mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-02-29T05:00:31.986861+00:00
This commit is contained in:
parent
367235be40
commit
9e4033efbc
59
CVE-2021/CVE-2021-390xx/CVE-2021-39090.json
Normal file
59
CVE-2021/CVE-2021-390xx/CVE-2021-39090.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2021-39090",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-02-29T03:15:06.467",
|
||||
"lastModified": "2024-02-29T03:15:06.467",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.6.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 216388."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-311"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/216388",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6856407",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-50387",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-14T16:15:45.300",
|
||||
"lastModified": "2024-02-26T16:27:47.550",
|
||||
"lastModified": "2024-02-29T03:15:06.693",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -307,6 +307,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/",
|
||||
"source": "cve@mitre.org",
|
||||
@ -318,6 +322,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-50868",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-14T16:15:45.377",
|
||||
"lastModified": "2024-02-26T16:27:48.293",
|
||||
"lastModified": "2024-02-29T03:15:06.817",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -52,6 +52,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BUIP7T7Z4T3UHLXFWG6XIVDP4GYPD3AI/",
|
||||
"source": "cve@mitre.org"
|
||||
@ -60,6 +64,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HVRDSJVZKMCXKKPP6PNR62T7RWZ3YSDZ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IGSLGKUAQTW5JPPZCMF5YPEYALLRUZZ6/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PNNHZSZPG2E7NBMBNYPGHCFI4V4XRWNQ/",
|
||||
"source": "cve@mitre.org"
|
||||
|
47
CVE-2024/CVE-2024-06xx/CVE-2024-0689.json
Normal file
47
CVE-2024/CVE-2024-06xx/CVE-2024-0689.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-0689",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-02-29T03:15:06.883",
|
||||
"lastModified": "2024-02-29T03:15:06.883",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a meta import in all versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on the meta values. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042177%40custom-field-suite&new=3042177%40custom-field-suite&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d8e967ce-fd36-44de-acca-c1985642ee5b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-14xx/CVE-2024-1468.json
Normal file
47
CVE-2024/CVE-2024-14xx/CVE-2024-1468.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-1468",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-02-29T04:15:06.020",
|
||||
"lastModified": "2024-02-29T04:15:06.020",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with contributor-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://avada.com/documentation/avada-changelog/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25978",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:08.567",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.067",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264074",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455634",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25979",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:08.793",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.143",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264095",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455635",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25980",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:09.023",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.210",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264096",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455636",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25981",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:09.230",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264097",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455637",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25982",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:09.467",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264098",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455638",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-25983",
|
||||
"sourceIdentifier": "patrick@puiterwijk.org",
|
||||
"published": "2024-02-19T17:15:09.697",
|
||||
"lastModified": "2024-02-20T19:50:53.960",
|
||||
"lastModified": "2024-02-29T03:15:07.400",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -59,6 +59,10 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264099",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXGBYJ43BUEBUAQZU3DT5I5A3YLF47CB/",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
},
|
||||
{
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=455641",
|
||||
"source": "patrick@puiterwijk.org"
|
||||
|
71
README.md
71
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-02-29T03:01:13.735060+00:00
|
||||
2024-02-29T05:00:31.986861+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-02-29T02:15:09.410000+00:00
|
||||
2024-02-29T04:15:06.020000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,69 +29,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240064
|
||||
240067
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `195`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
* [CVE-2024-25262](CVE-2024/CVE-2024-252xx/CVE-2024-25262.json) (`2024-02-29T01:44:15.367`)
|
||||
* [CVE-2024-25712](CVE-2024/CVE-2024-257xx/CVE-2024-25712.json) (`2024-02-29T01:44:16.287`)
|
||||
* [CVE-2024-25713](CVE-2024/CVE-2024-257xx/CVE-2024-25713.json) (`2024-02-29T01:44:16.333`)
|
||||
* [CVE-2024-25830](CVE-2024/CVE-2024-258xx/CVE-2024-25830.json) (`2024-02-29T01:44:16.533`)
|
||||
* [CVE-2024-25831](CVE-2024/CVE-2024-258xx/CVE-2024-25831.json) (`2024-02-29T01:44:16.630`)
|
||||
* [CVE-2024-25832](CVE-2024/CVE-2024-258xx/CVE-2024-25832.json) (`2024-02-29T01:44:16.713`)
|
||||
* [CVE-2024-25833](CVE-2024/CVE-2024-258xx/CVE-2024-25833.json) (`2024-02-29T01:44:16.753`)
|
||||
* [CVE-2024-25930](CVE-2024/CVE-2024-259xx/CVE-2024-25930.json) (`2024-02-29T01:44:17.050`)
|
||||
* [CVE-2024-25931](CVE-2024/CVE-2024-259xx/CVE-2024-25931.json) (`2024-02-29T01:44:17.233`)
|
||||
* [CVE-2024-25932](CVE-2024/CVE-2024-259xx/CVE-2024-25932.json) (`2024-02-29T01:44:17.417`)
|
||||
* [CVE-2024-26131](CVE-2024/CVE-2024-261xx/CVE-2024-26131.json) (`2024-02-29T01:44:17.740`)
|
||||
* [CVE-2024-26132](CVE-2024/CVE-2024-261xx/CVE-2024-26132.json) (`2024-02-29T01:44:17.917`)
|
||||
* [CVE-2024-26458](CVE-2024/CVE-2024-264xx/CVE-2024-26458.json) (`2024-02-29T01:44:18.780`)
|
||||
* [CVE-2024-26461](CVE-2024/CVE-2024-264xx/CVE-2024-26461.json) (`2024-02-29T01:44:18.820`)
|
||||
* [CVE-2024-26462](CVE-2024/CVE-2024-264xx/CVE-2024-26462.json) (`2024-02-29T01:44:18.857`)
|
||||
* [CVE-2024-26470](CVE-2024/CVE-2024-264xx/CVE-2024-26470.json) (`2024-02-29T01:44:18.927`)
|
||||
* [CVE-2024-26471](CVE-2024/CVE-2024-264xx/CVE-2024-26471.json) (`2024-02-29T01:44:18.963`)
|
||||
* [CVE-2024-26472](CVE-2024/CVE-2024-264xx/CVE-2024-26472.json) (`2024-02-29T01:44:19.003`)
|
||||
* [CVE-2024-26473](CVE-2024/CVE-2024-264xx/CVE-2024-26473.json) (`2024-02-29T01:44:19.043`)
|
||||
* [CVE-2024-27083](CVE-2024/CVE-2024-270xx/CVE-2024-27083.json) (`2024-02-29T01:44:19.387`)
|
||||
* [CVE-2024-27092](CVE-2024/CVE-2024-270xx/CVE-2024-27092.json) (`2024-02-29T01:44:19.610`)
|
||||
* [CVE-2024-27284](CVE-2024/CVE-2024-272xx/CVE-2024-27284.json) (`2024-02-29T01:44:19.853`)
|
||||
* [CVE-2024-27516](CVE-2024/CVE-2024-275xx/CVE-2024-27516.json) (`2024-02-29T01:44:20.137`)
|
||||
* [CVE-2024-27517](CVE-2024/CVE-2024-275xx/CVE-2024-27517.json) (`2024-02-29T01:44:20.180`)
|
||||
* [CVE-2024-22871](CVE-2024/CVE-2024-228xx/CVE-2024-22871.json) (`2024-02-29T02:15:09.410`)
|
||||
* [CVE-2021-39090](CVE-2021/CVE-2021-390xx/CVE-2021-39090.json) (`2024-02-29T03:15:06.467`)
|
||||
* [CVE-2024-0689](CVE-2024/CVE-2024-06xx/CVE-2024-0689.json) (`2024-02-29T03:15:06.883`)
|
||||
* [CVE-2024-1468](CVE-2024/CVE-2024-14xx/CVE-2024-1468.json) (`2024-02-29T04:15:06.020`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2608`
|
||||
Recently modified CVEs: `8`
|
||||
|
||||
* [CVE-2024-1833](CVE-2024/CVE-2024-18xx/CVE-2024-1833.json) (`2024-02-29T01:43:55.873`)
|
||||
* [CVE-2024-1834](CVE-2024/CVE-2024-18xx/CVE-2024-1834.json) (`2024-02-29T01:43:55.940`)
|
||||
* [CVE-2024-1871](CVE-2024/CVE-2024-18xx/CVE-2024-1871.json) (`2024-02-29T01:43:56.060`)
|
||||
* [CVE-2024-1875](CVE-2024/CVE-2024-18xx/CVE-2024-1875.json) (`2024-02-29T01:43:56.130`)
|
||||
* [CVE-2024-1876](CVE-2024/CVE-2024-18xx/CVE-2024-1876.json) (`2024-02-29T01:43:56.203`)
|
||||
* [CVE-2024-1877](CVE-2024/CVE-2024-18xx/CVE-2024-1877.json) (`2024-02-29T01:43:56.273`)
|
||||
* [CVE-2024-1878](CVE-2024/CVE-2024-18xx/CVE-2024-1878.json) (`2024-02-29T01:43:56.340`)
|
||||
* [CVE-2024-1918](CVE-2024/CVE-2024-19xx/CVE-2024-1918.json) (`2024-02-29T01:43:56.517`)
|
||||
* [CVE-2024-1919](CVE-2024/CVE-2024-19xx/CVE-2024-1919.json) (`2024-02-29T01:43:56.607`)
|
||||
* [CVE-2024-1920](CVE-2024/CVE-2024-19xx/CVE-2024-1920.json) (`2024-02-29T01:43:56.683`)
|
||||
* [CVE-2024-1921](CVE-2024/CVE-2024-19xx/CVE-2024-1921.json) (`2024-02-29T01:43:56.763`)
|
||||
* [CVE-2024-1922](CVE-2024/CVE-2024-19xx/CVE-2024-1922.json) (`2024-02-29T01:43:56.833`)
|
||||
* [CVE-2024-1923](CVE-2024/CVE-2024-19xx/CVE-2024-1923.json) (`2024-02-29T01:43:56.900`)
|
||||
* [CVE-2024-1924](CVE-2024/CVE-2024-19xx/CVE-2024-1924.json) (`2024-02-29T01:43:56.967`)
|
||||
* [CVE-2024-1925](CVE-2024/CVE-2024-19xx/CVE-2024-1925.json) (`2024-02-29T01:43:57.037`)
|
||||
* [CVE-2024-1926](CVE-2024/CVE-2024-19xx/CVE-2024-1926.json) (`2024-02-29T01:43:57.100`)
|
||||
* [CVE-2024-1972](CVE-2024/CVE-2024-19xx/CVE-2024-1972.json) (`2024-02-29T01:43:58.140`)
|
||||
* [CVE-2024-21742](CVE-2024/CVE-2024-217xx/CVE-2024-21742.json) (`2024-02-29T01:44:04.040`)
|
||||
* [CVE-2024-22021](CVE-2024/CVE-2024-220xx/CVE-2024-22021.json) (`2024-02-29T01:44:04.690`)
|
||||
* [CVE-2024-22196](CVE-2024/CVE-2024-221xx/CVE-2024-22196.json) (`2024-02-29T01:44:05.347`)
|
||||
* [CVE-2024-22197](CVE-2024/CVE-2024-221xx/CVE-2024-22197.json) (`2024-02-29T01:44:05.423`)
|
||||
* [CVE-2024-22287](CVE-2024/CVE-2024-222xx/CVE-2024-22287.json) (`2024-02-29T01:44:06.090`)
|
||||
* [CVE-2024-23452](CVE-2024/CVE-2024-234xx/CVE-2024-23452.json) (`2024-02-29T01:44:08.877`)
|
||||
* [CVE-2024-24885](CVE-2024/CVE-2024-248xx/CVE-2024-24885.json) (`2024-02-29T01:44:14.037`)
|
||||
* [CVE-2024-26143](CVE-2024/CVE-2024-261xx/CVE-2024-26143.json) (`2024-02-29T01:44:18.177`)
|
||||
* [CVE-2023-50387](CVE-2023/CVE-2023-503xx/CVE-2023-50387.json) (`2024-02-29T03:15:06.693`)
|
||||
* [CVE-2023-50868](CVE-2023/CVE-2023-508xx/CVE-2023-50868.json) (`2024-02-29T03:15:06.817`)
|
||||
* [CVE-2024-25978](CVE-2024/CVE-2024-259xx/CVE-2024-25978.json) (`2024-02-29T03:15:07.067`)
|
||||
* [CVE-2024-25979](CVE-2024/CVE-2024-259xx/CVE-2024-25979.json) (`2024-02-29T03:15:07.143`)
|
||||
* [CVE-2024-25980](CVE-2024/CVE-2024-259xx/CVE-2024-25980.json) (`2024-02-29T03:15:07.210`)
|
||||
* [CVE-2024-25981](CVE-2024/CVE-2024-259xx/CVE-2024-25981.json) (`2024-02-29T03:15:07.267`)
|
||||
* [CVE-2024-25982](CVE-2024/CVE-2024-259xx/CVE-2024-25982.json) (`2024-02-29T03:15:07.330`)
|
||||
* [CVE-2024-25983](CVE-2024/CVE-2024-259xx/CVE-2024-25983.json) (`2024-02-29T03:15:07.400`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user