1,9c97812a4579bafd3b230c433431e7d8c5f9373807385b227e5af52ffb4a16e8,2024-11-26T04:15:05.690000
|
||||
CVE-2024-49357,0,0,6503b40a74a6613085cacc3815bfdb01e01bab8ce0bff54535ea857ed7d26be9,2024-11-06T15:28:38.160000
|
||||
CVE-2024-49358,0,0,df99e254916c8dff27bc118ecfd140161a54ef4581a6841d720c531a5bf44aba,2024-11-06T15:27:26.637000
|
||||
CVE-2024-49359,0,0,cc09522176dca55ed443e811571748ebfc3f0f5a4f89d4ec44c17a0a8a645881,2024-11-06T15:27:02.347000
|
||||
@ -265351,6 +265355,9 @@ CVE-2024-49580,0,0,89085af96d96dbfcdc87aa1d40157bd1a1b8615e2e8f40b207dbbe916ae15
|
||||
CVE-2024-4959,0,0,862ee7700763d202e5d5dada80050e48cca3b83d56a63673f2017bcf5adb7503,2024-07-03T02:08:22.750000
|
||||
CVE-2024-49592,0,0,c703ea90112e8bcf8bd25130b1345e2b105fcdfcaded2bbe98ade97b760a4e11,2024-11-18T17:11:56.587000
|
||||
CVE-2024-49593,0,0,0790debc03c6d685a8ce9800bcaf05d3a2d51714ee514270485ccb66f44467d5,2024-11-18T19:35:04.960000
|
||||
CVE-2024-49595,1,1,b23fd80b60ac647f05027d85537df31a89ac4114f3b437db461e9c48fece4a35,2024-11-26T03:15:06.093000
|
||||
CVE-2024-49596,1,1,59e71c8fcc49b547b7105baadcec16161b1e8926ccc4ef3d091ff33a55518621,2024-11-26T03:15:06.570000
|
||||
CVE-2024-49597,1,1,0ed9c472548512fdbebd47665245e9475dd32b69328def0424455c0672cbd4c3,2024-11-26T03:15:06.940000
|
||||
CVE-2024-4960,0,0,1e2962fabc78c9680506fb58bfd339ee733c096965130a77b4df6d334c6fc642,2024-08-01T21:15:53.753000
|
||||
CVE-2024-49604,0,0,4130a6c1f975a0d07098374dd7fb4ff2ab97718728858633e395173b92657205,2024-10-23T15:49:25.567000
|
||||
CVE-2024-49605,0,0,21fbfbd0533f40e566065b86694a265ad75f1074bc1863301e12bf2d3d8773cf,2024-10-24T14:57:49.617000
|
||||
@ -267306,7 +267313,7 @@ CVE-2024-52872,0,0,d563b0c61f4165e3ef70090846ba3ce24408d217ad938562d8cab8356c897
|
||||
CVE-2024-52876,0,0,7c6ec751a0e2ff2c9a216378f9e203f372b2323e8dabe21de99c1bf5b728feea,2024-11-18T17:35:08.900000
|
||||
CVE-2024-5288,0,0,099c1d3c2643003d52a5f473484a6d38731263e3329a5baa027f91acf149389c,2024-08-28T12:57:39.090000
|
||||
CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000
|
||||
CVE-2024-52899,1,1,b6652e7bd5aad2203d43c3e7a5f9e6cf73b5b0a2ac03426477131845f3935d7d,2024-11-26T01:15:07.153000
|
||||
CVE-2024-52899,0,0,b6652e7bd5aad2203d43c3e7a5f9e6cf73b5b0a2ac03426477131845f3935d7d,2024-11-26T01:15:07.153000
|
||||
CVE-2024-5290,0,0,35d091933943d3d7227642594800fb6801417d7c5ce37502d2fb6d1c6a076c33,2024-09-17T13:09:13.683000
|
||||
CVE-2024-5291,0,0,a73212295ca40d57df3fe276c935be7cf4995dc49a26ea7361780508749e211f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-52912,0,0,5c904759d21c0bebbe56a3d260bff08c51b4dbb222dee8ea41f65b8298c8b381,2024-11-18T17:11:17.393000
|
||||
@ -267695,7 +267702,7 @@ CVE-2024-5604,0,0,027d101e3d13ee1355c5d00a90e628c742a0d98d010571ef0346cd7c4d8886
|
||||
CVE-2024-5605,0,0,e4ab13f44aee681834db0b09d11c486a794d1d811bed7db97810cd3bad2b3e86,2024-07-17T14:02:16.537000
|
||||
CVE-2024-5606,0,0,954b2855130670426569975aef75e63a345bb5d86a76ecc86734db71e762262f,2024-07-08T14:19:15.450000
|
||||
CVE-2024-5607,0,0,67caeca140f7eb5262774880708d3570fd00f51c1ec8c02e2fb5765a6a820f7f,2024-10-29T20:08:50.497000
|
||||
CVE-2024-5608,0,1,b9bbfc9718c05d91fc0dcdabeb5391e6027da2d48e97a420888005eae34c8400,2024-11-26T01:42:21.587000
|
||||
CVE-2024-5608,0,0,b9bbfc9718c05d91fc0dcdabeb5391e6027da2d48e97a420888005eae34c8400,2024-11-26T01:42:21.587000
|
||||
CVE-2024-5609,0,0,4c03a855f07c8ea18d8e7a70e1e2d3467f32254daea5abf62f130fb919fa93d1,2024-06-06T19:16:09.920000
|
||||
CVE-2024-5611,0,0,257f707c49e1adeab5f30937de3668453c65dc87c2e8ac71cda38f1fe1bbc4e5,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5612,0,0,28ceb837b16c04d60c80c2106288728343a6af941bee1c42d1e76e6ac30c4a71,2024-10-29T18:05:42.823000
|
||||
@ -267800,9 +267807,9 @@ CVE-2024-5719,0,0,fbffefce4a027dd75a9f82c1a46e803bcdeebcee374a3dd82df83bd4d2c78b
|
||||
CVE-2024-5720,0,0,0399c901619521d0ce68084640b5b5acce4eb322aa44290af6433add0e1e1be8,2024-11-22T20:15:10.563000
|
||||
CVE-2024-5721,0,0,d4a3fa99f1b56b323b600a1b13707a4960b8c0c33a7335a6a13e50730b9d8cdc,2024-11-22T20:15:10.677000
|
||||
CVE-2024-5722,0,0,ba198474f0bdcb6e759557325fd89eb6f6d7071e90d671da736c78b544d2f172,2024-11-22T20:15:10.787000
|
||||
CVE-2024-5723,0,1,90662bfce2a787c41a89f80b818944862211af3da69f873e42887078c1238325,2024-11-26T02:16:48.200000
|
||||
CVE-2024-5723,0,0,90662bfce2a787c41a89f80b818944862211af3da69f873e42887078c1238325,2024-11-26T02:16:48.200000
|
||||
CVE-2024-5724,0,0,95ee0fa9720ac6888a5767a9230a1f3fdfc5298c3fd17ac1617c2c7bec17d8c1,2024-08-16T20:40:50.620000
|
||||
CVE-2024-5725,0,1,1eec921b6c773f50eb3a4a96b0e24150fdfe519c61d8aecd808a9b4027ec5d1f,2024-11-26T02:18:06.927000
|
||||
CVE-2024-5725,0,0,1eec921b6c773f50eb3a4a96b0e24150fdfe519c61d8aecd808a9b4027ec5d1f,2024-11-26T02:18:06.927000
|
||||
CVE-2024-5726,0,0,b4cd5dca5a477cdada0b4f3d32b95ed3a167d5579651d0457c156d64e550155f,2024-07-18T12:28:43.707000
|
||||
CVE-2024-5727,0,0,040bfa497be860fd1871f63cb27032a120406323d19a196c7488cb84bed8cd86,2024-07-03T02:09:13.520000
|
||||
CVE-2024-5728,0,0,970711b5fa2959720f2da02dc0abb41a56789d3063753f984448aaa0fb048438,2024-07-08T14:19:16.400000
|
||||
@ -271046,7 +271053,7 @@ CVE-2024-9686,0,0,8a91e1ae5070fa70337820c934475166fa3e061411ab7464abf260ed961a06
|
||||
CVE-2024-9687,0,0,ae8c4791dae243694c67044fa0088a221548cce6d43bc08144a537d590a79ff2,2024-10-17T21:11:14.197000
|
||||
CVE-2024-9689,0,0,8f8c579186810d2b61eae71f3a64a7543fcf1895acd4679afad8157c388bec86,2024-11-07T20:35:16.807000
|
||||
CVE-2024-9692,0,0,6637a78c6a5a322d069f0f0384d674a49925fbfbbf719ba95a3af042d35fdc19,2024-10-25T12:56:07.750000
|
||||
CVE-2024-9693,0,1,c232ba5fb9bd3328aba53f248efeb2d2aeaf79f5188ca1b239af2b4114f223f9,2024-11-26T01:57:19.427000
|
||||
CVE-2024-9693,0,0,c232ba5fb9bd3328aba53f248efeb2d2aeaf79f5188ca1b239af2b4114f223f9,2024-11-26T01:57:19.427000
|
||||
CVE-2024-9696,0,0,d30db32e6e91542491621f64f323265f1c350c675c770ec19d03f3299ae1a70c,2024-11-25T20:42:32.327000
|
||||
CVE-2024-9700,0,0,44ec8c5b1c72b9ea93133516d058ebd0146b084de37af1e6b9ed3d48584cc0ad,2024-11-25T19:57:41.387000
|
||||
CVE-2024-9703,0,0,dd5db55cccdddcc3b58f6b494a8ef777447f72688cd0a2c60dac8e42fee7b6a9,2024-10-22T15:25:27.887000
|
||||
@ -271110,7 +271117,7 @@ CVE-2024-9764,0,0,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd
|
||||
CVE-2024-9766,0,0,58a9a848a761b7a7389872a2a7b68c3c6cf333af64497b33b286bedd4c7ff978,2024-11-22T21:15:30.623000
|
||||
CVE-2024-9767,0,0,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000
|
||||
CVE-2024-9772,0,0,043bc7caa6859562432d521f3501fd215394ad297fe3470375010095d76d8604,2024-11-25T20:03:01.613000
|
||||
CVE-2024-9775,0,1,2266a7b7c620bc11662bc20c96e5d18079c0f9f6e1ea844a74a70c443b303718,2024-11-26T01:45:57.317000
|
||||
CVE-2024-9775,0,0,2266a7b7c620bc11662bc20c96e5d18079c0f9f6e1ea844a74a70c443b303718,2024-11-26T01:45:57.317000
|
||||
CVE-2024-9776,0,0,9273f765f44bf9e907460b214d240344a8be5b3a239edcb0f9ffb7d3f96c7d26,2024-11-25T18:45:54.377000
|
||||
CVE-2024-9777,0,0,1e36961484bf4b33413a224fc6189a86ad1224818320d3b39ec4c80bcb37268f,2024-11-19T21:57:32.967000
|
||||
CVE-2024-9778,0,0,c5789fd51af706bd1104828309e4c0bbf44a70e2aa01bf36b8318a8802f25b3a,2024-11-25T19:20:37.163000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user