mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-09-30T18:00:18.174301+00:00
This commit is contained in:
parent
c6a6a3dc44
commit
a1426165ff
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2019-3010",
|
"id": "CVE-2019-3010",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2019-10-16T18:15:34.293",
|
"published": "2019-10-16T18:15:34.293",
|
||||||
"lastModified": "2023-01-31T19:05:22.123",
|
"lastModified": "2024-09-30T17:35:00.687",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2022-05-25",
|
"cisaExploitAdd": "2022-05-25",
|
||||||
"cisaActionDue": "2022-06-15",
|
"cisaActionDue": "2022-06-15",
|
||||||
@ -40,6 +40,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.0,
|
"exploitabilityScore": 2.0,
|
||||||
"impactScore": 6.0
|
"impactScore": 6.0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.0,
|
||||||
|
"impactScore": 6.0
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2020-2555",
|
"id": "CVE-2020-2555",
|
||||||
"sourceIdentifier": "secalert_us@oracle.com",
|
"sourceIdentifier": "secalert_us@oracle.com",
|
||||||
"published": "2020-01-15T17:15:17.347",
|
"published": "2020-01-15T17:15:17.347",
|
||||||
"lastModified": "2022-10-25T17:58:12.627",
|
"lastModified": "2024-09-30T17:35:01.543",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"cisaExploitAdd": "2021-11-03",
|
"cisaExploitAdd": "2021-11-03",
|
||||||
"cisaActionDue": "2022-05-03",
|
"cisaActionDue": "2022-05-03",
|
||||||
@ -100,6 +100,16 @@
|
|||||||
"value": "CWE-502"
|
"value": "CWE-502"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-502"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2020-27792",
|
"id": "CVE-2020-27792",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2022-08-19T23:15:08.303",
|
"published": "2022-08-19T23:15:08.303",
|
||||||
"lastModified": "2023-12-19T06:15:44.583",
|
"lastModified": "2024-09-30T16:15:05.607",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -119,35 +119,13 @@
|
|||||||
"url": "https://access.redhat.com/security/cve/CVE-2020-27792",
|
"url": "https://access.redhat.com/security/cve/CVE-2020-27792",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=701844",
|
|
||||||
"source": "secalert@redhat.com",
|
|
||||||
"tags": [
|
|
||||||
"Exploit",
|
|
||||||
"Issue Tracking",
|
|
||||||
"Patch",
|
|
||||||
"Vendor Advisory"
|
|
||||||
]
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247179",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247179",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7",
|
|
||||||
"source": "secalert@redhat.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7",
|
"url": "https://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=4f6bc662909ab79e8fbe9822afb36e8a0eafc2b7",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
|
||||||
{
|
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00005.html",
|
|
||||||
"source": "secalert@redhat.com",
|
|
||||||
"tags": [
|
|
||||||
"Mailing List",
|
|
||||||
"Third Party Advisory"
|
|
||||||
]
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,13 +2,13 @@
|
|||||||
"id": "CVE-2023-3042",
|
"id": "CVE-2023-3042",
|
||||||
"sourceIdentifier": "security@dotcms.com",
|
"sourceIdentifier": "security@dotcms.com",
|
||||||
"published": "2023-10-17T23:15:11.920",
|
"published": "2023-10-17T23:15:11.920",
|
||||||
"lastModified": "2023-10-25T14:31:29.200",
|
"lastModified": "2024-09-30T16:15:07.793",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "In dotCMS, versions mentioned, a flaw in the NormalizationFilter does not strip double slashes (//) from URLs, potentially enabling bypasses for XSS and access controls. An example affected URL is https://demo.dotcms.com//html/portlet/ext/files/edit_text_inc.jsp https://demo.dotcms.com//html/portlet/ext/files/edit_text_inc.jsp , which should return a 404 response but didn't. \n\nThe oversight in the default invalid URL character list can be viewed at the provided GitHub link https://github.com/dotCMS/core/blob/master/dotCMS/src/main/java/com/dotcms/filters/NormalizationFilter.java#L37 .\u00a0\n\nTo mitigate, users can block URLs with double slashes at firewalls or utilize dotCMS config variables.\n\nSpecifically, they can use the DOT_URI_NORMALIZATION_FORBIDDEN_STRINGS environmental variable to add // to the list of invalid strings. \n\nAdditionally, the DOT_URI_NORMALIZATION_FORBIDDEN_REGEX variable offers more detailed control, for instance, to block //html.* URLs.\n\nFix Version:23.06+, LTS 22.03.7+, LTS 23.01.4+\n"
|
"value": "In dotCMS, versions mentioned, a flaw in the NormalizationFilter does not strip double slashes (//) from URLs, potentially enabling bypasses for XSS and access controls. An example affected URL is https://demo.dotcms.com//html/portlet/ext/files/edit_text_inc.jsp , which should return a 404 response but didn't. \n\nThe oversight in the default invalid URL character list can be viewed at the provided GitHub link https://github.com/dotCMS/core/blob/master/dotCMS/src/main/java/com/dotcms/filters/NormalizationFilter.java#L37 .\u00a0\n\nTo mitigate, users can block URLs with double slashes at firewalls or utilize dotCMS config variables.\n\nSpecifically, they can use the DOT_URI_NORMALIZATION_FORBIDDEN_STRINGS environmental variable to add // to the list of invalid strings. \n\nAdditionally, the DOT_URI_NORMALIZATION_FORBIDDEN_REGEX variable offers more detailed control, for instance, to block //html.* URLs.\n\nFix Version:23.06+, LTS 22.03.7+, LTS 23.01.4+"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"lang": "es",
|
"lang": "es",
|
||||||
@ -76,7 +76,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-20"
|
"value": "CWE-79"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-3164",
|
"id": "CVE-2024-3164",
|
||||||
"sourceIdentifier": "security@dotcms.com",
|
"sourceIdentifier": "security@dotcms.com",
|
||||||
"published": "2024-04-01T22:15:22.507",
|
"published": "2024-04-01T22:15:22.507",
|
||||||
"lastModified": "2024-07-26T14:15:02.560",
|
"lastModified": "2024-09-30T16:15:08.653",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-552"
|
"value": "CWE-284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-3165",
|
"id": "CVE-2024-3165",
|
||||||
"sourceIdentifier": "security@dotcms.com",
|
"sourceIdentifier": "security@dotcms.com",
|
||||||
"published": "2024-04-01T22:15:23.080",
|
"published": "2024-04-01T22:15:23.080",
|
||||||
"lastModified": "2024-07-26T14:15:02.690",
|
"lastModified": "2024-09-30T16:15:08.847",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-522"
|
"value": "CWE-532"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-41999",
|
"id": "CVE-2024-41999",
|
||||||
"sourceIdentifier": "vultures@jpcert.or.jp",
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
"published": "2024-09-30T08:15:03.210",
|
"published": "2024-09-30T08:15:03.210",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-09-30T17:35:09.340",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "PHYSICAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "vultures@jpcert.or.jp",
|
"source": "vultures@jpcert.or.jp",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42861",
|
"id": "CVE-2024-42861",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-09-23T21:15:12.870",
|
"published": "2024-09-23T21:15:12.870",
|
||||||
"lastModified": "2024-09-26T13:32:55.343",
|
"lastModified": "2024-09-30T17:35:11.653",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,11 +15,67 @@
|
|||||||
"value": "Un problema en IEEE 802.1AS linuxptp v.4.2 y antes de permitir que un atacante remoto provoque una denegaci\u00f3n de servicio a trav\u00e9s de un mensaje Pdelay_Req manipulado a la funci\u00f3n de sincronizaci\u00f3n de tiempo"
|
"value": "Un problema en IEEE 802.1AS linuxptp v.4.2 y antes de permitir que un atacante remoto provoque una denegaci\u00f3n de servicio a trav\u00e9s de un mensaje Pdelay_Req manipulado a la funci\u00f3n de sincronizaci\u00f3n de tiempo"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:linuxptp_project:linuxptp:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "4.2",
|
||||||
|
"matchCriteriaId": "FBD1F81F-1835-45F2-9966-E815ABBD7FB8"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/qiupy123/CVE-2024-42861",
|
"url": "https://github.com/qiupy123/CVE-2024-42861",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-43025",
|
"id": "CVE-2024-43025",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-09-18T20:15:03.343",
|
"published": "2024-09-18T20:15:03.343",
|
||||||
"lastModified": "2024-09-20T12:30:17.483",
|
"lastModified": "2024-09-30T17:51:48.050",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,19 +15,81 @@
|
|||||||
"value": "Una vulnerabilidad de inyecci\u00f3n HTML en RWS MultiTrans v7.0.23324.2 y versiones anteriores permite a los atacantes alterar el dise\u00f1o HTML y posiblemente ejecutar un ataque de phishing a trav\u00e9s de un payload manipulado inyectado en un correo electr\u00f3nico enviado."
|
"value": "Una vulnerabilidad de inyecci\u00f3n HTML en RWS MultiTrans v7.0.23324.2 y versiones anteriores permite a los atacantes alterar el dise\u00f1o HTML y posiblemente ejecutar un ataque de phishing a trav\u00e9s de un payload manipulado inyectado en un correo electr\u00f3nico enviado."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:rws:multitrans:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "7.0.23324.2",
|
||||||
|
"matchCriteriaId": "1386A44E-EF45-4423-B305-3A89ABA23AAF"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://community.rws.com/product-groups/translation_management/multitrans/w/releases/5112/multitrans-7-releases",
|
"url": "https://community.rws.com/product-groups/translation_management/multitrans/w/releases/5112/multitrans-7-releases",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Sharpe-nl/CVEs/tree/main/CVE-2024-43025",
|
"url": "https://github.com/Sharpe-nl/CVEs/tree/main/CVE-2024-43025",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/tomdantuma/CVE/tree/main/2024-43025",
|
"url": "https://github.com/tomdantuma/CVE/tree/main/2024-43025",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
25
CVE-2024/CVE-2024-459xx/CVE-2024-45993.json
Normal file
25
CVE-2024/CVE-2024-459xx/CVE-2024-45993.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45993",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T17:15:04.473",
|
||||||
|
"lastModified": "2024-09-30T17:15:04.473",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Giflib Project v5.2.2 is vulnerable to a heap buffer overflow via gif2rgb."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "http://giflib.com",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gitlab.com/mthandazo/project-pov",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-464xx/CVE-2024-46475.json
Normal file
21
CVE-2024/CVE-2024-464xx/CVE-2024-46475.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46475",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T16:15:09.077",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.077",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A reflected cross-site scripting (XSS) vulnerability on the homepage of Metronic Admin Dashboard Template v2.0 allows attackers to execute arbitrary code in the context of a user's browser via injecting a crafted payload."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://blog.csdn.net/qq_45744104/article/details/141903463",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-465xx/CVE-2024-46510.json
Normal file
21
CVE-2024/CVE-2024-465xx/CVE-2024-46510.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46510",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T16:15:09.137",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.137",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "ESAFENET CDG v5 was discovered to contain a SQL injection vulnerability via the id parameter in the NavigationAjax interface"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://flowus.cn/share/c7784cff-2840-4761-8d1b-621016b6b1b9?code=G8A6P3",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
29
CVE-2024/CVE-2024-465xx/CVE-2024-46540.json
Normal file
29
CVE-2024/CVE-2024-465xx/CVE-2024-46540.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46540",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T17:15:04.550",
|
||||||
|
"lastModified": "2024-09-30T17:15:04.550",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A remote code execution (RCE) vulnerability in the component /admin/store.php of Emlog Pro before v2.3.15 allows attackers to use remote file downloads and self-extract fucntions to upload webshells to the target server, thereby obtaining system privileges."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gist.github.com/microvorld/1c1ef9c3390a5d88a5ede9f9424a8bd2",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/emlog/emlog",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/microvorld/CVE-2024/blob/main/emlog.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-465xx/CVE-2024-46548.json
Normal file
21
CVE-2024/CVE-2024-465xx/CVE-2024-46548.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46548",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T17:15:04.620",
|
||||||
|
"lastModified": "2024-09-30T17:15:04.620",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "TP-Link Tapo P125M and Kasa KP125M v1.0.3 was discovered to improperly validate certificates, allowing attackers to eavesdrop on communications and access sensitive information via a man-in-the-middle attack."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Chapoly1305/tp-link-cve/blob/main/CVE-2024-46548.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-465xx/CVE-2024-46549.json
Normal file
21
CVE-2024/CVE-2024-465xx/CVE-2024-46549.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46549",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-09-30T17:15:04.683",
|
||||||
|
"lastModified": "2024-09-30T17:15:04.683",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in the TP-Link MQTT Broker and API gateway of TP-Link Kasa KP125M v1.0.3 allows attackers to establish connections by impersonating devices owned by other users."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Chapoly1305/tp-link-cve/blob/main/CVE-2024-46549.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-46610",
|
"id": "CVE-2024-46610",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-09-25T01:15:44.497",
|
"published": "2024-09-25T01:15:44.497",
|
||||||
"lastModified": "2024-09-26T13:32:02.803",
|
"lastModified": "2024-09-30T16:30:50.833",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -15,15 +15,75 @@
|
|||||||
"value": "Un problema de control de acceso en IceCMS v3.4.7 y anteriores permite a los atacantes modificar arbitrariamente la informaci\u00f3n de los usuarios, incluido el nombre de usuario y la contrase\u00f1a, a trav\u00e9s de una solicitud POST manipulada enviada al endpoint /User/ChangeUser/s en la funci\u00f3n ChangeUser en UserController.java"
|
"value": "Un problema de control de acceso en IceCMS v3.4.7 y anteriores permite a los atacantes modificar arbitrariamente la informaci\u00f3n de los usuarios, incluido el nombre de usuario y la contrase\u00f1a, a trav\u00e9s de una solicitud POST manipulada enviada al endpoint /User/ChangeUser/s en la funci\u00f3n ChangeUser en UserController.java"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:thecosy:icecms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "3.4.7",
|
||||||
|
"matchCriteriaId": "AB1A5290-7D7C-4512-B880-39BFF56C2FB6"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Lunax0/LogLunax/blob/main/icecms/CVE-2024-46610.md",
|
"url": "https://github.com/Lunax0/LogLunax/blob/main/icecms/CVE-2024-46610.md",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Thecosy/iceCMS?tab=readme-ov-file",
|
"url": "https://github.com/Thecosy/iceCMS?tab=readme-ov-file",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
29
CVE-2024/CVE-2024-468xx/CVE-2024-46869.json
Normal file
29
CVE-2024/CVE-2024-468xx/CVE-2024-46869.json
Normal file
@ -0,0 +1,29 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-46869",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-09-30T16:15:09.200",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.200",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: btintel_pcie: Allocate memory for driver private data\n\nFix driver not allocating memory for struct btintel_data which is used\nto store internal data."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/2b4545f08cc68d2fc835f5c490b36e0264750030",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/7ffaa200251871980af12e57649ad57c70bf0f43",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/fa9e1c1b1f389a8e6d987ac6cb3e2ba04f8ec875",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2024/CVE-2024-470xx/CVE-2024-47067.json
Normal file
82
CVE-2024/CVE-2024-470xx/CVE-2024-47067.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47067",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T16:15:09.267",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.267",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "AList is a file list program that supports multiple storages. AList contains a reflected cross-site scripting vulnerability in helper.go. The endpoint /i/:link_name takes in a user-provided value and reflects it back in the response. The endpoint returns an application/xml response, opening it up to HTML tags via XHTML and thus leading to a XSS vulnerability. This vulnerability is fixed in 3.29.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "ACTIVE",
|
||||||
|
"vulnerableSystemConfidentiality": "NONE",
|
||||||
|
"vulnerableSystemIntegrity": "NONE",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "LOW",
|
||||||
|
"subsequentSystemIntegrity": "LOW",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 5.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/alist-org/alist/commit/6100647310594868e931f3de1188ddd8bde93b78",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://securitylab.github.com/advisories/GHSL-2023-220_Alist/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47068",
|
"id": "CVE-2024-47068",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-09-23T16:15:06.947",
|
"published": "2024-09-23T16:15:06.947",
|
||||||
"lastModified": "2024-09-26T13:32:55.343",
|
"lastModified": "2024-09-30T17:39:45.350",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,26 +71,75 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:rollupjs:rollup:*:*:*:*:*:node.js:*:*",
|
||||||
|
"versionStartIncluding": "0.59.0",
|
||||||
|
"versionEndExcluding": "2.79.2",
|
||||||
|
"matchCriteriaId": "7812FF87-65ED-493E-B7A2-CE52ED9A264B"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:rollupjs:rollup:*:*:*:*:*:node.js:*:*",
|
||||||
|
"versionStartIncluding": "3.0.0",
|
||||||
|
"versionEndExcluding": "3.29.5",
|
||||||
|
"matchCriteriaId": "569E13A3-3FB9-4F70-952F-A62469C94088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:rollupjs:rollup:*:*:*:*:*:node.js:*:*",
|
||||||
|
"versionStartIncluding": "4.0.0",
|
||||||
|
"versionEndExcluding": "4.22.4",
|
||||||
|
"matchCriteriaId": "3D64745D-7FA0-491E-99ED-346369564D59"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L157-L162",
|
"url": "https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L157-L162",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L180-L185",
|
"url": "https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L180-L185",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/rollup/rollup/commit/2ef77c00ec2635d42697cff2c0567ccc8db34fb4",
|
"url": "https://github.com/rollup/rollup/commit/2ef77c00ec2635d42697cff2c0567ccc8db34fb4",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/rollup/rollup/commit/e2552c9e955e0a61f70f508200ee9f752f85a541",
|
"url": "https://github.com/rollup/rollup/commit/e2552c9e955e0a61f70f508200ee9f752f85a541",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/rollup/rollup/security/advisories/GHSA-gcx4-mw62-g8wm",
|
"url": "https://github.com/rollup/rollup/security/advisories/GHSA-gcx4-mw62-g8wm",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
82
CVE-2024/CVE-2024-471xx/CVE-2024-47178.json
Normal file
82
CVE-2024/CVE-2024-471xx/CVE-2024-47178.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47178",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T16:15:09.410",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.410",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "basic-auth-connect is Connect's Basic Auth middleware in its own module. basic-auth-connect < 1.1.0 uses a timing-unsafe equality comparison that can leak timing information. This issue has been fixed in basic-auth-connect 1.1.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "NONE",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 8.7,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-208"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/expressjs/basic-auth-connect/commit/bac1e6a8530e1efd0028800b9b588a37adb0d203",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/expressjs/basic-auth-connect/security/advisories/GHSA-7p89-p6hx-q4fw",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-475xx/CVE-2024-47530.json
Normal file
60
CVE-2024/CVE-2024-475xx/CVE-2024-47530.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47530",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T16:15:09.540",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.540",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Scout is a web-based visualizer for VCF-files. Open redirect vulnerability allows performing phishing attacks on users by redirecting them to malicious page. /login API endpoint is vulnerable to open redirect attack via next parameter due to absence of sanitization logic. Additionally, due to lack of scheme validation, HTTPS Downgrade Attack can be performed on the users. This vulnerability is fixed in 4.89."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-601"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Clinical-Genomics/scout/commit/50055edfca9a7183b248019af97e1fb0b0065a02",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Clinical-Genomics/scout/security/advisories/GHSA-3x45-2m34-x95v",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-475xx/CVE-2024-47531.json
Normal file
60
CVE-2024/CVE-2024-475xx/CVE-2024-47531.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47531",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T16:15:09.750",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.750",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Scout is a web-based visualizer for VCF-files. Due to the lack of sanitization in the filename, it is possible bypass intended file extension and make users download malicious files with any extension. With malicious content injected inside the file data and users unknowingly downloading it and opening may lead to the compromise of users' devices or data. This vulnerability is fixed in 4.89."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.6,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-116"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Clinical-Genomics/scout/commit/f59e50f8ea596e641da8a0e9c7a33c0696bcbea5",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Clinical-Genomics/scout/security/advisories/GHSA-24xv-q29v-3h6r",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2024/CVE-2024-475xx/CVE-2024-47532.json
Normal file
82
CVE-2024/CVE-2024-475xx/CVE-2024-47532.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47532",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T16:15:09.960",
|
||||||
|
"lastModified": "2024-09-30T16:15:09.960",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "RestrictedPython is a restricted execution environment for Python to run untrusted code. A user can gain access to protected (and potentially sensible) information indirectly via AttributeError.obj and the string module. The problem will be fixed in version 7.3. As a workaround, If the application does not require access to the module string, it can remove it from RestrictedPython.Utilities.utility_builtins or otherwise do not make it available in the restricted execution environment."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "NONE",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 8.7,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zopefoundation/RestrictedPython/commit/d701cc36cccac36b21fa200f1f2d1945a9a215e6",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zopefoundation/RestrictedPython/security/advisories/GHSA-5rfv-66g4-jr8h",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
94
CVE-2024/CVE-2024-475xx/CVE-2024-47536.json
Normal file
94
CVE-2024/CVE-2024-475xx/CVE-2024-47536.json
Normal file
@ -0,0 +1,94 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-47536",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-09-30T17:15:04.780",
|
||||||
|
"lastModified": "2024-09-30T17:15:04.780",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. A user with the editmyprivateinfo right or who can otherwise change their name can XSS themselves by setting their \"real name\" to an XSS payload. This vulnerability is fixed in 2.31.0."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "ACTIVE",
|
||||||
|
"vulnerableSystemConfidentiality": "NONE",
|
||||||
|
"vulnerableSystemIntegrity": "NONE",
|
||||||
|
"vulnerableSystemAvailability": "NONE",
|
||||||
|
"subsequentSystemConfidentiality": "LOW",
|
||||||
|
"subsequentSystemIntegrity": "LOW",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-80"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/blob/d45c3d69f30863f622f16eb40dd41d3ca943454a/includes/Components/CitizenComponentUserInfo.php#L137",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/717d16af35b10dab04d434aefddbf991fc8c168c",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/86da3e07718c8d8da6f4310386fef85599606f9b",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-62r2-gcxr-426x",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-7398",
|
"id": "CVE-2024-7398",
|
||||||
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
"sourceIdentifier": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
"published": "2024-09-25T01:15:45.403",
|
"published": "2024-09-25T01:15:45.403",
|
||||||
"lastModified": "2024-09-26T13:32:02.803",
|
"lastModified": "2024-09-30T16:12:24.337",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,9 +59,41 @@
|
|||||||
"baseSeverity": "LOW"
|
"baseSeverity": "LOW"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -73,26 +105,66 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "8.5.19",
|
||||||
|
"matchCriteriaId": "769A8B9B-EB8B-436C-AF90-98527AEB0128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:concretecms:concrete_cms:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.0.0",
|
||||||
|
"versionEndExcluding": "9.3.3",
|
||||||
|
"matchCriteriaId": "22477475-FE69-4804-B73E-B3F268F16FE7"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/934-release-notes",
|
"url": "https://documentation.concretecms.org/9-x/developers/introduction/version-history/934-release-notes",
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://documentation.concretecms.org/developers/introduction/version-history/8519-release-notes",
|
"url": "https://documentation.concretecms.org/developers/introduction/version-history/8519-release-notes",
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/concretecms/concretecms/commit/7c8ed0d1d9db0d7f6df7fa066e0858ea618451a5",
|
"url": "https://github.com/concretecms/concretecms/commit/7c8ed0d1d9db0d7f6df7fa066e0858ea618451a5",
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/concretecms/concretecms/pull/12183",
|
"url": "https://github.com/concretecms/concretecms/pull/12183",
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/concretecms/concretecms/pull/12184",
|
"url": "https://github.com/concretecms/concretecms/pull/12184",
|
||||||
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de"
|
"source": "ff5b8ace-8b95-4078-9743-eac1ca5451de",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-7415",
|
"id": "CVE-2024-7415",
|
||||||
"sourceIdentifier": "security@wordfence.com",
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
"published": "2024-09-06T04:15:05.137",
|
"published": "2024-09-06T04:15:05.137",
|
||||||
"lastModified": "2024-09-06T12:08:04.550",
|
"lastModified": "2024-09-30T17:46:46.473",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -41,8 +41,18 @@
|
|||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security@wordfence.com",
|
"source": "nvd@nist.gov",
|
||||||
"type": "Primary",
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-209"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -51,18 +61,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:coffee2code:remember_me_controls:*:*:*:*:*:wordpress:*:*",
|
||||||
|
"versionEndExcluding": "2.1",
|
||||||
|
"matchCriteriaId": "C08086F7-D957-4673-A408-0BD6E7BB7E64"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/browser/remember-me-controls/tags/2.0.1/tests/phpunit/bootstrap.php",
|
"url": "https://plugins.trac.wordpress.org/browser/remember-me-controls/tags/2.0.1/tests/phpunit/bootstrap.php",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3146603%40remember-me-controls&new=3146603%40remember-me-controls&sfp_email=&sfph_mail=",
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3146603%40remember-me-controls&new=3146603%40remember-me-controls&sfp_email=&sfph_mail=",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/01707346-86c2-45c8-a2c9-81a147506fa4?source=cve",
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/01707346-86c2-45c8-a2c9-81a147506fa4?source=cve",
|
||||||
"source": "security@wordfence.com"
|
"source": "security@wordfence.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-8942",
|
"id": "CVE-2024-8942",
|
||||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||||
"published": "2024-09-25T01:15:48.483",
|
"published": "2024-09-25T01:15:48.483",
|
||||||
"lastModified": "2024-09-26T13:32:02.803",
|
"lastModified": "2024-09-30T17:39:28.417",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 8.2,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 4.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cve-coordination@incibe.es",
|
"source": "cve-coordination@incibe.es",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +71,30 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:scriptcase:scriptcase:9.4.019:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FE28A6BC-9B6D-4F25-9828-8D806FA48470"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-scriptcase",
|
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-scriptcase",
|
||||||
"source": "cve-coordination@incibe.es"
|
"source": "cve-coordination@incibe.es",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9148",
|
"id": "CVE-2024-9148",
|
||||||
"sourceIdentifier": "vulnreport@tenable.com",
|
"sourceIdentifier": "vulnreport@tenable.com",
|
||||||
"published": "2024-09-25T01:15:49.297",
|
"published": "2024-09-25T01:15:49.297",
|
||||||
"lastModified": "2024-09-26T13:32:02.803",
|
"lastModified": "2024-09-30T17:34:12.760",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.1,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "vulnreport@tenable.com",
|
"source": "vulnreport@tenable.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "vulnreport@tenable.com",
|
"source": "vulnreport@tenable.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +81,38 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:flowiseai:embed:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.0.0",
|
||||||
|
"matchCriteriaId": "0C4C4C6B-DBBE-4DB6-83E8-966296D02601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.1.1",
|
||||||
|
"matchCriteriaId": "04DCDA3B-CBA4-4D4D-A51C-57FD6F1C8CDB"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://www.tenable.com/security/research/tra-2024-40",
|
"url": "https://www.tenable.com/security/research/tra-2024-40",
|
||||||
"source": "vulnreport@tenable.com"
|
"source": "vulnreport@tenable.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
56
CVE-2024/CVE-2024-91xx/CVE-2024-9158.json
Normal file
56
CVE-2024/CVE-2024-91xx/CVE-2024-9158.json
Normal file
@ -0,0 +1,56 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9158",
|
||||||
|
"sourceIdentifier": "vulnreport@tenable.com",
|
||||||
|
"published": "2024-09-30T17:15:05.407",
|
||||||
|
"lastModified": "2024-09-30T17:15:05.407",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A stored cross site scripting vulnerability exists in Nessus Network Monitor where an authenticated, privileged local attacker could inject arbitrary code into the NNM UI via the local CLI."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "vulnreport@tenable.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.4,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 6.0
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "vulnreport@tenable.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.tenable.com/security/tns-2024-17",
|
||||||
|
"source": "vulnreport@tenable.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
71
README.md
71
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-30T16:00:18.308986+00:00
|
2024-09-30T18:00:18.174301+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-30T15:59:11.073000+00:00
|
2024-09-30T17:51:48.050000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,51 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
264142
|
264156
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `14`
|
||||||
|
|
||||||
- [CVE-2024-45792](CVE-2024/CVE-2024-457xx/CVE-2024-45792.json) (`2024-09-30T15:15:05.830`)
|
- [CVE-2024-45993](CVE-2024/CVE-2024-459xx/CVE-2024-45993.json) (`2024-09-30T17:15:04.473`)
|
||||||
- [CVE-2024-46280](CVE-2024/CVE-2024-462xx/CVE-2024-46280.json) (`2024-09-30T15:15:06.053`)
|
- [CVE-2024-46475](CVE-2024/CVE-2024-464xx/CVE-2024-46475.json) (`2024-09-30T16:15:09.077`)
|
||||||
- [CVE-2024-46293](CVE-2024/CVE-2024-462xx/CVE-2024-46293.json) (`2024-09-30T15:15:06.123`)
|
- [CVE-2024-46510](CVE-2024/CVE-2024-465xx/CVE-2024-46510.json) (`2024-09-30T16:15:09.137`)
|
||||||
- [CVE-2024-46313](CVE-2024/CVE-2024-463xx/CVE-2024-46313.json) (`2024-09-30T15:15:06.243`)
|
- [CVE-2024-46540](CVE-2024/CVE-2024-465xx/CVE-2024-46540.json) (`2024-09-30T17:15:04.550`)
|
||||||
- [CVE-2024-47063](CVE-2024/CVE-2024-470xx/CVE-2024-47063.json) (`2024-09-30T15:15:06.293`)
|
- [CVE-2024-46548](CVE-2024/CVE-2024-465xx/CVE-2024-46548.json) (`2024-09-30T17:15:04.620`)
|
||||||
- [CVE-2024-47064](CVE-2024/CVE-2024-470xx/CVE-2024-47064.json) (`2024-09-30T15:15:06.413`)
|
- [CVE-2024-46549](CVE-2024/CVE-2024-465xx/CVE-2024-46549.json) (`2024-09-30T17:15:04.683`)
|
||||||
- [CVE-2024-47172](CVE-2024/CVE-2024-471xx/CVE-2024-47172.json) (`2024-09-30T15:15:06.523`)
|
- [CVE-2024-46869](CVE-2024/CVE-2024-468xx/CVE-2024-46869.json) (`2024-09-30T16:15:09.200`)
|
||||||
|
- [CVE-2024-47067](CVE-2024/CVE-2024-470xx/CVE-2024-47067.json) (`2024-09-30T16:15:09.267`)
|
||||||
|
- [CVE-2024-47178](CVE-2024/CVE-2024-471xx/CVE-2024-47178.json) (`2024-09-30T16:15:09.410`)
|
||||||
|
- [CVE-2024-47530](CVE-2024/CVE-2024-475xx/CVE-2024-47530.json) (`2024-09-30T16:15:09.540`)
|
||||||
|
- [CVE-2024-47531](CVE-2024/CVE-2024-475xx/CVE-2024-47531.json) (`2024-09-30T16:15:09.750`)
|
||||||
|
- [CVE-2024-47532](CVE-2024/CVE-2024-475xx/CVE-2024-47532.json) (`2024-09-30T16:15:09.960`)
|
||||||
|
- [CVE-2024-47536](CVE-2024/CVE-2024-475xx/CVE-2024-47536.json) (`2024-09-30T17:15:04.780`)
|
||||||
|
- [CVE-2024-9158](CVE-2024/CVE-2024-91xx/CVE-2024-9158.json) (`2024-09-30T17:15:05.407`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `36`
|
Recently modified CVEs: `15`
|
||||||
|
|
||||||
- [CVE-2024-31199](CVE-2024/CVE-2024-311xx/CVE-2024-31199.json) (`2024-09-30T14:15:03.093`)
|
- [CVE-2019-3010](CVE-2019/CVE-2019-30xx/CVE-2019-3010.json) (`2024-09-30T17:35:00.687`)
|
||||||
- [CVE-2024-31202](CVE-2024/CVE-2024-312xx/CVE-2024-31202.json) (`2024-09-30T15:15:05.190`)
|
- [CVE-2020-2555](CVE-2020/CVE-2020-25xx/CVE-2020-2555.json) (`2024-09-30T17:35:01.543`)
|
||||||
- [CVE-2024-31203](CVE-2024/CVE-2024-312xx/CVE-2024-31203.json) (`2024-09-30T15:15:05.390`)
|
- [CVE-2020-27792](CVE-2020/CVE-2020-277xx/CVE-2020-27792.json) (`2024-09-30T16:15:05.607`)
|
||||||
- [CVE-2024-38267](CVE-2024/CVE-2024-382xx/CVE-2024-38267.json) (`2024-09-30T15:52:52.787`)
|
- [CVE-2023-3042](CVE-2023/CVE-2023-30xx/CVE-2023-3042.json) (`2024-09-30T16:15:07.793`)
|
||||||
- [CVE-2024-38268](CVE-2024/CVE-2024-382xx/CVE-2024-38268.json) (`2024-09-30T15:52:29.977`)
|
- [CVE-2024-3164](CVE-2024/CVE-2024-31xx/CVE-2024-3164.json) (`2024-09-30T16:15:08.653`)
|
||||||
- [CVE-2024-38269](CVE-2024/CVE-2024-382xx/CVE-2024-38269.json) (`2024-09-30T15:51:55.567`)
|
- [CVE-2024-3165](CVE-2024/CVE-2024-31xx/CVE-2024-3165.json) (`2024-09-30T16:15:08.847`)
|
||||||
- [CVE-2024-38324](CVE-2024/CVE-2024-383xx/CVE-2024-38324.json) (`2024-09-30T14:10:18.597`)
|
- [CVE-2024-41999](CVE-2024/CVE-2024-419xx/CVE-2024-41999.json) (`2024-09-30T17:35:09.340`)
|
||||||
- [CVE-2024-41016](CVE-2024/CVE-2024-410xx/CVE-2024-41016.json) (`2024-09-30T15:15:05.667`)
|
- [CVE-2024-42861](CVE-2024/CVE-2024-428xx/CVE-2024-42861.json) (`2024-09-30T17:35:11.653`)
|
||||||
- [CVE-2024-44931](CVE-2024/CVE-2024-449xx/CVE-2024-44931.json) (`2024-09-30T15:15:05.743`)
|
- [CVE-2024-43025](CVE-2024/CVE-2024-430xx/CVE-2024-43025.json) (`2024-09-30T17:51:48.050`)
|
||||||
- [CVE-2024-47222](CVE-2024/CVE-2024-472xx/CVE-2024-47222.json) (`2024-09-30T14:02:23.007`)
|
- [CVE-2024-46610](CVE-2024/CVE-2024-466xx/CVE-2024-46610.json) (`2024-09-30T16:30:50.833`)
|
||||||
- [CVE-2024-6590](CVE-2024/CVE-2024-65xx/CVE-2024-6590.json) (`2024-09-30T14:31:06.627`)
|
- [CVE-2024-47068](CVE-2024/CVE-2024-470xx/CVE-2024-47068.json) (`2024-09-30T17:39:45.350`)
|
||||||
- [CVE-2024-7426](CVE-2024/CVE-2024-74xx/CVE-2024-7426.json) (`2024-09-30T14:17:51.317`)
|
- [CVE-2024-7398](CVE-2024/CVE-2024-73xx/CVE-2024-7398.json) (`2024-09-30T16:12:24.337`)
|
||||||
- [CVE-2024-7862](CVE-2024/CVE-2024-78xx/CVE-2024-7862.json) (`2024-09-30T14:15:37.093`)
|
- [CVE-2024-7415](CVE-2024/CVE-2024-74xx/CVE-2024-7415.json) (`2024-09-30T17:46:46.473`)
|
||||||
- [CVE-2024-8044](CVE-2024/CVE-2024-80xx/CVE-2024-8044.json) (`2024-09-30T14:03:17.587`)
|
- [CVE-2024-8942](CVE-2024/CVE-2024-89xx/CVE-2024-8942.json) (`2024-09-30T17:39:28.417`)
|
||||||
- [CVE-2024-8103](CVE-2024/CVE-2024-81xx/CVE-2024-8103.json) (`2024-09-30T14:20:16.063`)
|
- [CVE-2024-9148](CVE-2024/CVE-2024-91xx/CVE-2024-9148.json) (`2024-09-30T17:34:12.760`)
|
||||||
- [CVE-2024-8263](CVE-2024/CVE-2024-82xx/CVE-2024-8263.json) (`2024-09-30T15:57:26.213`)
|
|
||||||
- [CVE-2024-8291](CVE-2024/CVE-2024-82xx/CVE-2024-8291.json) (`2024-09-30T15:59:11.073`)
|
|
||||||
- [CVE-2024-8606](CVE-2024/CVE-2024-86xx/CVE-2024-8606.json) (`2024-09-30T15:32:34.647`)
|
|
||||||
- [CVE-2024-8796](CVE-2024/CVE-2024-87xx/CVE-2024-8796.json) (`2024-09-30T14:10:38.937`)
|
|
||||||
- [CVE-2024-8801](CVE-2024/CVE-2024-88xx/CVE-2024-8801.json) (`2024-09-30T14:23:46.140`)
|
|
||||||
- [CVE-2024-8877](CVE-2024/CVE-2024-88xx/CVE-2024-8877.json) (`2024-09-30T15:31:14.690`)
|
|
||||||
- [CVE-2024-8878](CVE-2024/CVE-2024-88xx/CVE-2024-8878.json) (`2024-09-30T15:21:31.693`)
|
|
||||||
- [CVE-2024-8917](CVE-2024/CVE-2024-89xx/CVE-2024-8917.json) (`2024-09-30T14:30:38.687`)
|
|
||||||
- [CVE-2024-8919](CVE-2024/CVE-2024-89xx/CVE-2024-8919.json) (`2024-09-30T15:08:14.077`)
|
|
||||||
- [CVE-2024-9075](CVE-2024/CVE-2024-90xx/CVE-2024-9075.json) (`2024-09-30T15:27:39.313`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
130
_state.csv
130
_state.csv
@ -138850,7 +138850,7 @@ CVE-2019-3004,0,0,2efc7f7d88f5aff516fa57b9566a0d09c25f9cec93e6d5a20fbd6c3e4b7e69
|
|||||||
CVE-2019-3005,0,0,5fd2eab716b73f493b782c4947c1f9f5075a8998f20980c68330830c02645397,2021-02-22T14:41:07.527000
|
CVE-2019-3005,0,0,5fd2eab716b73f493b782c4947c1f9f5075a8998f20980c68330830c02645397,2021-02-22T14:41:07.527000
|
||||||
CVE-2019-3008,0,0,4a9acb031316e7185b1ecbabc7f0a6b6ad53b785e5f0e71f4ce9ab56458db4bd,2019-10-21T15:20:06.707000
|
CVE-2019-3008,0,0,4a9acb031316e7185b1ecbabc7f0a6b6ad53b785e5f0e71f4ce9ab56458db4bd,2019-10-21T15:20:06.707000
|
||||||
CVE-2019-3009,0,0,4b79fade18b2303017cee0d6f5907b663b8230787a2be51018dd366fb572f2fc,2023-11-07T03:09:46.080000
|
CVE-2019-3009,0,0,4b79fade18b2303017cee0d6f5907b663b8230787a2be51018dd366fb572f2fc,2023-11-07T03:09:46.080000
|
||||||
CVE-2019-3010,0,0,2c5bc56290540d83e44f9e6b250fe67562ee4b297b3087deae2aacb81d586b2a,2023-01-31T19:05:22.123000
|
CVE-2019-3010,0,1,f934c748e4cf62dc211320fd69490f9ca04563644a0a597c7989fbeab2d654d6,2024-09-30T17:35:00.687000
|
||||||
CVE-2019-3011,0,0,6c3ce7483f4c5da6d34e8f6b398287be5326f52b1289caa022ba543249611bb3,2023-11-07T03:09:46.160000
|
CVE-2019-3011,0,0,6c3ce7483f4c5da6d34e8f6b398287be5326f52b1289caa022ba543249611bb3,2023-11-07T03:09:46.160000
|
||||||
CVE-2019-3012,0,0,e8dad39d8c9a365595bf46c3c95802f5a2984e0853cb1909aa108af5a330b544,2019-10-21T15:21:29.617000
|
CVE-2019-3012,0,0,e8dad39d8c9a365595bf46c3c95802f5a2984e0853cb1909aa108af5a330b544,2019-10-21T15:21:29.617000
|
||||||
CVE-2019-3014,0,0,f1f960b6d836340bbdc087c522e457af239e88af8692e227a8fe8e387245ab71,2019-10-21T13:16:25.453000
|
CVE-2019-3014,0,0,f1f960b6d836340bbdc087c522e457af239e88af8692e227a8fe8e387245ab71,2019-10-21T13:16:25.453000
|
||||||
@ -154746,7 +154746,7 @@ CVE-2020-25533,0,0,22b0472be3f7a02ec2f0d0ad18465cceb9b38a6dc078a221c80f4709f5177
|
|||||||
CVE-2020-25537,0,0,079e520785884b60c6c94552474278f37b9d9064b531f7b9bef0271a3c3726d7,2020-12-04T16:01:49.357000
|
CVE-2020-25537,0,0,079e520785884b60c6c94552474278f37b9d9064b531f7b9bef0271a3c3726d7,2020-12-04T16:01:49.357000
|
||||||
CVE-2020-25538,0,0,5332fc9b37432e8c9ab81b8f5bce073530a235c7cacfe55a7b93c4c73aae58d4,2021-07-21T11:39:23.747000
|
CVE-2020-25538,0,0,5332fc9b37432e8c9ab81b8f5bce073530a235c7cacfe55a7b93c4c73aae58d4,2021-07-21T11:39:23.747000
|
||||||
CVE-2020-25540,0,0,2ca248b357bd039497f25236f818e4ee81410cbfbcdb2bd5023e29cde2c96a87,2023-12-07T14:22:18.950000
|
CVE-2020-25540,0,0,2ca248b357bd039497f25236f818e4ee81410cbfbcdb2bd5023e29cde2c96a87,2023-12-07T14:22:18.950000
|
||||||
CVE-2020-2555,0,0,31abfdcd0af167125fede96626ff46215da1ac8c3ee0eb8fd2431ecbd63df454,2022-10-25T17:58:12.627000
|
CVE-2020-2555,0,1,189632ad8d4030ad0b6e6b8a2a7cb71b298da712c22daa36c87688d0cfce8a93,2024-09-30T17:35:01.543000
|
||||||
CVE-2020-25557,0,0,ba7e6e69e9eb291583fa26ec421902479a3af8435a3ba56dad4071d2f9cf8c8a,2021-07-21T11:39:23.747000
|
CVE-2020-25557,0,0,ba7e6e69e9eb291583fa26ec421902479a3af8435a3ba56dad4071d2f9cf8c8a,2021-07-21T11:39:23.747000
|
||||||
CVE-2020-25559,0,0,4bccb58c8c9c8959436042e779063f9c0f8e5febd5ef5ab5053dd6f27d4d4b14,2020-09-21T15:19:30.877000
|
CVE-2020-25559,0,0,4bccb58c8c9c8959436042e779063f9c0f8e5febd5ef5ab5053dd6f27d4d4b14,2020-09-21T15:19:30.877000
|
||||||
CVE-2020-2556,0,0,d33e26f0b2b7738761c45d3cab98c1b1ea0d45fbd62d16082aeb66e6210120ea,2022-10-25T17:57:43.913000
|
CVE-2020-2556,0,0,d33e26f0b2b7738761c45d3cab98c1b1ea0d45fbd62d16082aeb66e6210120ea,2022-10-25T17:57:43.913000
|
||||||
@ -156377,7 +156377,7 @@ CVE-2020-27789,0,0,b3222c3c02699b580895e7172ebafc73b737a78052c9b1d7d86d99b0e1c0c
|
|||||||
CVE-2020-2779,0,0,a6b9bdb8767cfb9fd254a404efbad606647d03b561422b0f5d317d036eabba02,2023-11-07T03:21:47.787000
|
CVE-2020-2779,0,0,a6b9bdb8767cfb9fd254a404efbad606647d03b561422b0f5d317d036eabba02,2023-11-07T03:21:47.787000
|
||||||
CVE-2020-27790,0,0,26b4234f75017ebcd699f819a73d8ea5a82cbced4ae88811298835090df312ac,2022-08-23T14:55:09.127000
|
CVE-2020-27790,0,0,26b4234f75017ebcd699f819a73d8ea5a82cbced4ae88811298835090df312ac,2022-08-23T14:55:09.127000
|
||||||
CVE-2020-27791,0,0,bd58b5a63fb12f23763b7a92ad2bfd8f2392941dd2a626792c7548135e9e365d,2023-11-07T03:21:01.037000
|
CVE-2020-27791,0,0,bd58b5a63fb12f23763b7a92ad2bfd8f2392941dd2a626792c7548135e9e365d,2023-11-07T03:21:01.037000
|
||||||
CVE-2020-27792,0,0,442748fed4ad4b773acbf6d24f4da3e6780b21d0a6b3dfcb6efb5dfe349ad96a,2023-12-19T06:15:44.583000
|
CVE-2020-27792,0,1,9ab0bd33e0042e4db3ae2963393c400dc2a1a04d4478eb0b9eb1ab7adee460c7,2024-09-30T16:15:05.607000
|
||||||
CVE-2020-27793,0,0,3cac93eceffac8cbf0ef9bed4429b09e9b53d2b190f9dfba86f919c4bbc7abe0,2022-08-22T19:45:18.513000
|
CVE-2020-27793,0,0,3cac93eceffac8cbf0ef9bed4429b09e9b53d2b190f9dfba86f919c4bbc7abe0,2022-08-22T19:45:18.513000
|
||||||
CVE-2020-27794,0,0,5c474a946f55e0cb87fb2cceb323591c9e9a6de4a53fc44f88ea48390714df5a,2022-08-22T13:47:12.193000
|
CVE-2020-27794,0,0,5c474a946f55e0cb87fb2cceb323591c9e9a6de4a53fc44f88ea48390714df5a,2022-08-22T13:47:12.193000
|
||||||
CVE-2020-27795,0,0,3895a30945c1b0fb81bd0eff83b00291cfacaaf6ba5cd6cf8929428857d07488,2022-08-22T17:26:02.317000
|
CVE-2020-27795,0,0,3895a30945c1b0fb81bd0eff83b00291cfacaaf6ba5cd6cf8929428857d07488,2022-08-22T17:26:02.317000
|
||||||
@ -172009,7 +172009,7 @@ CVE-2021-26727,0,0,c8655662a25e3516ffbc3b2d04760fdf00177bf0531253a08d580eebf33ba
|
|||||||
CVE-2021-26728,0,0,e000a227eee92832af8a1ce0fabebab019d2405a0298b3d3873bcf0937b8c0a8,2022-12-03T15:08:15.163000
|
CVE-2021-26728,0,0,e000a227eee92832af8a1ce0fabebab019d2405a0298b3d3873bcf0937b8c0a8,2022-12-03T15:08:15.163000
|
||||||
CVE-2021-26729,0,0,c29d07e19f6697483dba7c02234a69b8617d8dda330881cd4360aee35040c870,2022-12-03T15:08:20.103000
|
CVE-2021-26729,0,0,c29d07e19f6697483dba7c02234a69b8617d8dda330881cd4360aee35040c870,2022-12-03T15:08:20.103000
|
||||||
CVE-2021-26730,0,0,f78bf4b97fba6478cd05d7fd38205c33be1a41c817b02d06762703a89343315b,2022-12-03T15:08:23.500000
|
CVE-2021-26730,0,0,f78bf4b97fba6478cd05d7fd38205c33be1a41c817b02d06762703a89343315b,2022-12-03T15:08:23.500000
|
||||||
CVE-2021-26731,0,1,329509cf9f75b663adb7917b49ac94293f73cd40c34d42e3fada5184eb368dc1,2024-09-30T15:15:04.407000
|
CVE-2021-26731,0,0,329509cf9f75b663adb7917b49ac94293f73cd40c34d42e3fada5184eb368dc1,2024-09-30T15:15:04.407000
|
||||||
CVE-2021-26732,0,0,01f68a3b530bb0e891a464c8c52d50de5571e6a6ffc2664796009f0a3cd8e426,2023-06-26T17:47:27.873000
|
CVE-2021-26732,0,0,01f68a3b530bb0e891a464c8c52d50de5571e6a6ffc2664796009f0a3cd8e426,2023-06-26T17:47:27.873000
|
||||||
CVE-2021-26733,0,0,d0bf5e4768a0e997d30448e0e64f691584888709289b432c0ad36a4c1cb555d0,2023-02-03T14:47:07.270000
|
CVE-2021-26733,0,0,d0bf5e4768a0e997d30448e0e64f691584888709289b432c0ad36a4c1cb555d0,2023-02-03T14:47:07.270000
|
||||||
CVE-2021-26734,0,0,9bf16ab4433a89b4584b1a8b28c1b8047ba292721b4688fb6475863b146ef5f2,2023-10-27T00:30:43.053000
|
CVE-2021-26734,0,0,9bf16ab4433a89b4584b1a8b28c1b8047ba292721b4688fb6475863b146ef5f2,2023-10-27T00:30:43.053000
|
||||||
@ -181004,7 +181004,7 @@ CVE-2021-38959,0,0,845c3150ebb8687180ab6e0146ffefda06be6ad1737480b99fd5aad07acc0
|
|||||||
CVE-2021-3896,0,0,aee74c6ec825cf7ec1161a52b7ddff0aa95119c741e301e8ce32cd3b8e44169e,2023-11-07T03:38:23.847000
|
CVE-2021-3896,0,0,aee74c6ec825cf7ec1161a52b7ddff0aa95119c741e301e8ce32cd3b8e44169e,2023-11-07T03:38:23.847000
|
||||||
CVE-2021-38960,0,0,af62b24d3a32530dfd1e782d19ffc98102731af5d11851593a3dd61a9ba1148f,2022-02-09T02:54:21.237000
|
CVE-2021-38960,0,0,af62b24d3a32530dfd1e782d19ffc98102731af5d11851593a3dd61a9ba1148f,2022-02-09T02:54:21.237000
|
||||||
CVE-2021-38961,0,0,3f2953a57a597c8352e0512813950ba2e7f166632065237b650cab43de70a1ca,2022-01-06T21:05:43.627000
|
CVE-2021-38961,0,0,3f2953a57a597c8352e0512813950ba2e7f166632065237b650cab43de70a1ca,2022-01-06T21:05:43.627000
|
||||||
CVE-2021-38963,0,1,21a17031d1a56cd4879d51a18204bce736a1a38611e293210e6b71f6fc9c8d31,2024-09-30T15:48:54.707000
|
CVE-2021-38963,0,0,21a17031d1a56cd4879d51a18204bce736a1a38611e293210e6b71f6fc9c8d31,2024-09-30T15:48:54.707000
|
||||||
CVE-2021-38965,0,0,dd7ff47cb05ee2d4a4638f84ef21a8e7f9626afa92d1759c4254f06799e93e65,2022-01-22T03:38:48.947000
|
CVE-2021-38965,0,0,dd7ff47cb05ee2d4a4638f84ef21a8e7f9626afa92d1759c4254f06799e93e65,2022-01-22T03:38:48.947000
|
||||||
CVE-2021-38966,0,0,726e933d39b4e84dcfd51ebc0f5079d8d4a5dfc91420ab5924b3575139fdda7e,2021-12-23T19:43:30.430000
|
CVE-2021-38966,0,0,726e933d39b4e84dcfd51ebc0f5079d8d4a5dfc91420ab5924b3575139fdda7e,2021-12-23T19:43:30.430000
|
||||||
CVE-2021-38967,0,0,1f576412d95c67f405ebc9b48a4f718e27476e6e9ba2f7606552643d956d233f,2021-11-30T20:29:59.293000
|
CVE-2021-38967,0,0,1f576412d95c67f405ebc9b48a4f718e27476e6e9ba2f7606552643d956d233f,2021-11-30T20:29:59.293000
|
||||||
@ -185245,7 +185245,7 @@ CVE-2021-44463,0,0,ae4722e454f7682e51fa6ebfbe385015e29aa3fa0e6357806807de8db14b7
|
|||||||
CVE-2021-44464,0,0,ee767844e25ca947b4eaba9073fe808069921fbe5c56b123e7252d8d656551df,2022-01-28T15:40:46.777000
|
CVE-2021-44464,0,0,ee767844e25ca947b4eaba9073fe808069921fbe5c56b123e7252d8d656551df,2022-01-28T15:40:46.777000
|
||||||
CVE-2021-44465,0,0,14f6bf0c1d10be913fa0fb8873231995b4e1af285efdb408357af10f77cba4b4,2024-07-15T02:15:03.533000
|
CVE-2021-44465,0,0,14f6bf0c1d10be913fa0fb8873231995b4e1af285efdb408357af10f77cba4b4,2024-07-15T02:15:03.533000
|
||||||
CVE-2021-44466,0,0,a1a2cb3cba7adf6029dbf608607b8d21b39603b1ba2c4dff1356169abf0ac25b,2022-07-12T17:42:04.277000
|
CVE-2021-44466,0,0,a1a2cb3cba7adf6029dbf608607b8d21b39603b1ba2c4dff1356169abf0ac25b,2022-07-12T17:42:04.277000
|
||||||
CVE-2021-44467,0,1,af2ebaaccfd6798ad3cbe410ec38c4b5d82f125ea8c7851703ed78c73d7a4dd8,2024-09-30T15:15:04.563000
|
CVE-2021-44467,0,0,af2ebaaccfd6798ad3cbe410ec38c4b5d82f125ea8c7851703ed78c73d7a4dd8,2024-09-30T15:15:04.563000
|
||||||
CVE-2021-44470,0,0,bf65356876fadd1e4bbcdca9a11a5da49fc1164e8405c0765b86a57037d02fed,2022-08-19T18:34:58.277000
|
CVE-2021-44470,0,0,bf65356876fadd1e4bbcdca9a11a5da49fc1164e8405c0765b86a57037d02fed,2022-08-19T18:34:58.277000
|
||||||
CVE-2021-44471,0,0,e9bb470313aa03110af56de4588b2a051a21c5b54cc2f1053c5abc56bb7075e5,2021-12-28T14:46:12.543000
|
CVE-2021-44471,0,0,e9bb470313aa03110af56de4588b2a051a21c5b54cc2f1053c5abc56bb7075e5,2021-12-28T14:46:12.543000
|
||||||
CVE-2021-44476,0,0,398362e6030dea7ee9aefc21638361a67f4ab579aa9d4980350cb25266bbdf29,2024-07-15T02:15:03.617000
|
CVE-2021-44476,0,0,398362e6030dea7ee9aefc21638361a67f4ab579aa9d4980350cb25266bbdf29,2024-07-15T02:15:03.617000
|
||||||
@ -209013,7 +209013,7 @@ CVE-2022-43841,0,0,35116a5e43ce48481c2d2ecb6ae5499b246b3da5f07462d73bd693609cadf
|
|||||||
CVE-2022-43842,0,0,a68686a004389338f1dce23623a68acb741ff4745918cf1238400c566f2ad1b1,2024-02-23T19:31:25.817000
|
CVE-2022-43842,0,0,a68686a004389338f1dce23623a68acb741ff4745918cf1238400c566f2ad1b1,2024-02-23T19:31:25.817000
|
||||||
CVE-2022-43843,0,0,aa0c3a2ae6a2cc2fcc583bf5b1ca1da32d6bf45a63332265e02d80ec3a4c0a68,2023-12-19T02:00:44.520000
|
CVE-2022-43843,0,0,aa0c3a2ae6a2cc2fcc583bf5b1ca1da32d6bf45a63332265e02d80ec3a4c0a68,2023-12-19T02:00:44.520000
|
||||||
CVE-2022-43844,0,0,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000
|
CVE-2022-43844,0,0,b8dacec7ff65eb775abbd8f6cda4c37ecbf43ea433719c36bdb14b472b1a3da1,2023-11-07T03:54:05.313000
|
||||||
CVE-2022-43845,0,1,5505a8c66a5d2720154b5761b3c378023b177c5a212aff71b43f0dbdc66dcf2f,2024-09-30T15:53:01.643000
|
CVE-2022-43845,0,0,5505a8c66a5d2720154b5761b3c378023b177c5a212aff71b43f0dbdc66dcf2f,2024-09-30T15:53:01.643000
|
||||||
CVE-2022-43848,0,0,075f5f0ab7b7c2459de144404ce81f63e43a1c5ca7c68d93134ae7852fb15c62,2023-11-07T03:54:05.370000
|
CVE-2022-43848,0,0,075f5f0ab7b7c2459de144404ce81f63e43a1c5ca7c68d93134ae7852fb15c62,2023-11-07T03:54:05.370000
|
||||||
CVE-2022-43849,0,0,7e34dc61a4bd78a455cabae905789f7bd871517a179ef2a07e835f35a9cc8364,2023-11-07T03:54:05.460000
|
CVE-2022-43849,0,0,7e34dc61a4bd78a455cabae905789f7bd871517a179ef2a07e835f35a9cc8364,2023-11-07T03:54:05.460000
|
||||||
CVE-2022-4385,0,0,8b5af91d3e781e15777a402139847011694579816a78a3ddf65a7f59c596b7f6,2023-11-07T03:57:43.257000
|
CVE-2022-4385,0,0,8b5af91d3e781e15777a402139847011694579816a78a3ddf65a7f59c596b7f6,2023-11-07T03:57:43.257000
|
||||||
@ -218949,7 +218949,7 @@ CVE-2023-25367,0,0,c14e64314848f0432fcf5cc78cdd47d95534601a33520737dc701b36a2c9f
|
|||||||
CVE-2023-25368,0,0,825215786ce0bc17cbb8513e7394a24d050f54c73eb89f0e987fe99b753d3702,2023-06-28T19:24:19.010000
|
CVE-2023-25368,0,0,825215786ce0bc17cbb8513e7394a24d050f54c73eb89f0e987fe99b753d3702,2023-06-28T19:24:19.010000
|
||||||
CVE-2023-25369,0,0,5a19e716fe9eebae8a957ed6205071a21ec0b8dde4411266c1c45e6a79c84ab6,2023-06-28T19:29:18.020000
|
CVE-2023-25369,0,0,5a19e716fe9eebae8a957ed6205071a21ec0b8dde4411266c1c45e6a79c84ab6,2023-06-28T19:29:18.020000
|
||||||
CVE-2023-2537,0,0,e3a9c998932448650780785025f952c0f7b32e296e003856d3969bc04f6bd978,2023-11-07T04:12:51.387000
|
CVE-2023-2537,0,0,e3a9c998932448650780785025f952c0f7b32e296e003856d3969bc04f6bd978,2023-11-07T04:12:51.387000
|
||||||
CVE-2023-2538,0,1,06417ec8bae8859a97bbebf08145332fb429d87c3a20d8963457690050778a7e,2024-09-30T15:15:04.730000
|
CVE-2023-2538,0,0,06417ec8bae8859a97bbebf08145332fb429d87c3a20d8963457690050778a7e,2024-09-30T15:15:04.730000
|
||||||
CVE-2023-2539,0,0,ae74cec33301234ee3b520b9d0f6263f8d76bb15f1cfba6769fd21e3c4081489,2023-11-07T04:12:51.427000
|
CVE-2023-2539,0,0,ae74cec33301234ee3b520b9d0f6263f8d76bb15f1cfba6769fd21e3c4081489,2023-11-07T04:12:51.427000
|
||||||
CVE-2023-25392,0,0,8dd48ab4a83fe6ccd1a613c48032475fb2422d329b68869fe97c1880f009edf8,2023-04-14T15:32:42.017000
|
CVE-2023-25392,0,0,8dd48ab4a83fe6ccd1a613c48032475fb2422d329b68869fe97c1880f009edf8,2023-04-14T15:32:42.017000
|
||||||
CVE-2023-25394,0,0,e1610af59c17dfe77f8e4fc1a26545595bdb04945ba7a0a56b865c13f693460d,2023-08-28T18:15:08.750000
|
CVE-2023-25394,0,0,e1610af59c17dfe77f8e4fc1a26545595bdb04945ba7a0a56b865c13f693460d,2023-08-28T18:15:08.750000
|
||||||
@ -222895,7 +222895,7 @@ CVE-2023-30410,0,0,d6c69bd0c391ba3e4623ebea76c65f4f26228366ebdb22e33fb7fa12a3e32
|
|||||||
CVE-2023-30414,0,0,b5860ef5c020f75da310efaaa87b88f291679c3f7b9e5d59db95c351386e25aa,2023-05-04T13:58:41.697000
|
CVE-2023-30414,0,0,b5860ef5c020f75da310efaaa87b88f291679c3f7b9e5d59db95c351386e25aa,2023-05-04T13:58:41.697000
|
||||||
CVE-2023-30415,0,0,cd8a6e49d727913f35e4c659d01452984f1c7015d1e622fcffa3fe23d97cda85,2023-09-29T16:57:27.170000
|
CVE-2023-30415,0,0,cd8a6e49d727913f35e4c659d01452984f1c7015d1e622fcffa3fe23d97cda85,2023-09-29T16:57:27.170000
|
||||||
CVE-2023-30417,0,0,fda2808784442937f2890f9097a471a03c08659895e5b7bea642818137ca6524,2023-05-04T17:36:34.967000
|
CVE-2023-30417,0,0,fda2808784442937f2890f9097a471a03c08659895e5b7bea642818137ca6524,2023-05-04T17:36:34.967000
|
||||||
CVE-2023-3042,0,0,4ffb0a798b27135693d0203330a9c50fc11d9ba5989f0e1c349afc0ccae60003,2023-10-25T14:31:29.200000
|
CVE-2023-3042,0,1,dc4b616bc76ae6488c468910eeec2496080394f835efef55f4005b6835f816b4,2024-09-30T16:15:07.793000
|
||||||
CVE-2023-30428,0,0,1efeec4521c1a839ffce9db519aae5f3b59a6d29b3b62d170ba0843e2efdc83d,2023-07-20T16:41:45.247000
|
CVE-2023-30428,0,0,1efeec4521c1a839ffce9db519aae5f3b59a6d29b3b62d170ba0843e2efdc83d,2023-07-20T16:41:45.247000
|
||||||
CVE-2023-30429,0,0,27d09dd85c230885df071c5f8e27796ba6483afc1e418cf2b610af918d289e0d,2023-07-20T16:47:49.747000
|
CVE-2023-30429,0,0,27d09dd85c230885df071c5f8e27796ba6483afc1e418cf2b610af918d289e0d,2023-07-20T16:47:49.747000
|
||||||
CVE-2023-3043,0,0,09e537fa053cef06eef2088a7b3b0ae592cdbc3886ebc90ce64b70ac5590af26,2024-01-12T19:18:06.067000
|
CVE-2023-3043,0,0,09e537fa053cef06eef2088a7b3b0ae592cdbc3886ebc90ce64b70ac5590af26,2024-01-12T19:18:06.067000
|
||||||
@ -239526,7 +239526,7 @@ CVE-2023-5355,0,0,d098da85c3438a4439923ee92497d0182b232c38e4fd52ca79544ab5cc66d0
|
|||||||
CVE-2023-5356,0,0,b84e22dbfe3e7f039bfa2ba9de491324959e04452175807ba95f8d42235b41c0,2024-01-18T21:17:29.540000
|
CVE-2023-5356,0,0,b84e22dbfe3e7f039bfa2ba9de491324959e04452175807ba95f8d42235b41c0,2024-01-18T21:17:29.540000
|
||||||
CVE-2023-5357,0,0,aac145c58c1f60e7437891e94ecbaeb6276a449d0d5791d2d8be58074c656d56,2023-11-07T04:23:56.477000
|
CVE-2023-5357,0,0,aac145c58c1f60e7437891e94ecbaeb6276a449d0d5791d2d8be58074c656d56,2023-11-07T04:23:56.477000
|
||||||
CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a4d,2023-11-09T17:40:10.643000
|
CVE-2023-5358,0,0,3843b7eb2b83630439823339cd1e7c1ebb5c2bfad1a924657ec37661bd127a4d,2023-11-09T17:40:10.643000
|
||||||
CVE-2023-5359,0,1,cd93a1d7d146b91e639cade66b248b7feb66dbcb22fb36eaf6547dbca671eace,2024-09-30T14:19:15.970000
|
CVE-2023-5359,0,0,cd93a1d7d146b91e639cade66b248b7feb66dbcb22fb36eaf6547dbca671eace,2024-09-30T14:19:15.970000
|
||||||
CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000
|
CVE-2023-5360,0,0,23416f23056cf7d0eaf89d196ff3012aba1f2266b06af6861779d6d467ce1803,2023-11-29T15:15:10.100000
|
||||||
CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000
|
CVE-2023-5362,0,0,80b923a43138bfee55c8b364d2d98e107b276de0395018a0792e2ca94e3f39da,2023-11-13T14:47:34.907000
|
||||||
CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000
|
CVE-2023-5363,0,0,aa6b9de3cddc01d0ae4091411012ff2b6c9a62ca78af0c9a8c40bad1d195139f,2024-02-01T17:15:08.743000
|
||||||
@ -245865,7 +245865,7 @@ CVE-2024-23915,0,0,26daec6c21dda6d5d37818379de58533357f885ea52deb2834a097462a07b
|
|||||||
CVE-2024-23916,0,0,5077cd24018e805b075cf41f1ccac823739f63acd7350dd61dccd4ccae77329c,2024-09-20T19:07:23.750000
|
CVE-2024-23916,0,0,5077cd24018e805b075cf41f1ccac823739f63acd7350dd61dccd4ccae77329c,2024-09-20T19:07:23.750000
|
||||||
CVE-2024-23917,0,0,f3236f3886ac3a298029762564187aed866f84d01e9365abb654a21b0d966829,2024-02-09T01:05:22.180000
|
CVE-2024-23917,0,0,f3236f3886ac3a298029762564187aed866f84d01e9365abb654a21b0d966829,2024-02-09T01:05:22.180000
|
||||||
CVE-2024-2392,0,0,a1f238224b889878ea8101bb03eb85f7363cbe3f032b78dbb59584257d093c6d,2024-03-22T12:45:36.130000
|
CVE-2024-2392,0,0,a1f238224b889878ea8101bb03eb85f7363cbe3f032b78dbb59584257d093c6d,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-23922,0,1,3574fa19d2a2f0f07ed0705fa9c0f7eca8ae68dde48fb31a4d5183868003a365,2024-09-30T15:37:28.453000
|
CVE-2024-23922,0,0,3574fa19d2a2f0f07ed0705fa9c0f7eca8ae68dde48fb31a4d5183868003a365,2024-09-30T15:37:28.453000
|
||||||
CVE-2024-23923,0,0,6d21548328f232ee4a0ae5595c5ba14231480b68e06c1ed628e955f819140082,2024-09-30T12:45:57.823000
|
CVE-2024-23923,0,0,6d21548328f232ee4a0ae5595c5ba14231480b68e06c1ed628e955f819140082,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-23924,0,0,a976739f66326f9faea03975196e389daccf47bf602ace95e6f1710df613276f,2024-09-30T12:45:57.823000
|
CVE-2024-23924,0,0,a976739f66326f9faea03975196e389daccf47bf602ace95e6f1710df613276f,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-2393,0,0,df74eedb2cf97a7cc02bf0873514b7acec290c6b3a77795cc7def5200bf6c3d3,2024-05-17T02:38:12.530000
|
CVE-2024-2393,0,0,df74eedb2cf97a7cc02bf0873514b7acec290c6b3a77795cc7def5200bf6c3d3,2024-05-17T02:38:12.530000
|
||||||
@ -245892,7 +245892,7 @@ CVE-2024-23960,0,0,a2f0b3fe0c3f9ea19e717f288561d0303ac7cc55e48780be3e44903a4bf93
|
|||||||
CVE-2024-23961,0,0,9f0ba6c5305eb7e149c6c370f7d588f0596c7d356f3fdefcfcc8d1e6ffa9c31c,2024-09-30T12:45:57.823000
|
CVE-2024-23961,0,0,9f0ba6c5305eb7e149c6c370f7d588f0596c7d356f3fdefcfcc8d1e6ffa9c31c,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-23967,0,0,2e6844cb660bfea956a5456e6175fc7c279c944d3a9d483ec6e29e37c10cc3e2,2024-09-30T12:45:57.823000
|
CVE-2024-23967,0,0,2e6844cb660bfea956a5456e6175fc7c279c944d3a9d483ec6e29e37c10cc3e2,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-2397,0,0,00747e677ac07569e47a4b44c68849d40056dfcd1ae374307286b3eb2379c47d,2024-06-10T17:16:25.180000
|
CVE-2024-2397,0,0,00747e677ac07569e47a4b44c68849d40056dfcd1ae374307286b3eb2379c47d,2024-06-10T17:16:25.180000
|
||||||
CVE-2024-23972,0,1,70eb3a238c14b849aafaa41b289cd51baa7db3cac1ff57ab33f11020403f51d9,2024-09-30T15:37:30.903000
|
CVE-2024-23972,0,0,70eb3a238c14b849aafaa41b289cd51baa7db3cac1ff57ab33f11020403f51d9,2024-09-30T15:37:30.903000
|
||||||
CVE-2024-23974,0,0,c245074da43acd228fb7b61c7f93435155d38dc53924647c7bf42e3ed476242f,2024-08-14T17:49:14.177000
|
CVE-2024-23974,0,0,c245074da43acd228fb7b61c7f93435155d38dc53924647c7bf42e3ed476242f,2024-08-14T17:49:14.177000
|
||||||
CVE-2024-23975,0,0,8574349dfa5f2a0fe4ae15f83d2f9c7c0823899e45c716a2ca2f4f60ae30fa2f,2024-03-22T12:45:36.130000
|
CVE-2024-23975,0,0,8574349dfa5f2a0fe4ae15f83d2f9c7c0823899e45c716a2ca2f4f60ae30fa2f,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-23976,0,0,16acbea1fb543126c77bcb211c592f37e28d378e3cd2df50f24701a7caca7cb3,2024-02-14T18:04:45.380000
|
CVE-2024-23976,0,0,16acbea1fb543126c77bcb211c592f37e28d378e3cd2df50f24701a7caca7cb3,2024-02-14T18:04:45.380000
|
||||||
@ -248016,7 +248016,7 @@ CVE-2024-27013,0,0,b97595fefe29173e41a127abcd15bb6483ab86801ff611a9666f15b5ed000
|
|||||||
CVE-2024-27014,0,0,27b57556d43e7b6b7b0b3ef5a9086a73fbee533a742b997967317e019320cc94,2024-05-23T19:15:45.993000
|
CVE-2024-27014,0,0,27b57556d43e7b6b7b0b3ef5a9086a73fbee533a742b997967317e019320cc94,2024-05-23T19:15:45.993000
|
||||||
CVE-2024-27015,0,0,f493cb18025a3f43fbe73e85f939389258bc5c4b0291a7e5b9f43de91549b5ab,2024-05-23T19:15:51.047000
|
CVE-2024-27015,0,0,f493cb18025a3f43fbe73e85f939389258bc5c4b0291a7e5b9f43de91549b5ab,2024-05-23T19:15:51.047000
|
||||||
CVE-2024-27016,0,0,d016f7b1e74dc0ee27598cd8301d051376ad37da789b4d23eaa7d5329e9b57cd,2024-05-23T19:33:33.040000
|
CVE-2024-27016,0,0,d016f7b1e74dc0ee27598cd8301d051376ad37da789b4d23eaa7d5329e9b57cd,2024-05-23T19:33:33.040000
|
||||||
CVE-2024-27017,0,1,45b2c481e0f73a1167f933a155d9260c3d4059e78559a05c35c74c94212d47ed,2024-09-30T15:15:05.080000
|
CVE-2024-27017,0,0,45b2c481e0f73a1167f933a155d9260c3d4059e78559a05c35c74c94212d47ed,2024-09-30T15:15:05.080000
|
||||||
CVE-2024-27018,0,0,b344e52329ef26533cca6e8375c1e3a434bf09f92ac9eaabf753f3491e964665,2024-05-23T19:36:55.347000
|
CVE-2024-27018,0,0,b344e52329ef26533cca6e8375c1e3a434bf09f92ac9eaabf753f3491e964665,2024-05-23T19:36:55.347000
|
||||||
CVE-2024-27019,0,0,bc08eca72bfb15ac88aebbf83234b563dd74f7fafe51aa17202862888ef3ba9c,2024-06-16T13:15:51.747000
|
CVE-2024-27019,0,0,bc08eca72bfb15ac88aebbf83234b563dd74f7fafe51aa17202862888ef3ba9c,2024-06-16T13:15:51.747000
|
||||||
CVE-2024-2702,0,0,865ffb7613b5d4b81a5327fb07c7988ee6b4cd29868791960db416ef49370f10,2024-03-20T13:00:16.367000
|
CVE-2024-2702,0,0,865ffb7613b5d4b81a5327fb07c7988ee6b4cd29868791960db416ef49370f10,2024-03-20T13:00:16.367000
|
||||||
@ -250776,8 +250776,8 @@ CVE-2024-30807,0,0,4152651982bff689cfa963c375e94b647d4d42e48408c3cb0b93ed4cc183e
|
|||||||
CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000
|
CVE-2024-30808,0,0,156121cad1cb8b48efeaec8ac2958220fd52aa0ba41912798852a887abc4f701,2024-04-02T20:31:58.463000
|
||||||
CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000
|
CVE-2024-30809,0,0,1fcb0fd8f1a39e7f469bccbb27a3f6f436aa5c361167acbe3a36e26117f3ec6d,2024-08-01T13:50:27.443000
|
||||||
CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000
|
CVE-2024-3081,0,0,01dfa9fbad742b3b5c96a84664fd07fad21a9856f0e0dafe766309ca8f119c58,2024-05-17T02:39:42.433000
|
||||||
CVE-2024-3082,0,1,ddd6a74b840044483caf8292bafcfb40c7d583a802a91848e7d38c00bc276751,2024-09-30T15:15:05.573000
|
CVE-2024-3082,0,0,ddd6a74b840044483caf8292bafcfb40c7d583a802a91848e7d38c00bc276751,2024-09-30T15:15:05.573000
|
||||||
CVE-2024-3083,0,1,84aaf25dcfb7e38b6455ea9f9bda624fc3307f9e372341ad8861fb2f9f3cfe43,2024-09-30T14:15:03.317000
|
CVE-2024-3083,0,0,84aaf25dcfb7e38b6455ea9f9bda624fc3307f9e372341ad8861fb2f9f3cfe43,2024-09-30T14:15:03.317000
|
||||||
CVE-2024-3084,0,0,305df29625577e6dd31738e34631201c5ea39f1d684ffd5f5306069a5e541323,2024-05-17T02:39:42.520000
|
CVE-2024-3084,0,0,305df29625577e6dd31738e34631201c5ea39f1d684ffd5f5306069a5e541323,2024-05-17T02:39:42.520000
|
||||||
CVE-2024-30840,0,0,bde9cfa535b48f54d789e649b4a4f6901a0c8eeadf35c9ffc95194a241788b3d,2024-08-15T19:35:10.820000
|
CVE-2024-30840,0,0,bde9cfa535b48f54d789e649b4a4f6901a0c8eeadf35c9ffc95194a241788b3d,2024-08-15T19:35:10.820000
|
||||||
CVE-2024-30845,0,0,bd254f7d322b717fb5f477bd2a6072b935bc9b8c30db157f273a719062c178c3,2024-08-21T14:35:08.250000
|
CVE-2024-30845,0,0,bd254f7d322b717fb5f477bd2a6072b935bc9b8c30db157f273a719062c178c3,2024-08-21T14:35:08.250000
|
||||||
@ -251005,12 +251005,12 @@ CVE-2024-31195,0,0,6a50d451bafe3d0f5233a231a754d7b9166cc898b3584c199cebaf2a8c79a
|
|||||||
CVE-2024-31196,0,0,640f361e30151a07b13100a961ab41c119470ed870bfbe1c14a4e67228e3f633,2024-09-20T18:46:48.183000
|
CVE-2024-31196,0,0,640f361e30151a07b13100a961ab41c119470ed870bfbe1c14a4e67228e3f633,2024-09-20T18:46:48.183000
|
||||||
CVE-2024-31197,0,0,24f8d856d81f8d35408eb71da6a750deb35d114efd7a660fec00e27db16b59f7,2024-09-20T18:47:09.157000
|
CVE-2024-31197,0,0,24f8d856d81f8d35408eb71da6a750deb35d114efd7a660fec00e27db16b59f7,2024-09-20T18:47:09.157000
|
||||||
CVE-2024-31198,0,0,90a6890093aab146d7ff4e15785086d2f7f9179e4f4a3f2edc2f25301d287f80,2024-09-20T18:47:30.917000
|
CVE-2024-31198,0,0,90a6890093aab146d7ff4e15785086d2f7f9179e4f4a3f2edc2f25301d287f80,2024-09-20T18:47:30.917000
|
||||||
CVE-2024-31199,0,1,7d557b5e37d2cb60b961e74ec09d70c43836fbd9227766ef7e58ab75d4f3c0ff,2024-09-30T14:15:03.093000
|
CVE-2024-31199,0,0,7d557b5e37d2cb60b961e74ec09d70c43836fbd9227766ef7e58ab75d4f3c0ff,2024-09-30T14:15:03.093000
|
||||||
CVE-2024-3120,0,0,d7f7bfc68dc8954b2db64a2bd8494c9672b3ed1aa5b73de4b1ce504de0f2d9cd,2024-04-10T13:23:38.787000
|
CVE-2024-3120,0,0,d7f7bfc68dc8954b2db64a2bd8494c9672b3ed1aa5b73de4b1ce504de0f2d9cd,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-31200,0,0,3e257c032de46c54255a51950a6b372e410cf7a344a9022e8fd6b6600c793cf5,2024-08-12T18:25:44.547000
|
CVE-2024-31200,0,0,3e257c032de46c54255a51950a6b372e410cf7a344a9022e8fd6b6600c793cf5,2024-08-12T18:25:44.547000
|
||||||
CVE-2024-31201,0,0,6f48e5fff6323128e349bc77e5896a30d3a7602fca10f5183dac2c4adbbd1cb8,2024-08-12T18:46:10.823000
|
CVE-2024-31201,0,0,6f48e5fff6323128e349bc77e5896a30d3a7602fca10f5183dac2c4adbbd1cb8,2024-08-12T18:46:10.823000
|
||||||
CVE-2024-31202,0,1,efcf5bd190c310cb44306d62bcad7d98a4df6880669f209de48a1e24c18fdcda,2024-09-30T15:15:05.190000
|
CVE-2024-31202,0,0,efcf5bd190c310cb44306d62bcad7d98a4df6880669f209de48a1e24c18fdcda,2024-09-30T15:15:05.190000
|
||||||
CVE-2024-31203,0,1,fa6d4af97fe193e9d67d22289dbe43c5a94969407a38d8c975b8764170f2cecf,2024-09-30T15:15:05.390000
|
CVE-2024-31203,0,0,fa6d4af97fe193e9d67d22289dbe43c5a94969407a38d8c975b8764170f2cecf,2024-09-30T15:15:05.390000
|
||||||
CVE-2024-31204,0,0,0c2a3c505ae0850e947d758b18dc636095933b24d8a064505ce740f4cd47511f,2024-04-05T12:40:52.763000
|
CVE-2024-31204,0,0,0c2a3c505ae0850e947d758b18dc636095933b24d8a064505ce740f4cd47511f,2024-04-05T12:40:52.763000
|
||||||
CVE-2024-31205,0,0,8ee406c15331a2b7fb6924640608e3f9e6bdd36a95bd392fbee6658513096921,2024-04-08T18:48:40.217000
|
CVE-2024-31205,0,0,8ee406c15331a2b7fb6924640608e3f9e6bdd36a95bd392fbee6658513096921,2024-04-08T18:48:40.217000
|
||||||
CVE-2024-31206,0,0,41949bb5f0c1bb5a03bd675fb7a934fe92393be2a48c12943c92c5612ae97e2d,2024-04-05T12:40:52.763000
|
CVE-2024-31206,0,0,41949bb5f0c1bb5a03bd675fb7a934fe92393be2a48c12943c92c5612ae97e2d,2024-04-05T12:40:52.763000
|
||||||
@ -251371,10 +251371,10 @@ CVE-2024-31630,0,0,2bd16e3fcef7bda0b7ed937f45148dde60c59ea9d09224ef4dc76dc8aeb1e
|
|||||||
CVE-2024-31631,0,0,189299e833a9bdec5625f34c9b7af7b60646f6c7b2cd4586dea999ec400d5e00,2024-06-05T17:15:13.130000
|
CVE-2024-31631,0,0,189299e833a9bdec5625f34c9b7af7b60646f6c7b2cd4586dea999ec400d5e00,2024-06-05T17:15:13.130000
|
||||||
CVE-2024-31634,0,0,cd6336332928e139372eaeb7f2fa7bd12555d147721492304ddeef71595ef37a,2024-04-16T13:24:07.103000
|
CVE-2024-31634,0,0,cd6336332928e139372eaeb7f2fa7bd12555d147721492304ddeef71595ef37a,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-31636,0,0,5030ab945dd9e3d071b87a4da035a97defc5897507c6002a20e31f1008a32478,2024-07-03T01:55:16.580000
|
CVE-2024-31636,0,0,5030ab945dd9e3d071b87a4da035a97defc5897507c6002a20e31f1008a32478,2024-07-03T01:55:16.580000
|
||||||
CVE-2024-3164,0,0,38bea5ea29fb4ffa7766bbe0beb8807abf0c8d405294ac50c0e82ba1bd904579,2024-07-26T14:15:02.560000
|
CVE-2024-3164,0,1,0228131b2e264217aeda632549ca753158869120be34b2b79697e3114ab65fbd,2024-09-30T16:15:08.653000
|
||||||
CVE-2024-31648,0,0,14919d1b61efab10d4203511450f239ac7204789ae95d83bb57af18f0000d172,2024-08-08T19:35:18.173000
|
CVE-2024-31648,0,0,14919d1b61efab10d4203511450f239ac7204789ae95d83bb57af18f0000d172,2024-08-08T19:35:18.173000
|
||||||
CVE-2024-31649,0,0,8b247291638ecff50896f2aca79dadb1b9c9aa19002fdb0afc961b73616ecbcc,2024-08-01T13:51:03.573000
|
CVE-2024-31649,0,0,8b247291638ecff50896f2aca79dadb1b9c9aa19002fdb0afc961b73616ecbcc,2024-08-01T13:51:03.573000
|
||||||
CVE-2024-3165,0,0,80972bb4e4cfe5922196180e44e15963a79521816e646014cac03ba5f7adab4e,2024-07-26T14:15:02.690000
|
CVE-2024-3165,0,1,0646edb30e52b9cd1d5dc09ce07b22c68fadd9067d31e951e14a2e77fb715a7d,2024-09-30T16:15:08.847000
|
||||||
CVE-2024-31650,0,0,f91457293ffe9951d31a570db1b9cb5f0c4dfb9ffa5e388dc3d2c34a75979925,2024-07-03T01:55:17.350000
|
CVE-2024-31650,0,0,f91457293ffe9951d31a570db1b9cb5f0c4dfb9ffa5e388dc3d2c34a75979925,2024-07-03T01:55:17.350000
|
||||||
CVE-2024-31651,0,0,ff635ec14b868d2b93fa21d54db2cc160b86957cb7aa11437f2a0e792cdace05,2024-08-20T16:35:08.810000
|
CVE-2024-31651,0,0,ff635ec14b868d2b93fa21d54db2cc160b86957cb7aa11437f2a0e792cdace05,2024-08-20T16:35:08.810000
|
||||||
CVE-2024-31652,0,0,2f3d2336fbc8f42d1dec7a1682c8c016320ebabd666e8e526baaf0f45acfa966,2024-04-16T13:24:07.103000
|
CVE-2024-31652,0,0,2f3d2336fbc8f42d1dec7a1682c8c016320ebabd666e8e526baaf0f45acfa966,2024-04-16T13:24:07.103000
|
||||||
@ -256016,9 +256016,9 @@ CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e75162701
|
|||||||
CVE-2024-38260,0,0,73cef9e77ce89bf4b93fa7a1c854f856e4e4e75ffa70f23f415d57a3b75d2431,2024-09-13T14:53:26.410000
|
CVE-2024-38260,0,0,73cef9e77ce89bf4b93fa7a1c854f856e4e4e75ffa70f23f415d57a3b75d2431,2024-09-13T14:53:26.410000
|
||||||
CVE-2024-38263,0,0,f46aea6861be934017dd7285d8a02938dbd0902e0b8a60fe9326066622646e6c,2024-09-13T14:55:01.400000
|
CVE-2024-38263,0,0,f46aea6861be934017dd7285d8a02938dbd0902e0b8a60fe9326066622646e6c,2024-09-13T14:55:01.400000
|
||||||
CVE-2024-38266,0,0,24812493931b23eb9f9c734be2317a33135a030c22860333943c8effa1ea4408,2024-09-26T13:32:55.343000
|
CVE-2024-38266,0,0,24812493931b23eb9f9c734be2317a33135a030c22860333943c8effa1ea4408,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-38267,0,1,e71850959c90aba1f66e5470156760ebdd22f551c837bdf538f552a253eba944,2024-09-30T15:52:52.787000
|
CVE-2024-38267,0,0,e71850959c90aba1f66e5470156760ebdd22f551c837bdf538f552a253eba944,2024-09-30T15:52:52.787000
|
||||||
CVE-2024-38268,0,1,fc3e50bd4dbfc035f365112fb8a19ccb3d01fa7d152f5c8ee7b8579015795ce9,2024-09-30T15:52:29.977000
|
CVE-2024-38268,0,0,fc3e50bd4dbfc035f365112fb8a19ccb3d01fa7d152f5c8ee7b8579015795ce9,2024-09-30T15:52:29.977000
|
||||||
CVE-2024-38269,0,1,f65c71568ef54ef5db3f6dd6019c0780b017da5bfeb7b955a3b6f528738a624b,2024-09-30T15:51:55.567000
|
CVE-2024-38269,0,0,f65c71568ef54ef5db3f6dd6019c0780b017da5bfeb7b955a3b6f528738a624b,2024-09-30T15:51:55.567000
|
||||||
CVE-2024-3827,0,0,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
|
CVE-2024-3827,0,0,fe9452c74994fbdb1f4a1edea576f588d513e300bcd491a382890605454b836b,2024-08-02T12:59:43.990000
|
||||||
CVE-2024-38270,0,0,1961d440f3358bfa7071d7e107f3bab1b4b617abe6229812924e38655d765076,2024-09-18T18:23:40.977000
|
CVE-2024-38270,0,0,1961d440f3358bfa7071d7e107f3bab1b4b617abe6229812924e38655d765076,2024-09-18T18:23:40.977000
|
||||||
CVE-2024-38271,0,0,9834d9a0550777bb280ac01d7ed323683d684e57908edc4058e727ad92f2608d,2024-09-24T19:29:24.630000
|
CVE-2024-38271,0,0,9834d9a0550777bb280ac01d7ed323683d684e57908edc4058e727ad92f2608d,2024-09-24T19:29:24.630000
|
||||||
@ -256059,7 +256059,7 @@ CVE-2024-38319,0,0,baca4c6dd463198ff6e83e4d1d026e029418f6c2a504c13c76e1be823b804
|
|||||||
CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
CVE-2024-3832,0,0,9a695728462575e75497ca13bb41d4307d467f786773e32ceb92b024954b50b9,2024-08-14T20:35:21.240000
|
||||||
CVE-2024-38321,0,0,2710f443b4070c40eb4ddb90b32a5c6553d12d8c8899edd19abf3192e0c71b2d,2024-09-06T14:50:53.583000
|
CVE-2024-38321,0,0,2710f443b4070c40eb4ddb90b32a5c6553d12d8c8899edd19abf3192e0c71b2d,2024-09-06T14:50:53.583000
|
||||||
CVE-2024-38322,0,0,74b9e97c7c82afcc24ac902608f17e4ba9d4e2fd0a18a6e0da522de36e8692a9,2024-08-20T17:27:59.567000
|
CVE-2024-38322,0,0,74b9e97c7c82afcc24ac902608f17e4ba9d4e2fd0a18a6e0da522de36e8692a9,2024-08-20T17:27:59.567000
|
||||||
CVE-2024-38324,0,1,ca9beecabd4de3c7872bc6f0e208b7d3a59dc5ad26f986b190443637268780c0,2024-09-30T14:10:18.597000
|
CVE-2024-38324,0,0,ca9beecabd4de3c7872bc6f0e208b7d3a59dc5ad26f986b190443637268780c0,2024-09-30T14:10:18.597000
|
||||||
CVE-2024-38329,0,0,515bd4f8a6975d0242eb5160bb598bf35297ce9bdbe7a3832edd58be7833ade0,2024-08-03T12:15:16.803000
|
CVE-2024-38329,0,0,515bd4f8a6975d0242eb5160bb598bf35297ce9bdbe7a3832edd58be7833ade0,2024-08-03T12:15:16.803000
|
||||||
CVE-2024-3833,0,0,d8bd7ba32ab0c5df93ed1bc71c84eca78bd804cb628236293c000739d365ad50,2024-08-01T13:56:42.740000
|
CVE-2024-3833,0,0,d8bd7ba32ab0c5df93ed1bc71c84eca78bd804cb628236293c000739d365ad50,2024-08-01T13:56:42.740000
|
||||||
CVE-2024-38330,0,0,33b4b1d171beda816ad627337fb5495a328e7dcd46af2bf62178f6a78527c9e7,2024-07-11T14:53:16.417000
|
CVE-2024-38330,0,0,33b4b1d171beda816ad627337fb5495a328e7dcd46af2bf62178f6a78527c9e7,2024-07-11T14:53:16.417000
|
||||||
@ -257678,7 +257678,7 @@ CVE-2024-41012,0,0,0fb60422840407ec3f93b63d0852cd513977e14ce53be0635ab74a9fae88a
|
|||||||
CVE-2024-41013,0,0,e60bba3e408ef7ae0e4e783aa0f35051774aa2a8d236b750438ef4fbd7846f74,2024-07-29T14:12:08.783000
|
CVE-2024-41013,0,0,e60bba3e408ef7ae0e4e783aa0f35051774aa2a8d236b750438ef4fbd7846f74,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-41014,0,0,705963fa55cb8c9deb35bac026b5f0f3c8c6d9abda445da5a02c7d95e767c33f,2024-07-29T14:12:08.783000
|
CVE-2024-41014,0,0,705963fa55cb8c9deb35bac026b5f0f3c8c6d9abda445da5a02c7d95e767c33f,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-41015,0,0,91a1e3d42b94aa1fa04960f80c1d9c387f924861296d16a8769f7bf7292df329,2024-07-29T14:12:08.783000
|
CVE-2024-41015,0,0,91a1e3d42b94aa1fa04960f80c1d9c387f924861296d16a8769f7bf7292df329,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-41016,0,1,300414efd43f2ba2ba612d318c45e58c364182791f240b8ff800dd17febe9b63,2024-09-30T15:15:05.667000
|
CVE-2024-41016,0,0,300414efd43f2ba2ba612d318c45e58c364182791f240b8ff800dd17febe9b63,2024-09-30T15:15:05.667000
|
||||||
CVE-2024-41017,0,0,44160d90778a18bd4719a1ac1a7168efa9f1878a84217fdfb904c56d9455d105,2024-07-29T14:12:08.783000
|
CVE-2024-41017,0,0,44160d90778a18bd4719a1ac1a7168efa9f1878a84217fdfb904c56d9455d105,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-41018,0,0,d4686c4125645eddd30834870d11d003b93b0eb7cd35144f063aba8a093303ae,2024-07-29T14:12:08.783000
|
CVE-2024-41018,0,0,d4686c4125645eddd30834870d11d003b93b0eb7cd35144f063aba8a093303ae,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-41019,0,0,250099f61de5b09d0ebec4af736d18492b0d2d580ebdd5742cde1f5131cfd721,2024-07-29T14:12:08.783000
|
CVE-2024-41019,0,0,250099f61de5b09d0ebec4af736d18492b0d2d580ebdd5742cde1f5131cfd721,2024-07-29T14:12:08.783000
|
||||||
@ -258237,7 +258237,7 @@ CVE-2024-41990,0,0,a9d3bfe1152ea007eb5df4a4d15c3972fabe2ab7cf6c4dc84957655472913
|
|||||||
CVE-2024-41991,0,0,c38f7b679bd3e48c46db9fd1c6390ab9383b0c22d8669d807f374055f46ee42b,2024-08-07T20:48:22.403000
|
CVE-2024-41991,0,0,c38f7b679bd3e48c46db9fd1c6390ab9383b0c22d8669d807f374055f46ee42b,2024-08-07T20:48:22.403000
|
||||||
CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000
|
CVE-2024-41995,0,0,79638f0d10c16b237f07db3242d98d294e87bf4205be8c6d9c3c7b90790704bd,2024-08-06T16:30:24.547000
|
||||||
CVE-2024-41996,0,0,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000
|
CVE-2024-41996,0,0,29b8c50df43b1c66bff4b5734acbca34adccc097a107dedf36398e589357d13d,2024-08-26T16:35:11.247000
|
||||||
CVE-2024-41999,0,0,eda0f5064ff156637d04b412b72ccae48193d82cb6ad42aecc4697e2a0668f54,2024-09-30T12:45:57.823000
|
CVE-2024-41999,0,1,a370380ae5e595c1d409f5d8d8f92b14e0e23ae9708051ce0a7058f9d91625a3,2024-09-30T17:35:09.340000
|
||||||
CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000
|
CVE-2024-4200,0,0,4cd240b08c44457e11ab7d0e46f05e7d4edddbc268bf54e61982ff7b6b50f3a4,2024-05-15T18:35:11.453000
|
||||||
CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb017,2024-08-20T16:37:05.447000
|
CVE-2024-42001,0,0,fcbbb9fe256b159250061e78a0e74ebb6632e1ed1a0fdada8381ebf9439eb017,2024-08-20T16:37:05.447000
|
||||||
CVE-2024-42005,0,0,31c6234f3daaff960ef384b4b5b21fd451482162fcdfabf6e4368a5912d0c3b9,2024-09-03T18:35:10.293000
|
CVE-2024-42005,0,0,31c6234f3daaff960ef384b4b5b21fd451482162fcdfabf6e4368a5912d0c3b9,2024-09-03T18:35:10.293000
|
||||||
@ -258841,7 +258841,7 @@ CVE-2024-42850,0,0,a72d6cc9fb65147822ff703ae140dbf9bc418b2813da9b6084ec42fe436f4
|
|||||||
CVE-2024-42851,0,0,f841f745f513412557e0c00ae557a507c262bbcf9e2f6ddfb2d4220b405d360a,2024-08-30T15:30:44.113000
|
CVE-2024-42851,0,0,f841f745f513412557e0c00ae557a507c262bbcf9e2f6ddfb2d4220b405d360a,2024-08-30T15:30:44.113000
|
||||||
CVE-2024-42852,0,0,2344821754827259ef0e7a5b96c5bf6543f51312170a85eff0c415fda2be9db8,2024-08-23T19:35:15.240000
|
CVE-2024-42852,0,0,2344821754827259ef0e7a5b96c5bf6543f51312170a85eff0c415fda2be9db8,2024-08-23T19:35:15.240000
|
||||||
CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000
|
CVE-2024-4286,0,0,4b983e074dfcf6df9bba7e92a07b4865c0022e26c41bba4144154cfeae541d31,2024-05-28T12:39:28.377000
|
||||||
CVE-2024-42861,0,0,d16e8ebf4380ac12b6e1582b6e252058c8045743e7ea8ea4716e419cb22f9306,2024-09-26T13:32:55.343000
|
CVE-2024-42861,0,1,ea0f837739db3748c937246e6f5cdcd94d8051062b95988ae5af1b8fbf8f807c,2024-09-30T17:35:11.653000
|
||||||
CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000
|
CVE-2024-4287,0,0,e4eaa9cc0eedd48e962bf47bbdeb2988e2d50ccd6011525ef3609c758b0c263c,2024-05-20T15:17:54.513000
|
||||||
CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000
|
CVE-2024-4288,0,0,98dba4b61502f5abd6b75fde706ee82a9bae31a5b0be7db458ed8cfdf0d8bfc6,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-42885,0,0,b6fbfe1a8ae448a95f4eb231b38e7555bf7772a19abe7daa4ac719d8268bede7,2024-09-05T18:35:07.060000
|
CVE-2024-42885,0,0,b6fbfe1a8ae448a95f4eb231b38e7555bf7772a19abe7daa4ac719d8268bede7,2024-09-05T18:35:07.060000
|
||||||
@ -258916,7 +258916,7 @@ CVE-2024-43011,0,0,a1a7726f53e21e3beb63c25ff5d202a0a16dad76f49dffd4b60f93fe17591
|
|||||||
CVE-2024-4302,0,0,3989b291497fea424d341ee8d50afc238ccc795cfb4606a4430491f615d9ea6b,2024-04-29T12:42:03.667000
|
CVE-2024-4302,0,0,3989b291497fea424d341ee8d50afc238ccc795cfb4606a4430491f615d9ea6b,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-43022,0,0,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000
|
CVE-2024-43022,0,0,650f9fb8ccee75912422917c17fa309113c9ea3a4d5a4e724d337f4fa0323626,2024-08-21T18:35:09.733000
|
||||||
CVE-2024-43024,0,0,c5f0cc8bedf820b250245c83e75eef2329c1bda7ae52de51223cb56379c99592,2024-09-29T00:27:47.003000
|
CVE-2024-43024,0,0,c5f0cc8bedf820b250245c83e75eef2329c1bda7ae52de51223cb56379c99592,2024-09-29T00:27:47.003000
|
||||||
CVE-2024-43025,0,0,0a05b30057cb366221e0d640fe120aa0a062fc3c4b8622021efe08be23d8cf62,2024-09-20T12:30:17.483000
|
CVE-2024-43025,0,1,7a14f1b850d1ff4d172056732ca4178390eda10654261a2687c8e682aeece981,2024-09-30T17:51:48.050000
|
||||||
CVE-2024-43027,0,0,0604ae83aadfc055c804f63006999d0d70f480945a963fa75a913e2db2c243a3,2024-08-23T18:35:06.387000
|
CVE-2024-43027,0,0,0604ae83aadfc055c804f63006999d0d70f480945a963fa75a913e2db2c243a3,2024-08-23T18:35:06.387000
|
||||||
CVE-2024-4303,0,0,83a712aebf2d4281174fc319c5a3b5ed1f6b2a8b7c1590974611c884faeb0657,2024-04-29T12:42:03.667000
|
CVE-2024-4303,0,0,83a712aebf2d4281174fc319c5a3b5ed1f6b2a8b7c1590974611c884faeb0657,2024-04-29T12:42:03.667000
|
||||||
CVE-2024-43031,0,0,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f4483d2,2024-08-23T18:15:07.490000
|
CVE-2024-43031,0,0,c3ec426a9c2d322dc356eb4fe356a9e19c60505e16e054c91bc62d391f4483d2,2024-08-23T18:15:07.490000
|
||||||
@ -259759,7 +259759,7 @@ CVE-2024-44920,0,0,12f1b6eb8fb8d99f08a0b224eeeb570d2ee08178391a3e25e8980965db9b7
|
|||||||
CVE-2024-44921,0,0,b581e2c2532137589de006c20122d6cbe14e56f4b907946bd0416f760b5174f5,2024-09-04T15:00:15.103000
|
CVE-2024-44921,0,0,b581e2c2532137589de006c20122d6cbe14e56f4b907946bd0416f760b5174f5,2024-09-04T15:00:15.103000
|
||||||
CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000
|
CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000
|
||||||
CVE-2024-44930,0,0,81ff02371a55a44df0a682ce0b18f3f2c62d0a039ce7ca02ce228b72e51fdea1,2024-09-04T19:35:13.800000
|
CVE-2024-44930,0,0,81ff02371a55a44df0a682ce0b18f3f2c62d0a039ce7ca02ce228b72e51fdea1,2024-09-04T19:35:13.800000
|
||||||
CVE-2024-44931,0,1,ed6277b3cd6eca03768e6f1248b606dbbc511d7eda700387c1cbc9a8e1fe8d7e,2024-09-30T15:15:05.743000
|
CVE-2024-44931,0,0,ed6277b3cd6eca03768e6f1248b606dbbc511d7eda700387c1cbc9a8e1fe8d7e,2024-09-30T15:15:05.743000
|
||||||
CVE-2024-44932,0,0,34330dfb165e1fba6e46b58c01253474b02f0143013b4d7b232046de617ca50b,2024-08-27T16:08:45.020000
|
CVE-2024-44932,0,0,34330dfb165e1fba6e46b58c01253474b02f0143013b4d7b232046de617ca50b,2024-08-27T16:08:45.020000
|
||||||
CVE-2024-44933,0,0,4b8d6d8796496a10942df74ea36b0343a95a4c8e561f02a6a6cf79113627fbd2,2024-08-27T16:08:38.973000
|
CVE-2024-44933,0,0,4b8d6d8796496a10942df74ea36b0343a95a4c8e561f02a6a6cf79113627fbd2,2024-08-27T16:08:38.973000
|
||||||
CVE-2024-44934,0,0,c02ef0b8f3f4254298df3ea9cd3b57ad77027d83bf4e5f989954ab58227e0bc4,2024-08-27T16:07:58.727000
|
CVE-2024-44934,0,0,c02ef0b8f3f4254298df3ea9cd3b57ad77027d83bf4e5f989954ab58227e0bc4,2024-08-27T16:07:58.727000
|
||||||
@ -260195,7 +260195,7 @@ CVE-2024-45788,0,0,7ba304e58f1e132a77e708ed9119516e49dd167750ae6faec1e1736fde9ea
|
|||||||
CVE-2024-45789,0,0,85b2a3e63aad506ab70a8ae8f934d73422c76c344971f05123a4397c0e8661da,2024-09-18T19:55:58.287000
|
CVE-2024-45789,0,0,85b2a3e63aad506ab70a8ae8f934d73422c76c344971f05123a4397c0e8661da,2024-09-18T19:55:58.287000
|
||||||
CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000
|
CVE-2024-4579,0,0,b44e5adee861e75c9f2de9111724b513cf79b7a7dcd7134192d107fac1782253,2024-05-14T15:44:07.607000
|
||||||
CVE-2024-45790,0,0,339d5c59c4b08184225ef02e77057a5607db1e407fbacc8325ce6de4811d4a59,2024-09-18T18:38:04.393000
|
CVE-2024-45790,0,0,339d5c59c4b08184225ef02e77057a5607db1e407fbacc8325ce6de4811d4a59,2024-09-18T18:38:04.393000
|
||||||
CVE-2024-45792,1,1,947068631992489b1e5c8dcdbd9edac120db450a688e02f16212740e6b819b6c,2024-09-30T15:15:05.830000
|
CVE-2024-45792,0,0,947068631992489b1e5c8dcdbd9edac120db450a688e02f16212740e6b819b6c,2024-09-30T15:15:05.830000
|
||||||
CVE-2024-45793,0,0,9df195d476b9f18fe89dd15d9de75cbf87671a956c83113b39ce1c0cbc87094f,2024-09-26T13:32:55.343000
|
CVE-2024-45793,0,0,9df195d476b9f18fe89dd15d9de75cbf87671a956c83113b39ce1c0cbc87094f,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-45798,0,0,36d6c14bd6da02b6f563e24f34a8e0ae70f5e9226b87bf40201ee0b5fcb96dec,2024-09-20T12:30:51.220000
|
CVE-2024-45798,0,0,36d6c14bd6da02b6f563e24f34a8e0ae70f5e9226b87bf40201ee0b5fcb96dec,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04f03,2024-09-20T12:31:20.110000
|
CVE-2024-45799,0,0,57236f37d51cb52dc4abff4e8ae9968f58089f5668de4fddcdb24ddcded04f03,2024-09-20T12:31:20.110000
|
||||||
@ -260270,6 +260270,7 @@ CVE-2024-45986,0,0,a85d3ec3755f724362fff27a6a522f83d6b30d560b1ead4324df3dd3027d0
|
|||||||
CVE-2024-45987,0,0,78f20ed33f2f525a22db6a5cf4bd6c14205c0abb553bb982099aff60afe849a3,2024-09-30T12:46:20.237000
|
CVE-2024-45987,0,0,78f20ed33f2f525a22db6a5cf4bd6c14205c0abb553bb982099aff60afe849a3,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-45989,0,0,ab3f6bd3392b087dcb35df06d536b3edd1a33ced94d9672493bfe0cf20988e7e,2024-09-30T12:46:20.237000
|
CVE-2024-45989,0,0,ab3f6bd3392b087dcb35df06d536b3edd1a33ced94d9672493bfe0cf20988e7e,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
||||||
|
CVE-2024-45993,1,1,ae119871753448a3d89f426e366768f08e16c8c49b38dd39480dbd860c1a41b3,2024-09-30T17:15:04.473000
|
||||||
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
||||||
CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000
|
CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000
|
||||||
@ -260310,12 +260311,12 @@ CVE-2024-46256,0,0,3b1fbc605e16114ce563e72036bda20657faf5824bcb546aa9068019df133
|
|||||||
CVE-2024-46257,0,0,97c0bb598edca401298a2c44e1e55f9c450b6967f78a45d9cce1b7ff0feafc66,2024-09-30T12:45:57.823000
|
CVE-2024-46257,0,0,97c0bb598edca401298a2c44e1e55f9c450b6967f78a45d9cce1b7ff0feafc66,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
|
CVE-2024-4626,0,0,2c49c68b79a7a3d7626dfac7c1ab161b6d51a1a10b834d04b620fc9c15d7e475,2024-07-15T17:10:52.563000
|
||||||
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
||||||
CVE-2024-46280,1,1,4e3598879cb34b285622348725a58a1e65e7e9f2b98b0e586ca6e5c26ce1d5f3,2024-09-30T15:15:06.053000
|
CVE-2024-46280,0,0,4e3598879cb34b285622348725a58a1e65e7e9f2b98b0e586ca6e5c26ce1d5f3,2024-09-30T15:15:06.053000
|
||||||
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
||||||
CVE-2024-46293,1,1,24e9618f1ff4459e0665c6150626e6f186e013555589d5e6cf147578a383e20c,2024-09-30T15:15:06.123000
|
CVE-2024-46293,0,0,24e9618f1ff4459e0665c6150626e6f186e013555589d5e6cf147578a383e20c,2024-09-30T15:15:06.123000
|
||||||
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
|
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
|
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
|
||||||
CVE-2024-46313,1,1,c981653645d23be16789673bbbe0d599d09452eb5c91e67913a0a79ed11f6e7e,2024-09-30T15:15:06.243000
|
CVE-2024-46313,0,0,c981653645d23be16789673bbbe0d599d09452eb5c91e67913a0a79ed11f6e7e,2024-09-30T15:15:06.243000
|
||||||
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
|
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
|
||||||
CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000
|
CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000
|
CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000
|
||||||
@ -260357,6 +260358,7 @@ CVE-2024-4647,0,0,abfff49b4d0bc1323cd8c136d2663c14e45b73cbc22df4c684f6d02301cae0
|
|||||||
CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000
|
CVE-2024-46470,0,0,4aeda2c990e579b9008226e62d5cbdc47a22a0fa6603152064e359fb3aa1bf47,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46471,0,0,470c933b4642dc2897ace8d3fcae6cce28009d5c4dc28b3858aee18cd52a08d7,2024-09-30T12:45:57.823000
|
CVE-2024-46471,0,0,470c933b4642dc2897ace8d3fcae6cce28009d5c4dc28b3858aee18cd52a08d7,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4610,2024-09-30T12:45:57.823000
|
CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4610,2024-09-30T12:45:57.823000
|
||||||
|
CVE-2024-46475,1,1,56090d80d32b566c9ffe130afcb40a9f7fecc3ecc44246ca40f71ba01add8623,2024-09-30T16:15:09.077000
|
||||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||||
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-46488,0,0,3defdc280bdac468f540802333e8c8fef11bc704f85948e63bbf4df7cfe91eb5,2024-09-26T13:32:02.803000
|
CVE-2024-46488,0,0,3defdc280bdac468f540802333e8c8fef11bc704f85948e63bbf4df7cfe91eb5,2024-09-26T13:32:02.803000
|
||||||
@ -260364,10 +260366,14 @@ CVE-2024-46489,0,0,8b9d2d65fe9d89854929481ea662e27274eb10088356e47bf59cefd0f4ce4
|
|||||||
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
||||||
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
|
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
|
||||||
CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000
|
CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000
|
||||||
|
CVE-2024-46510,1,1,6abdfe7c126b009c078a8bfcc4d64c7eb099ba425b97bc9a3c640e28f248f1b6,2024-09-30T16:15:09.137000
|
||||||
CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000
|
CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000
|
||||||
CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000
|
CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000
|
||||||
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
|
CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000
|
||||||
|
CVE-2024-46540,1,1,d3030ac836bcd05d054bb28d7b725b62e32cb022b99fb9367fb1f3bb0be6a337,2024-09-30T17:15:04.550000
|
||||||
CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000
|
CVE-2024-46544,0,0,7c690592f3c3aad53f638c9c118a2efde53f0542c00b3644e612a6801f3cf547,2024-09-26T13:32:55.343000
|
||||||
|
CVE-2024-46548,1,1,2465c85909963cf2925c0161e89a81075e19a6b6256f32c4e01ee0c0066a3476,2024-09-30T17:15:04.620000
|
||||||
|
CVE-2024-46549,1,1,41af1cd16eccad4beee1535a8a73710140e32818fbdb8e79e3ea7e1fe0d90e4d,2024-09-30T17:15:04.683000
|
||||||
CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000
|
CVE-2024-4655,0,0,95970f39f135367edf16c40c69bbdd98999f38726ef0802da749dedbafaa6dbb,2024-08-01T13:59:32.490000
|
||||||
CVE-2024-46550,0,0,fabf02166a8c8c33c1e426eb484bdd92b929c3c43f794ca555b97f11e025fe2e,2024-09-24T16:42:25.057000
|
CVE-2024-46550,0,0,fabf02166a8c8c33c1e426eb484bdd92b929c3c43f794ca555b97f11e025fe2e,2024-09-24T16:42:25.057000
|
||||||
CVE-2024-46551,0,0,7660e44e84b32e009845871d8384f85d8a68355b89c08ffdaab432d6ee39b978,2024-09-24T16:41:38.327000
|
CVE-2024-46551,0,0,7660e44e84b32e009845871d8384f85d8a68355b89c08ffdaab432d6ee39b978,2024-09-24T16:41:38.327000
|
||||||
@ -260412,7 +260418,7 @@ CVE-2024-46600,0,0,cae524fca9cb69012594d951fa8090d3fe8d1cfa0f217e7dac4acb986038e
|
|||||||
CVE-2024-46607,0,0,19b52a4f221a81e7b0e70e694b13b9c3dc0a4fb6554fee97e54b7afadc8502a3,2024-09-26T13:32:02.803000
|
CVE-2024-46607,0,0,19b52a4f221a81e7b0e70e694b13b9c3dc0a4fb6554fee97e54b7afadc8502a3,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-46609,0,0,867378c24ca26a245e4713a4ba27c2af9d0d9faadf75c67789542038576759bd,2024-09-27T16:35:03.627000
|
CVE-2024-46609,0,0,867378c24ca26a245e4713a4ba27c2af9d0d9faadf75c67789542038576759bd,2024-09-27T16:35:03.627000
|
||||||
CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000
|
CVE-2024-4661,0,0,f19406aac3e0e4dd229494d2c7f4a9ae6fd94c8256be755b3955222db7d3bf70,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-46610,0,0,6224d590ad053e155d100016a07cc2f3151c2a8745936d3316b691dc668900af,2024-09-26T13:32:02.803000
|
CVE-2024-46610,0,1,dfd11b66ad880194d4e8759fea756317b6075d327e3519259cd11f18ae0f4b82,2024-09-30T16:30:50.833000
|
||||||
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
|
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000
|
CVE-2024-46627,0,0,4cc8890cea4e8322a4c476b42c8fefe2b4b66b62a78446cc66eb2d1a373670f4,2024-09-30T12:46:20.237000
|
||||||
@ -260649,6 +260655,7 @@ CVE-2024-46865,0,0,8856d943e6bac6edc1b8d17f62726a44dfd3a608905c22f05a95decb6da14
|
|||||||
CVE-2024-46866,0,0,9afa3f840fa224a8243f9e6c9f3cb7c513f5e2bd8db2e5b5ae7d4067e3271b3f,2024-09-30T12:45:57.823000
|
CVE-2024-46866,0,0,9afa3f840fa224a8243f9e6c9f3cb7c513f5e2bd8db2e5b5ae7d4067e3271b3f,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46867,0,0,8f4325a0424e9ac315599a33ba37a3c1e3df59d8b3fbc4ee7e2c9328a49864d8,2024-09-30T12:45:57.823000
|
CVE-2024-46867,0,0,8f4325a0424e9ac315599a33ba37a3c1e3df59d8b3fbc4ee7e2c9328a49864d8,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-46868,0,0,be6540b29e2e0469ebbcc0580d7ac6de7ea0bd656303fcfd4e016c141e820839,2024-09-30T12:45:57.823000
|
CVE-2024-46868,0,0,be6540b29e2e0469ebbcc0580d7ac6de7ea0bd656303fcfd4e016c141e820839,2024-09-30T12:45:57.823000
|
||||||
|
CVE-2024-46869,1,1,03d54fbfb222832637d46c224483567d901deab6b48b3da7bb6d708e19c51eeb,2024-09-30T16:15:09.200000
|
||||||
CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000
|
CVE-2024-4687,0,0,5435981fd840e586246d5a6c7c954862d5332569f9e647b4965c896a6669b062,2024-06-04T19:20:46.547000
|
||||||
CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000
|
CVE-2024-4688,0,0,52289ed8c0286442cd44c00a18386eec964a66f3ff263d13f6b3a47ad78257b2,2024-06-20T20:15:19.617000
|
||||||
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113b8,2024-05-14T16:11:39.510000
|
||||||
@ -260705,10 +260712,11 @@ CVE-2024-4706,0,0,9fb317504579dba9e9851d8ef4d6ad37a71c1b39f231cbe007ab86fbaba76d
|
|||||||
CVE-2024-47060,0,0,3723bb9e2990e983919d891a0f942a097942693d70a5d147a7a34b2c3bd8fa94,2024-09-25T16:43:47.267000
|
CVE-2024-47060,0,0,3723bb9e2990e983919d891a0f942a097942693d70a5d147a7a34b2c3bd8fa94,2024-09-25T16:43:47.267000
|
||||||
CVE-2024-47061,0,0,fe88cb5968145d279da6e4fd6edb09ab3be3c5c5915bf3eb5f15f2dbcdbe9c9e,2024-09-26T13:32:55.343000
|
CVE-2024-47061,0,0,fe88cb5968145d279da6e4fd6edb09ab3be3c5c5915bf3eb5f15f2dbcdbe9c9e,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47062,0,0,c88a3c374fa0eb0b07de5442f40e8a296375128149eedfb948b94e624d4304ec,2024-09-26T13:32:55.343000
|
CVE-2024-47062,0,0,c88a3c374fa0eb0b07de5442f40e8a296375128149eedfb948b94e624d4304ec,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47063,1,1,7ef913b0f52a2c2f87c249824365da21f4a376160b0cd1f651073f68cbfd7c45,2024-09-30T15:15:06.293000
|
CVE-2024-47063,0,0,7ef913b0f52a2c2f87c249824365da21f4a376160b0cd1f651073f68cbfd7c45,2024-09-30T15:15:06.293000
|
||||||
CVE-2024-47064,1,1,d1c3eb2fa5975d04e490b431693cbf36aea89455eac14f0c7de0287dd6e627a6,2024-09-30T15:15:06.413000
|
CVE-2024-47064,0,0,d1c3eb2fa5975d04e490b431693cbf36aea89455eac14f0c7de0287dd6e627a6,2024-09-30T15:15:06.413000
|
||||||
CVE-2024-47066,0,0,c938aa14b4956e02dcf0b434c18945502d356432c94e760748910c81591de152,2024-09-26T13:32:55.343000
|
CVE-2024-47066,0,0,c938aa14b4956e02dcf0b434c18945502d356432c94e760748910c81591de152,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47068,0,0,9a2d3108eea50eff8603bc77d70d90bfdff4f750554a22e7f34077cf80622f21,2024-09-26T13:32:55.343000
|
CVE-2024-47067,1,1,0dcb8143eaf9fe25cf20fec1e5fc4df69090a1c1c753c53eb9903fc3acec268a,2024-09-30T16:15:09.267000
|
||||||
|
CVE-2024-47068,0,1,70050872d840caaa2d3a7b4935edacfa0f683641a39a86ef80c1feff7746bbfc,2024-09-30T17:39:45.350000
|
||||||
CVE-2024-47069,0,0,255d89cbb652b594a7eefdca5524a576b519375e297f09c89870c40566f1ba4a,2024-09-30T13:40:36.460000
|
CVE-2024-47069,0,0,255d89cbb652b594a7eefdca5524a576b519375e297f09c89870c40566f1ba4a,2024-09-30T13:40:36.460000
|
||||||
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
||||||
CVE-2024-47070,0,0,eb4e046cb0db7f50fe7115a81e47e9b3e2a8d6720f2cc6fa65783765e5390106,2024-09-30T12:45:57.823000
|
CVE-2024-47070,0,0,eb4e046cb0db7f50fe7115a81e47e9b3e2a8d6720f2cc6fa65783765e5390106,2024-09-30T12:45:57.823000
|
||||||
@ -260750,11 +260758,12 @@ CVE-2024-47169,0,0,3d7d577c82be13838843013d038c262ca65c719ce4179d733fb886eea7d8c
|
|||||||
CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000
|
CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691aaa,2024-05-17T02:40:34.317000
|
||||||
CVE-2024-47170,0,0,5b51e77bbaf0aa4d73aaed7035aaf98c0f3c0e8a355756474eeb1aa8a1be9c4f,2024-09-30T12:46:20.237000
|
CVE-2024-47170,0,0,5b51e77bbaf0aa4d73aaed7035aaf98c0f3c0e8a355756474eeb1aa8a1be9c4f,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47171,0,0,48e31c72c69d0bb6a9d666c7c99661a52d3c05dd11adcb85b19ee942d0085d2e,2024-09-30T12:46:20.237000
|
CVE-2024-47171,0,0,48e31c72c69d0bb6a9d666c7c99661a52d3c05dd11adcb85b19ee942d0085d2e,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47172,1,1,551279932eaa8f0ddcfd4d757bc39960b93a80856b0a5e65cdb997b065635c4c,2024-09-30T15:15:06.523000
|
CVE-2024-47172,0,0,551279932eaa8f0ddcfd4d757bc39960b93a80856b0a5e65cdb997b065635c4c,2024-09-30T15:15:06.523000
|
||||||
CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae7df,2024-09-30T12:46:20.237000
|
CVE-2024-47174,0,0,45d61976806e6f261b6617173dfdd81cff9ff5aea1e4ed00e3593fe1fbbae7df,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000
|
CVE-2024-47175,0,0,98b0f302dda13c9ca08be74248115e033049a678f05ea7e4015fd75a9b0cd66d,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47176,0,0,27547436bf8c76fe92f2f835eaacfc443553990b4bb1849aa668400451f9d2cb,2024-09-30T12:46:20.237000
|
CVE-2024-47176,0,0,27547436bf8c76fe92f2f835eaacfc443553990b4bb1849aa668400451f9d2cb,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000
|
CVE-2024-47177,0,0,c3d1fff6e6c651906b3b7b3db7e611572822f47ef60858bd0aa18bbf89a3315d,2024-09-30T12:46:20.237000
|
||||||
|
CVE-2024-47178,1,1,e086418bd8207ac1a043b6e2c4d1942cea388c2446c3e78167e76f3ecaedee55,2024-09-30T16:15:09.410000
|
||||||
CVE-2024-47179,0,0,f556f6c034532f0e7809bac52c7041c445d298cb44c326963214d4d05cb55a7e,2024-09-30T12:46:20.237000
|
CVE-2024-47179,0,0,f556f6c034532f0e7809bac52c7041c445d298cb44c326963214d4d05cb55a7e,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
||||||
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
|
CVE-2024-47180,0,0,657c5516ab8b6145e58c8aac2b3c60b2287f164333060e376b2fc3a8acbd6fb3,2024-09-30T12:46:20.237000
|
||||||
@ -260771,7 +260780,7 @@ CVE-2024-47219,0,0,a066954bcdf131c2608027bab8859b20b54f044bb76995c0988c392d4a540
|
|||||||
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef1c,2024-06-04T19:20:47.553000
|
||||||
CVE-2024-47220,0,0,ec1088c10a16b1d5d48c36f52f549a9f66295221614c4c2acd2563482d5ed68e,2024-09-26T13:32:55.343000
|
CVE-2024-47220,0,0,ec1088c10a16b1d5d48c36f52f549a9f66295221614c4c2acd2563482d5ed68e,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47221,0,0,cc80d5b45c9b68b206ee1a2dbfe9f9a68f652cad6fbd63e536e536e628b771d4,2024-09-29T00:45:21.857000
|
CVE-2024-47221,0,0,cc80d5b45c9b68b206ee1a2dbfe9f9a68f652cad6fbd63e536e536e628b771d4,2024-09-29T00:45:21.857000
|
||||||
CVE-2024-47222,0,1,c74f6ce55a0f72a72d3d22a82ae52356e74326f3e21780a319e444b828ec8b8d,2024-09-30T14:02:23.007000
|
CVE-2024-47222,0,0,c74f6ce55a0f72a72d3d22a82ae52356e74326f3e21780a319e444b828ec8b8d,2024-09-30T14:02:23.007000
|
||||||
CVE-2024-47226,0,0,67acd1dda98161941683c1ecdf3fb2829a8afb2cdb12d796e19b0a64631c82e3,2024-09-26T13:32:55.343000
|
CVE-2024-47226,0,0,67acd1dda98161941683c1ecdf3fb2829a8afb2cdb12d796e19b0a64631c82e3,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e042,2024-09-27T16:37:44.143000
|
CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e042,2024-09-27T16:37:44.143000
|
||||||
CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000
|
CVE-2024-4723,0,0,7af98ecd367a90ef8c416c400db7bb1bdf630fc1c111a3c8e6b7b48b9bb15bbe,2024-06-04T19:20:47.717000
|
||||||
@ -260812,6 +260821,10 @@ CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb
|
|||||||
CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000
|
CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000
|
||||||
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
|
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
|
||||||
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
|
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
|
||||||
|
CVE-2024-47530,1,1,fba522e024b83acf70358c93acf37e114887d5fe3a476a11c9462eadc0b44e72,2024-09-30T16:15:09.540000
|
||||||
|
CVE-2024-47531,1,1,33301edab0f0649702484b01110937da183dc72540869ebdc9cdc877c211a23a,2024-09-30T16:15:09.750000
|
||||||
|
CVE-2024-47532,1,1,260108fc45e8ac31160035cc2b3e7ed0f7f45e8ba1661343699d85f76bbe06fa,2024-09-30T16:15:09.960000
|
||||||
|
CVE-2024-47536,1,1,6e4acb61d2da8d00872363d19c0ef06b941da325b5d169aae3bc2073325756a6,2024-09-30T17:15:04.780000
|
||||||
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
||||||
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
|
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
|
||||||
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
|
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
|
||||||
@ -262402,7 +262415,7 @@ CVE-2024-6586,0,0,fae1812021b838f78d9872593f00167428e312ab2f13f81f35231f528789de
|
|||||||
CVE-2024-6587,0,0,beafb6345b23524627cc95c414e61dfbf32246a233b66daa9ffc1674c11f0da4,2024-09-20T14:55:16.423000
|
CVE-2024-6587,0,0,beafb6345b23524627cc95c414e61dfbf32246a233b66daa9ffc1674c11f0da4,2024-09-20T14:55:16.423000
|
||||||
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
||||||
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
|
||||||
CVE-2024-6590,0,1,d0599e66e3892d02270a133e7b75afc43bc911ece06aeb7ca1aaac80a84c180b,2024-09-30T14:31:06.627000
|
CVE-2024-6590,0,0,d0599e66e3892d02270a133e7b75afc43bc911ece06aeb7ca1aaac80a84c180b,2024-09-30T14:31:06.627000
|
||||||
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
|
||||||
CVE-2024-6592,0,0,56cb2f00de87e3e269cc8bb2d38c49a9ccab28362051ec2cc4587d49bac7038b,2024-09-26T13:32:02.803000
|
CVE-2024-6592,0,0,56cb2f00de87e3e269cc8bb2d38c49a9ccab28362051ec2cc4587d49bac7038b,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-6593,0,0,74ecb1f976e55139114c99c3f17176facb148c28c535f4017b2f6089c1f43c92,2024-09-26T13:32:02.803000
|
CVE-2024-6593,0,0,74ecb1f976e55139114c99c3f17176facb148c28c535f4017b2f6089c1f43c92,2024-09-26T13:32:02.803000
|
||||||
@ -263027,7 +263040,7 @@ CVE-2024-7394,0,0,311dd8d09f289dca72e294063b3121b4c7fd832b8fb4e9134c8457f94c79d2
|
|||||||
CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000
|
CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
CVE-2024-7397,0,0,6d2f711820d3e2f3c7573fc7d4d971b3f755ab6406b8b6440f8e39ce24e2f3e7,2024-08-06T16:31:05.780000
|
||||||
CVE-2024-7398,0,0,7ca8fddb8ef1f52901b2255125fac0a0a6c61da66ccb82e3e8b1d5c901cab621,2024-09-26T13:32:02.803000
|
CVE-2024-7398,0,1,4bceec8e4e1ae5d86e69945d7f8f61d9ec5b7ac80a4cf5b22e0ebbed49985083,2024-09-30T16:12:24.337000
|
||||||
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
CVE-2024-7399,0,0,94de8cab81b119f815fa73c008811f38562f3609d3da13634aecbd720ea861e6,2024-08-13T15:30:52.337000
|
||||||
CVE-2024-7400,0,0,880bea0e2ff4ceadacbe376968f4ebe20bb468fa58e2ed97aa47316bc459f45c,2024-09-30T12:46:20.237000
|
CVE-2024-7400,0,0,880bea0e2ff4ceadacbe376968f4ebe20bb468fa58e2ed97aa47316bc459f45c,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
CVE-2024-7401,0,0,43ffed7b6ca165f2a0da7944b4e4cef6faa3da0b6dbd419986732fe262f21587,2024-09-05T18:34:17.433000
|
||||||
@ -263038,14 +263051,14 @@ CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e327
|
|||||||
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb61,2024-08-12T13:41:36.517000
|
CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb61,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7415,0,0,4ca72ae97b363de3f26a8b072063b9a51f348ec1424665e4b42eacd9c561d984,2024-09-06T12:08:04.550000
|
CVE-2024-7415,0,1,4f3e91f02c270ceca383c924b673a911f19c76918de0da2e60f23a61a9c60f70,2024-09-30T17:46:46.473000
|
||||||
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1ec,2024-08-29T13:25:27.537000
|
CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1ec,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
||||||
CVE-2024-7421,0,0,6260576cc2c3fd3f9dbdef0d28f51daa1eecf4cdd009572459e3c1541da94a2f,2024-09-26T13:32:02.803000
|
CVE-2024-7421,0,0,6260576cc2c3fd3f9dbdef0d28f51daa1eecf4cdd009572459e3c1541da94a2f,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-7423,0,0,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c49a,2024-09-26T20:08:31.863000
|
CVE-2024-7423,0,0,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c49a,2024-09-26T20:08:31.863000
|
||||||
CVE-2024-7426,0,1,6a71007700c4116b380e5f6e6a7f1695f7459185616f96253328245521427764,2024-09-30T14:17:51.317000
|
CVE-2024-7426,0,0,6a71007700c4116b380e5f6e6a7f1695f7459185616f96253328245521427764,2024-09-30T14:17:51.317000
|
||||||
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
||||||
@ -263378,7 +263391,7 @@ CVE-2024-7858,0,0,dbe22e1f02da632a108fdb9c096b7008488e7f6cd1024c2ca6a33d2456cc06
|
|||||||
CVE-2024-7859,0,0,226a85a1690e60d5c312a7296dfa4fc4fa943380666900b35d25ad4eaf87137f,2024-09-27T18:00:53.567000
|
CVE-2024-7859,0,0,226a85a1690e60d5c312a7296dfa4fc4fa943380666900b35d25ad4eaf87137f,2024-09-27T18:00:53.567000
|
||||||
CVE-2024-7860,0,0,c391ad7c4ef407489069e585cb95bbfbb22674e36a77cbf1c14427ff7d81452b,2024-09-27T20:56:24.493000
|
CVE-2024-7860,0,0,c391ad7c4ef407489069e585cb95bbfbb22674e36a77cbf1c14427ff7d81452b,2024-09-27T20:56:24.493000
|
||||||
CVE-2024-7861,0,0,0a909509d97ae1cc7403adef3feb39aabff91c1c695789c3f097cacdbb9f06a1,2024-09-27T20:52:11.350000
|
CVE-2024-7861,0,0,0a909509d97ae1cc7403adef3feb39aabff91c1c695789c3f097cacdbb9f06a1,2024-09-27T20:52:11.350000
|
||||||
CVE-2024-7862,0,1,93a56c5460193ed1b7a3fcd65df3704afa8a5142705928cac67e2d4cbedb7a4c,2024-09-30T14:15:37.093000
|
CVE-2024-7862,0,0,93a56c5460193ed1b7a3fcd65df3704afa8a5142705928cac67e2d4cbedb7a4c,2024-09-30T14:15:37.093000
|
||||||
CVE-2024-7863,0,0,11d320db6ad42df94b7ce126cd0ba1a84504b8818a402a12b56e92e066aa845a,2024-09-27T21:27:07.640000
|
CVE-2024-7863,0,0,11d320db6ad42df94b7ce126cd0ba1a84504b8818a402a12b56e92e066aa845a,2024-09-27T21:27:07.640000
|
||||||
CVE-2024-7864,0,0,8cb55f9c6813f7ebb3e411de07404fd2812a548c1112fcc9ece6be38f8f1e98f,2024-09-27T21:26:50.067000
|
CVE-2024-7864,0,0,8cb55f9c6813f7ebb3e411de07404fd2812a548c1112fcc9ece6be38f8f1e98f,2024-09-27T21:26:50.067000
|
||||||
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
||||||
@ -263498,7 +263511,7 @@ CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03
|
|||||||
CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000
|
CVE-2024-8041,0,0,d1a08eb64fa9104259a4b82950c39baccb3cd8ac76a0f9fe28938628a6898399,2024-09-11T16:54:10.997000
|
||||||
CVE-2024-8042,0,0,e4aa4e1a36a07a1eb78e15d1333e45b76f368de2e361b8c314d2f7b5ac3ec00f,2024-09-17T17:25:02.330000
|
CVE-2024-8042,0,0,e4aa4e1a36a07a1eb78e15d1333e45b76f368de2e361b8c314d2f7b5ac3ec00f,2024-09-17T17:25:02.330000
|
||||||
CVE-2024-8043,0,0,64a4eb5bb222479441ed067bfc6fe873f303afec2ac8c6b2d3d33e0811bfa896,2024-09-27T18:22:43.967000
|
CVE-2024-8043,0,0,64a4eb5bb222479441ed067bfc6fe873f303afec2ac8c6b2d3d33e0811bfa896,2024-09-27T18:22:43.967000
|
||||||
CVE-2024-8044,0,1,61e1bceca8faf5a6cfa821e4bfd7d9ccef26e7d775d42e669a954225ae8e5dd8,2024-09-30T14:03:17.587000
|
CVE-2024-8044,0,0,61e1bceca8faf5a6cfa821e4bfd7d9ccef26e7d775d42e669a954225ae8e5dd8,2024-09-30T14:03:17.587000
|
||||||
CVE-2024-8045,0,0,4f33bec2129e516f0590350db62def0ffeb2e64cb03de1e46d8b3d52953002f0,2024-09-25T19:22:03.157000
|
CVE-2024-8045,0,0,4f33bec2129e516f0590350db62def0ffeb2e64cb03de1e46d8b3d52953002f0,2024-09-25T19:22:03.157000
|
||||||
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
|
CVE-2024-8046,0,0,b737fce0801d82db74076beb4b2a2085f8323b47e71780060f37f6f5c3050f1a,2024-08-27T13:01:37.913000
|
||||||
CVE-2024-8047,0,0,b09ff33da28d13c746e9dd8622cb16da9ea9a8911cc13c3fef8877b81efca550,2024-09-27T21:25:08.523000
|
CVE-2024-8047,0,0,b09ff33da28d13c746e9dd8622cb16da9ea9a8911cc13c3fef8877b81efca550,2024-09-27T21:25:08.523000
|
||||||
@ -263531,7 +263544,7 @@ CVE-2024-8093,0,0,98e0c7040cf9105cb1c3055778b4c0e7f9f1a20fe40737d282c5bab0fdcb38
|
|||||||
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
|
CVE-2024-8096,0,0,33268897f7f8b2273839db6d4e75fbc8fdf5f760a220b507e80b08e690a9edf4,2024-09-11T16:26:11.920000
|
||||||
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
|
CVE-2024-8097,0,0,9eb75255abcd069d744af59bd7e8120e62794401b3e1be4e7c495de1066a7b41,2024-09-12T12:35:54.013000
|
||||||
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
|
CVE-2024-8102,0,0,59b268e27a6763219f51e9e55e73ae4276fd3b992bf79726ec1ccd845c10f5f9,2024-09-05T13:28:54.747000
|
||||||
CVE-2024-8103,0,1,77d380cca7da7a9ea520d1266aaf7f8f8fa25bf0cd8d701002339aafa2f0f35e,2024-09-30T14:20:16.063000
|
CVE-2024-8103,0,0,77d380cca7da7a9ea520d1266aaf7f8f8fa25bf0cd8d701002339aafa2f0f35e,2024-09-30T14:20:16.063000
|
||||||
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
|
CVE-2024-8104,0,0,e0dd7af2b8170ad0cb122178cc67d0512cc1eb1562d671a3c4e0173a78c8b550,2024-09-05T13:28:06.817000
|
||||||
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
|
CVE-2024-8105,0,0,fdab1a8bdde46d997c9a9800b483d676df23e449425d94531660960b3c42e376,2024-09-09T21:35:17.320000
|
||||||
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
|
CVE-2024-8106,0,0,918839130e1d38968c976a0bfdbedb93d4d38744e55b3c51d6882ceb90663b73,2024-09-05T13:05:52.540000
|
||||||
@ -263641,7 +263654,7 @@ CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9
|
|||||||
CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000
|
CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000
|
||||||
CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000
|
CVE-2024-8258,0,0,acf33ae8a1adec0534fb0ef526f8343ca036563113e584df48e051347d7f4bae,2024-09-27T18:56:41.140000
|
||||||
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
CVE-2024-8260,0,0,58ee93928fd92124dbf3bf24e885a2e8306c83787bcabfd7a73757f9785d81fb,2024-09-19T16:08:58.863000
|
||||||
CVE-2024-8263,0,1,624497db0422cb1a205809ab52a2afed4f8032000058c309c8e30c3994bdbb10,2024-09-30T15:57:26.213000
|
CVE-2024-8263,0,0,624497db0422cb1a205809ab52a2afed4f8032000058c309c8e30c3994bdbb10,2024-09-30T15:57:26.213000
|
||||||
CVE-2024-8267,0,0,a2c757f79a1be4af3dcdbc6f7c080b05c84634b9f014df0bba5d8d956f6b81cf,2024-09-26T13:32:02.803000
|
CVE-2024-8267,0,0,a2c757f79a1be4af3dcdbc6f7c080b05c84634b9f014df0bba5d8d956f6b81cf,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000
|
CVE-2024-8268,0,0,5be7ed43bc13c42d107f9505f0e50c5c3da78418e570e46eb634a6a34dba57c1,2024-09-26T16:15:31.053000
|
||||||
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
|
CVE-2024-8269,0,0,1cde71886327f84d38bc524bb03f145915447114bd4b7b254fb181f8027e91d6,2024-09-18T15:20:44.553000
|
||||||
@ -263659,7 +263672,7 @@ CVE-2024-8285,0,0,b03f6a28365b23ccdd28cfaabc1a4440173ac6451ac16c91954a645332d3ac
|
|||||||
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
||||||
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
||||||
CVE-2024-8290,0,0,63d92c77191032f40cbea4b8210ec288fe5f42eda168ed122e114c38be3ba3ea,2024-09-26T13:32:02.803000
|
CVE-2024-8290,0,0,63d92c77191032f40cbea4b8210ec288fe5f42eda168ed122e114c38be3ba3ea,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8291,0,1,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000
|
CVE-2024-8291,0,0,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000
|
||||||
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
|
CVE-2024-8292,0,0,ddba0ea03a741b8e444eb2158f82b5461df4d19adfc58fb2639bbcaaaadf6349,2024-09-12T12:37:18.380000
|
||||||
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
||||||
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
||||||
@ -263851,7 +263864,7 @@ CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba0
|
|||||||
CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000
|
CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000
|
||||||
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000
|
||||||
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
CVE-2024-8605,0,0,2abdfde3fad91633012e2fbc4796f8bda82aa939ecbbf9c2890b650d01ffd42b,2024-09-13T15:31:52.140000
|
||||||
CVE-2024-8606,0,1,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000
|
CVE-2024-8606,0,0,20f69def3ac5362a6447befa6462591ee01c298b230281fd326f40893e51c1a1,2024-09-30T15:32:34.647000
|
||||||
CVE-2024-8607,0,0,b0f39539b8bed207062265f59e081e49e8ba8aed569e6c37a54a45664ada9d09,2024-09-30T12:45:57.823000
|
CVE-2024-8607,0,0,b0f39539b8bed207062265f59e081e49e8ba8aed569e6c37a54a45664ada9d09,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8608,0,0,194d0f0fc166de5660166a07647a65c68659829d4df5dc40c612eb3331638978,2024-09-30T12:45:57.823000
|
CVE-2024-8608,0,0,194d0f0fc166de5660166a07647a65c68659829d4df5dc40c612eb3331638978,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8609,0,0,fe7ca13c3d9b9fe01af247daf88d9820e61ee6ae3eab253016b6fdcb76d7191e,2024-09-30T12:45:57.823000
|
CVE-2024-8609,0,0,fe7ca13c3d9b9fe01af247daf88d9820e61ee6ae3eab253016b6fdcb76d7191e,2024-09-30T12:45:57.823000
|
||||||
@ -263961,9 +263974,9 @@ CVE-2024-8788,0,0,0c1c31433060e0573e6670d95af66fa7676c5096baf38d35fa0fd856e69a1a
|
|||||||
CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
||||||
CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
||||||
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
||||||
CVE-2024-8796,0,1,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
||||||
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
||||||
CVE-2024-8801,0,1,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
||||||
CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a19,2024-09-26T13:32:02.803000
|
CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a19,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
||||||
CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000
|
CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000
|
||||||
@ -263980,8 +263993,8 @@ CVE-2024-8869,0,0,eaa7c70f03f38bcd808caaf5c9917ef912247cecdfb7f5fef4110fc2bf4de3
|
|||||||
CVE-2024-8872,0,0,733177ad4b33f76c45e44b053f07a8c408dcf4ff406eb32c0f73b5df4adb5ebd,2024-09-26T13:32:02.803000
|
CVE-2024-8872,0,0,733177ad4b33f76c45e44b053f07a8c408dcf4ff406eb32c0f73b5df4adb5ebd,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8875,0,0,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
|
CVE-2024-8875,0,0,285b537766851a72a752adea85efa81abdeba3e4c5af2afdcf8485ecb658237e,2024-09-20T22:44:16.077000
|
||||||
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
|
CVE-2024-8876,0,0,adf401fb4b8b2c24f06ac7d28fd2360497bd835317abc655be39e3ccb04a97b8,2024-09-20T16:58:24.333000
|
||||||
CVE-2024-8877,0,1,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f1801,2024-09-30T15:31:14.690000
|
CVE-2024-8877,0,0,072c8e486444961bae4945079e8c7eda87a37fe8ff462296a0eff944cb3f1801,2024-09-30T15:31:14.690000
|
||||||
CVE-2024-8878,0,1,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000
|
CVE-2024-8878,0,0,d355a1999baf0c8606d16796b1d3b0e1dca83258ab14464d5a94be439e5488d1,2024-09-30T15:21:31.693000
|
||||||
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
|
CVE-2024-8880,0,0,4890b5d8ccfd73a7de9d70be358a6aa9c5c8f4db772389c703fb4d83ffb621f1,2024-09-20T16:41:38.030000
|
||||||
CVE-2024-8883,0,0,9cef595db799db08b678f8a28be821702773d1b0045d378f8c6e0ef2aaaa99fb,2024-09-25T17:17:35.637000
|
CVE-2024-8883,0,0,9cef595db799db08b678f8a28be821702773d1b0045d378f8c6e0ef2aaaa99fb,2024-09-25T17:17:35.637000
|
||||||
CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9ac,2024-09-20T12:30:51.220000
|
CVE-2024-8887,0,0,a3051d5be0b46f2e314e247c4baa7ed0aa876885e0f5e30506d6e71c9b64e9ac,2024-09-20T12:30:51.220000
|
||||||
@ -264001,13 +264014,13 @@ CVE-2024-8908,0,0,814a632e733410078b07e9411999ce68ca7ad8b9d3cd0621cbfe771be63227
|
|||||||
CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000
|
CVE-2024-8909,0,0,164deeef11f6495a80d20f0aa7bd15b53f984d767860039b14665a9aa77c7c0d,2024-09-23T17:51:11.790000
|
||||||
CVE-2024-8910,0,0,b0443c5ae704d14459c44a4608f4ef463625446d5c4272eef73791c7d26c39d6,2024-09-26T13:32:02.803000
|
CVE-2024-8910,0,0,b0443c5ae704d14459c44a4608f4ef463625446d5c4272eef73791c7d26c39d6,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
|
CVE-2024-8914,0,0,c67ce2c8d24044b482c9bbb33384856203ff5bb870309850d7df3d6267c1b679,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8917,0,1,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
|
CVE-2024-8917,0,0,32a69b030ac61cd4e144a233fc55362cc6115ccb6ecca5ec236644320a2aecf1,2024-09-30T14:30:38.687000
|
||||||
CVE-2024-8919,0,1,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
|
CVE-2024-8919,0,0,e01b61fd584c4fffdfd8e5db7a09e1be1033f5c7df5b5418d10948726a2bc540,2024-09-30T15:08:14.077000
|
||||||
CVE-2024-8922,0,0,20529fa1692fa50986ba215b54fa6394828d24b19e91b98ecf8bcc0f353de572,2024-09-30T12:46:20.237000
|
CVE-2024-8922,0,0,20529fa1692fa50986ba215b54fa6394828d24b19e91b98ecf8bcc0f353de572,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
CVE-2024-8939,0,0,1f70befe339fdb31af424859012581aeb13e8f518e2f8da7bf31e05da17f11bc,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-8940,0,0,881a745a1b77233fe3ad09218f06df01a2061a4c2e5cfa2c2a81ed440bf13f5f,2024-09-26T13:32:02.803000
|
CVE-2024-8940,0,0,881a745a1b77233fe3ad09218f06df01a2061a4c2e5cfa2c2a81ed440bf13f5f,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8941,0,0,5a23216cd953abba28d73d2932ca5626321bd4676456d325dae99c04345ab028,2024-09-26T13:32:02.803000
|
CVE-2024-8941,0,0,5a23216cd953abba28d73d2932ca5626321bd4676456d325dae99c04345ab028,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8942,0,0,9fa88a9f80e936ae8faf1c32f33e776df0d4bc5ebd4092a4b25ec56f8c279bb2,2024-09-26T13:32:02.803000
|
CVE-2024-8942,0,1,856856bd14b58b19668f9a36b8a793262f5091e96c724b4e90a8dd630a5aaf77,2024-09-30T17:39:28.417000
|
||||||
CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000
|
CVE-2024-8944,0,0,163e8bd42c52d6cb1f3f0fdfff8b3db24acfd0dba8d50b29b1780d64b55bd42a,2024-09-23T16:56:34.637000
|
||||||
CVE-2024-8945,0,0,89d4e06764ee27ae462e66a2c760956f13440d7833b3b8093e505b1c71a9aac5,2024-09-25T19:24:25.167000
|
CVE-2024-8945,0,0,89d4e06764ee27ae462e66a2c760956f13440d7833b3b8093e505b1c71a9aac5,2024-09-25T19:24:25.167000
|
||||||
CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000
|
CVE-2024-8946,0,0,0afc0efb5414dac2f435cdc08456c904eb9a65ac4dd275170da7c9549741129d,2024-09-24T13:11:17.417000
|
||||||
@ -264059,7 +264072,7 @@ CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c
|
|||||||
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
|
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
|
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9073,0,0,d760efb6ce0d5d4be652382e12d73083e7b14dfe21836f88aa22168f8a5841f0,2024-09-26T13:32:02.803000
|
CVE-2024-9073,0,0,d760efb6ce0d5d4be652382e12d73083e7b14dfe21836f88aa22168f8a5841f0,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9075,0,1,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000
|
CVE-2024-9075,0,0,3b33ab99769a9c852230df8e8b6083f862011911d6a5bcadbdc727ad6f83ab66,2024-09-30T15:27:39.313000
|
||||||
CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000
|
CVE-2024-9076,0,0,8c57021a64484b6edbf7ffabe5a971516c1732fccafbf97d4089a67e7015212f,2024-09-27T16:14:04.977000
|
||||||
CVE-2024-9077,0,0,b59a81d09978bed17f369329899086dd9d16ca13d3114e4823b03c2ad7c75c03,2024-09-27T16:31:52.923000
|
CVE-2024-9077,0,0,b59a81d09978bed17f369329899086dd9d16ca13d3114e4823b03c2ad7c75c03,2024-09-27T16:31:52.923000
|
||||||
CVE-2024-9078,0,0,be3172dd4e65e7eeaa3d66d68e97344c6792d7c8b4c40a20e2e757753b59f979,2024-09-26T16:31:55.437000
|
CVE-2024-9078,0,0,be3172dd4e65e7eeaa3d66d68e97344c6792d7c8b4c40a20e2e757753b59f979,2024-09-26T16:31:55.437000
|
||||||
@ -264091,8 +264104,9 @@ CVE-2024-9130,0,0,5bd25b655f8e7a913dbf125185040ed90a768cc24bf73a5555fb1985c6ebc2
|
|||||||
CVE-2024-9136,0,0,3a2123a7313620918321ccc10071ef5907ddec267af09127e6959a072bce8ae3,2024-09-30T12:45:57.823000
|
CVE-2024-9136,0,0,3a2123a7313620918321ccc10071ef5907ddec267af09127e6959a072bce8ae3,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9148,0,0,a2b86d02d2dda10d9a4ece1fcb6c3b3948b7b33e22077676fb92f337dfc2bfe6,2024-09-26T13:32:02.803000
|
CVE-2024-9148,0,1,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000
|
||||||
CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000
|
CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000
|
||||||
|
CVE-2024-9158,1,1,409612c4b8cb4a3f347d3e6118bf18cfe60f695c2a9fbb2e38a16b5a656c0709,2024-09-30T17:15:05.407000
|
||||||
CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000
|
CVE-2024-9160,0,0,dcb08097a2707d90887b21cc5ab80eb6cf86ff84abb571a9a69f82310c298b71,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000
|
CVE-2024-9166,0,0,b24f9ebc4650fb7d123f858805d8b1a753ef6a732064f8b14cd979bccf2c240a,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000
|
CVE-2024-9169,0,0,3e58e76dfb6d40928d7a81777e9f17fdbdc857f6ee99a9600a6d563079322d8f,2024-09-26T13:32:02.803000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user