Auto-Update: 2024-06-21T04:00:18.074901+00:00

This commit is contained in:
cad-safe-bot 2024-06-21 04:03:09 +00:00
parent 0568620ee5
commit a31db278bd
18 changed files with 762 additions and 47 deletions

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2023-3352",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:09.880",
"lastModified": "2024-06-21T02:15:09.880",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Smush plugin for WordPress is vulnerable to unauthorized deletion of the resmush list due to a missing capability check on the delete_resmush_list() function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to delete the resmush list for Nextgen or the Media Library."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/changeset/3105107/wp-smushit/trunk/app/class-ajax.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dfbaa3e4-40c2-41d8-996c-232e27a04b73?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-1639",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:10.117",
"lastModified": "2024-06-21T02:15:10.117",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The License Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the showLicenseKey() and showAllLicenseKeys() functions in all versions up to, and including, 3.0.7. This makes it possible for authenticated attackers, with admin dashboard access (contributors by default due to WooCommerce) to view arbitrary decrypted license keys. The functions contain a referrer nonce check. However, these can be retrieved via the dashboard through the \"license\" JS variable."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/license-manager-for-woocommerce/tags/3.0.5/includes/Controllers/License.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/92e444db-72d5-444f-811e-ade0bc097769?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-1955",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:10.327",
"lastModified": "2024-06-21T02:15:10.327",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Hide Dashboard Notifications plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'warning_notices_settings' function in all versions up to, and including, 1.3. This makes it possible for authenticated attackers, with contributor access and above, to modify the plugin's settings."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-hide-backed-notices/tags/1.3/admin/class-wp-hide-backed-notices-admin.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3104675%40wp-hide-backed-notices&new=3104675%40wp-hide-backed-notices&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d4655236-7dfe-40ae-9d0c-6eacc59af13d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,51 @@
{
"id": "CVE-2024-3610",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:10.537",
"lastModified": "2024-06-21T02:15:10.537",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The WP Child Theme Generator plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the wctg_easy_child_theme() function in all versions up to, and including, 1.1.1. This makes it possible for unauthenticated attackers to create a blank child theme and activate it cause the site to whitescreen."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-child-theme-generator/trunk/wp-easy-child/wp-easy-child.php#L60",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset?old_path=/wp-child-theme-generator/tags/1.1.1&new_path=/wp-child-theme-generator/tags/1.1.2&sfp_email=&sfph_mail=",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/581e6686-a103-43f6-aa99-6a9862d98837?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4418",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-05-08T03:15:07.203",
"lastModified": "2024-06-11T04:15:13.947",
"lastModified": "2024-06-21T02:15:10.757",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -62,6 +62,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4IE44UIIC3QWBFRB4EUSFNLJBU6JLNSD/",
"source": "secalert@redhat.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q4ZQBAJVHIZMCZNTRPUW3ZKXRKLXRQZU/",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-5171",
"sourceIdentifier": "cve-coordination@google.com",
"published": "2024-06-05T20:15:13.800",
"lastModified": "2024-06-06T14:17:35.017",
"lastModified": "2024-06-21T02:15:10.940",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -31,6 +31,10 @@
{
"url": "https://issues.chromium.org/issues/332382766",
"source": "cve-coordination@google.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/",
"source": "cve-coordination@google.com"
}
]
}

View File

@ -0,0 +1,47 @@
{
"id": "CVE-2024-5344",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:11.057",
"lastModified": "2024-06-21T02:15:11.057",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The The Plus Addons for Elementor Page Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the \u2018forgoturl\u2019 attribute within the plugin's WP Login & Register widget in all versions up to, and including, 5.5.6 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [
{
"url": "https://roadmap.theplusaddons.com/updates/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1ac8fb0b-21a9-4b94-bb24-b349a7fe3305?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2024-5503",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-21T02:15:11.260",
"lastModified": "2024-06-21T02:15:11.260",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The WP Blog Post Layouts plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.1.3. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary PHP files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/gutenberg.php#L883",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/gutenberg.php#L900",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/gutenberg.php#L917",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/src/grid/element.php#L1146",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/src/list/element.php#L1136",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/wp-blog-post-layouts/trunk/includes/src/masonry/element.php#L1134",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5205cc95-06d1-4bc6-a9ea-082df9566935?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6100",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-20T00:15:09.810",
"lastModified": "2024-06-20T15:18:01.470",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-21T02:15:11.467",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6101",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-20T00:15:09.967",
"lastModified": "2024-06-20T15:17:51.823",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-21T02:15:11.600",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -82,6 +82,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6102",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-20T00:15:10.053",
"lastModified": "2024-06-20T15:17:42.737",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-21T02:15:11.690",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -82,6 +82,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6103",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2024-06-20T00:15:10.133",
"lastModified": "2024-06-20T15:17:16.060",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-21T02:15:11.780",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -92,6 +92,10 @@
"tags": [
"Permissions Required"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP/",
"source": "chrome-cve-admin@google.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6215",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-21T02:15:11.877",
"lastModified": "2024-06-21T02:15:11.877",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Food Ordering Management System up to 1.0. It has been rated as critical. This issue affects some unknown processing of the file view-ticket-admin.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269279."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Food_Ordering_Management_System_view_ticket_admin_Sqli.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.269279",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269279",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.359595",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6216",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-21T02:15:12.173",
"lastModified": "2024-06-21T02:15:12.173",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in SourceCodester Food Ordering Management System 1.0. Affected is an unknown function of the file add-users.php. The manipulation of the argument contact leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269280."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Food_Ordering_Management_System_add_users_Sqli.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.269280",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269280",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.359634",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6217",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-21T02:15:12.673",
"lastModified": "2024-06-21T02:15:12.673",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in SourceCodester Food Ordering Management System 1.0. Affected by this vulnerability is an unknown functionality of the file user-router.php. The manipulation of the argument 1_verified leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-269281 was assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/jadu101/CVE/blob/main/SourceCodester_Food_Ordering_Management_System_user_router_Sqli.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.269281",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269281",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.359644",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,92 @@
{
"id": "CVE-2024-6218",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-21T02:15:13.090",
"lastModified": "2024-06-21T02:15:13.090",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. Affected by this issue is some unknown functionality of the file busprofile.php. The manipulation of the argument busid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-269282 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/HryspaHodor/CVE/issues/7",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.269282",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269282",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.360697",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-21T02:00:18.648488+00:00
2024-06-21T04:00:18.074901+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-21T01:16:04.743000+00:00
2024-06-21T02:15:13.090000+00:00
```
### Last Data Feed Release
@ -33,32 +33,35 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254793
254803
```
### CVEs added in the last Commit
Recently added CVEs: `13`
Recently added CVEs: `10`
- [CVE-2019-15797](CVE-2019/CVE-2019-157xx/CVE-2019-15797.json) (`2024-06-21T00:15:09.240`)
- [CVE-2019-15798](CVE-2019/CVE-2019-157xx/CVE-2019-15798.json) (`2024-06-21T00:15:09.387`)
- [CVE-2020-35155](CVE-2020/CVE-2020-351xx/CVE-2020-35155.json) (`2024-06-21T00:15:09.510`)
- [CVE-2020-35156](CVE-2020/CVE-2020-351xx/CVE-2020-35156.json) (`2024-06-21T00:15:09.580`)
- [CVE-2020-35157](CVE-2020/CVE-2020-351xx/CVE-2020-35157.json) (`2024-06-21T00:15:09.640`)
- [CVE-2020-35158](CVE-2020/CVE-2020-351xx/CVE-2020-35158.json) (`2024-06-21T00:15:09.713`)
- [CVE-2020-35159](CVE-2020/CVE-2020-351xx/CVE-2020-35159.json) (`2024-06-21T00:15:09.773`)
- [CVE-2020-35160](CVE-2020/CVE-2020-351xx/CVE-2020-35160.json) (`2024-06-21T00:15:09.833`)
- [CVE-2020-35161](CVE-2020/CVE-2020-351xx/CVE-2020-35161.json) (`2024-06-21T00:15:09.897`)
- [CVE-2020-35162](CVE-2020/CVE-2020-351xx/CVE-2020-35162.json) (`2024-06-21T00:15:09.957`)
- [CVE-2024-6212](CVE-2024/CVE-2024-62xx/CVE-2024-6212.json) (`2024-06-21T00:15:10.080`)
- [CVE-2024-6213](CVE-2024/CVE-2024-62xx/CVE-2024-6213.json) (`2024-06-21T01:16:02.880`)
- [CVE-2024-6214](CVE-2024/CVE-2024-62xx/CVE-2024-6214.json) (`2024-06-21T01:16:04.743`)
- [CVE-2023-3352](CVE-2023/CVE-2023-33xx/CVE-2023-3352.json) (`2024-06-21T02:15:09.880`)
- [CVE-2024-1639](CVE-2024/CVE-2024-16xx/CVE-2024-1639.json) (`2024-06-21T02:15:10.117`)
- [CVE-2024-1955](CVE-2024/CVE-2024-19xx/CVE-2024-1955.json) (`2024-06-21T02:15:10.327`)
- [CVE-2024-3610](CVE-2024/CVE-2024-36xx/CVE-2024-3610.json) (`2024-06-21T02:15:10.537`)
- [CVE-2024-5344](CVE-2024/CVE-2024-53xx/CVE-2024-5344.json) (`2024-06-21T02:15:11.057`)
- [CVE-2024-5503](CVE-2024/CVE-2024-55xx/CVE-2024-5503.json) (`2024-06-21T02:15:11.260`)
- [CVE-2024-6215](CVE-2024/CVE-2024-62xx/CVE-2024-6215.json) (`2024-06-21T02:15:11.877`)
- [CVE-2024-6216](CVE-2024/CVE-2024-62xx/CVE-2024-6216.json) (`2024-06-21T02:15:12.173`)
- [CVE-2024-6217](CVE-2024/CVE-2024-62xx/CVE-2024-6217.json) (`2024-06-21T02:15:12.673`)
- [CVE-2024-6218](CVE-2024/CVE-2024-62xx/CVE-2024-6218.json) (`2024-06-21T02:15:13.090`)
### CVEs modified in the last Commit
Recently modified CVEs: `0`
Recently modified CVEs: `6`
- [CVE-2024-4418](CVE-2024/CVE-2024-44xx/CVE-2024-4418.json) (`2024-06-21T02:15:10.757`)
- [CVE-2024-5171](CVE-2024/CVE-2024-51xx/CVE-2024-5171.json) (`2024-06-21T02:15:10.940`)
- [CVE-2024-6100](CVE-2024/CVE-2024-61xx/CVE-2024-6100.json) (`2024-06-21T02:15:11.467`)
- [CVE-2024-6101](CVE-2024/CVE-2024-61xx/CVE-2024-6101.json) (`2024-06-21T02:15:11.600`)
- [CVE-2024-6102](CVE-2024/CVE-2024-61xx/CVE-2024-6102.json) (`2024-06-21T02:15:11.690`)
- [CVE-2024-6103](CVE-2024/CVE-2024-61xx/CVE-2024-6103.json) (`2024-06-21T02:15:11.780`)
## Download and Usage

View File

@ -133612,8 +133612,8 @@ CVE-2019-15793,0,0,eb171a464982f85acea104f8e73667946e1277b18501a20d083987ab2423d
CVE-2019-15794,0,0,c6b2824ae60c713836680dc9429313b00cba8febc4947ed5737451cf4937a119,2020-05-26T15:18:52.653000
CVE-2019-15795,0,0,66130a28ba17a3037c953d18dd889cf003d27a7a27a43e4bf6ec4370b4fb1992,2020-04-08T18:23:55.427000
CVE-2019-15796,0,0,96a1add50f31ba6be1bfb9026a55cf419dc519c2b95857ee31d2c43febfd3d07,2020-10-19T19:38:27.947000
CVE-2019-15797,1,1,c10faa31d9452e5da59000ba33ebbe283f6054c5214c9abc7beed2973a5f93ae,2024-06-21T00:15:09.240000
CVE-2019-15798,1,1,f1c8fd727747ad75ff9c3f8264bd48f6eb07dd5d9141bb0c6d769792fa318324,2024-06-21T00:15:09.387000
CVE-2019-15797,0,0,c10faa31d9452e5da59000ba33ebbe283f6054c5214c9abc7beed2973a5f93ae,2024-06-21T00:15:09.240000
CVE-2019-15798,0,0,f1c8fd727747ad75ff9c3f8264bd48f6eb07dd5d9141bb0c6d769792fa318324,2024-06-21T00:15:09.387000
CVE-2019-15799,0,0,5fc795d934e67c000a587c053ab8d308ad138b3ae0c28f9c1aeda552185be093,2019-11-21T18:15:55.813000
CVE-2019-1580,0,0,3fb45347bd24f20d54f0b67fee1180e41875be67555f03996d3a05a62dc78ddf,2020-08-24T17:37:01.140000
CVE-2019-15800,0,0,0588cf0bdca954c39b7f7d48bbac01d37adb206fdc8e84608d1e9e0988b73aae,2020-08-24T17:37:01.140000
@ -157977,15 +157977,15 @@ CVE-2020-35151,0,0,70df8b9d712911f1b568a0db54919373c3d8deb3bf1c92e8f272ed04a80ae
CVE-2020-35152,0,0,96609e9bab102143668a6a3fb965303a7f5167a9507f8dece796a38e70b9f42d,2021-02-05T19:49:54.400000
CVE-2020-35153,0,0,5f1ea9e878e03059181ba41a9e4996fd1f32142ecd048ab59938c090d2dc67fe,2024-06-05T00:15:09.680000
CVE-2020-35154,0,0,ffb8f19eb914943ee930f02ccbc51936248f7ee6589f29dc672b6f16876f241b,2024-06-05T00:15:09.740000
CVE-2020-35155,1,1,caa4e6bf38c4606876fbf01acfaccbf90f714b57064c74d9251b2eb9afe1dd86,2024-06-21T00:15:09.510000
CVE-2020-35156,1,1,acf5e4dcc490452733e4e3d4f1471815220640098f333ce05ad68dce8d3ba335,2024-06-21T00:15:09.580000
CVE-2020-35157,1,1,f68920e911302b81611419a3f5f2613d0038c820812116be4c9d12029f809aea,2024-06-21T00:15:09.640000
CVE-2020-35158,1,1,6b519d1e6d07699e665a919e16c5165e8a1ed026270dd0cb3a9a82fd0dc39397,2024-06-21T00:15:09.713000
CVE-2020-35159,1,1,32fee98a83e84c2b38686e50aeb3a0862c8533c83e988153d8d04d3c891bd658,2024-06-21T00:15:09.773000
CVE-2020-35155,0,0,caa4e6bf38c4606876fbf01acfaccbf90f714b57064c74d9251b2eb9afe1dd86,2024-06-21T00:15:09.510000
CVE-2020-35156,0,0,acf5e4dcc490452733e4e3d4f1471815220640098f333ce05ad68dce8d3ba335,2024-06-21T00:15:09.580000
CVE-2020-35157,0,0,f68920e911302b81611419a3f5f2613d0038c820812116be4c9d12029f809aea,2024-06-21T00:15:09.640000
CVE-2020-35158,0,0,6b519d1e6d07699e665a919e16c5165e8a1ed026270dd0cb3a9a82fd0dc39397,2024-06-21T00:15:09.713000
CVE-2020-35159,0,0,32fee98a83e84c2b38686e50aeb3a0862c8533c83e988153d8d04d3c891bd658,2024-06-21T00:15:09.773000
CVE-2020-3516,0,0,572bfb3bb99b31729dbd9c30f5e709d971039855f09a180b0403cbbb2a0ab442,2020-10-08T13:36:56.253000
CVE-2020-35160,1,1,ee8458f14f5b08c8da94d9e42c9f35969a46658bd875049726c4f77475e0ac47,2024-06-21T00:15:09.833000
CVE-2020-35161,1,1,ab1e513b2c423d250d59e99e2969c52eaad5f61550af07a41839c2cf1e6de887,2024-06-21T00:15:09.897000
CVE-2020-35162,1,1,9bd86a789cc1d293ac17e7ed53984917d09ce9c56c9a5f64bde7c53ff886c623,2024-06-21T00:15:09.957000
CVE-2020-35160,0,0,ee8458f14f5b08c8da94d9e42c9f35969a46658bd875049726c4f77475e0ac47,2024-06-21T00:15:09.833000
CVE-2020-35161,0,0,ab1e513b2c423d250d59e99e2969c52eaad5f61550af07a41839c2cf1e6de887,2024-06-21T00:15:09.897000
CVE-2020-35162,0,0,9bd86a789cc1d293ac17e7ed53984917d09ce9c56c9a5f64bde7c53ff886c623,2024-06-21T00:15:09.957000
CVE-2020-35163,0,0,a96c99555aa4c39a8a0aa9e59dc61dbe3e3682075529b3bbd48690fc3489bd93,2022-11-29T02:49:41.470000
CVE-2020-35164,0,0,9d1075995aa8f3aeffd7f912cf5aba1330bd29582626a23afa3bf5bd0680c241,2022-10-06T16:07:35.737000
CVE-2020-35165,0,0,8fdc2729d252c5e65b3b9d7e8fa0d03363bc7eaa5801d748efd678b5051490eb,2024-05-22T12:46:53.887000
@ -224979,6 +224979,7 @@ CVE-2023-33510,0,0,0c7537f4e3eed3c483238fdd735c7bc356b9c4d926e44ed147fc46a5a799d
CVE-2023-33515,0,0,e9d5e815b9fa0bd8e76c16f8a6b04d077c2f8e142f4fd45070284dd4d5af7fc6,2023-11-07T04:14:57.117000
CVE-2023-33517,0,0,55322461299b007ea98b09a3e665cf2b2a9bd20512224dfe92e08d8c8782880b,2023-10-31T13:05:39.123000
CVE-2023-33518,0,0,9dfce43bc9bb597c2fba73cb32f7e523d0d830245a1cc5a183ae354bb6ab5ea2,2023-06-12T13:39:52.733000
CVE-2023-3352,1,1,cd29dff72b186936edf9f543c9b8b2ba13418ee61f28d6c66de96d3cf687575a,2024-06-21T02:15:09.880000
CVE-2023-33524,0,0,f6e278f1aeb2f4aeabae6c940486b3d31a90da00c9018b3b37a888e77c64feae,2023-06-09T22:54:48.677000
CVE-2023-33528,0,0,b5e1885334ce2ceb349b5ad752235ffb0053f5f7d77560b834d26985b5bfe010,2024-03-29T12:45:02.937000
CVE-2023-3353,0,0,a0042086fd56c301a1d067da45e676a9122576f8aa41a68f45f27c3e5dafdfa2,2024-06-20T14:15:10.650000
@ -241976,6 +241977,7 @@ CVE-2024-1635,0,0,df1dd81e97ec5df9995721a1f269c745906d52047fd48e8691457cab01d3db
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
CVE-2024-1637,0,0,ad9b5ab8aa7d33952d11bf9f2ca328427186899a35864ba9221fa2bbd849dc16,2024-04-10T13:24:00.070000
CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000
CVE-2024-1639,1,1,7225f9b69ff58a8e12ea1da2d48c696efd60e68274a746e18558040b40772072,2024-06-21T02:15:10.117000
CVE-2024-1640,0,0,3de113a5a2a8fc8c6ec04f102502cb7635248dd1f83ad2ae4c7d82063b072cd9,2024-03-13T18:15:58.530000
CVE-2024-1641,0,0,db95c0008c57ce95ca85cf094dbdeb4d82a2a2bfa518dd1f84fc93bf6e7265ca,2024-04-10T13:23:38.787000
CVE-2024-1642,0,0,b56fc714c74323ffc8268da7a782967b97e8e6de1f7a55688041114caad8282d,2024-03-13T18:15:58.530000
@ -242264,6 +242266,7 @@ CVE-2024-1951,0,0,11a38d2f06372febfe2ad92386723f9076b01d60cd04929a8bf0a4c554bc12
CVE-2024-1952,0,0,4f51a0a2619e0b7d7585d4f5094fabc08d8671ca4cd7813916ceff95c94fce31,2024-02-29T13:49:29.390000
CVE-2024-1953,0,0,953ea70933b18c1b5068610a47d8a866bc2c7077f3ab729f06b51449c0c4e529,2024-02-29T13:49:29.390000
CVE-2024-1954,0,0,7fadc688eebc9f9d8a117615a238e699db3daf8bc72b3b9023cf31ebedfa45c8,2024-02-28T14:06:45.783000
CVE-2024-1955,1,1,dd26754f20ea9dc41e1aa26f37e1073cae1da38ab239d3a5aa83a1bf0f92c214,2024-06-21T02:15:10.327000
CVE-2024-1956,0,0,5d6f6903c59c264faff18a7d730514ef8c8f257378e253aea7524c9395e9f82e,2024-04-08T18:48:40.217000
CVE-2024-1957,0,0,237438b4967582c4482af65f46317da6bc0de85528f1bd158496cca267c3ca9b,2024-04-15T13:15:31.997000
CVE-2024-1958,0,0,37958071a5e3626b0202aace46631ba6fa86579be41bc6a7a46ba3505e19759c,2024-04-08T18:48:40.217000
@ -252399,6 +252402,7 @@ CVE-2024-36080,0,0,de5551202af1794b77e1032fd6ee35ba7df3ef2929b44077b5dc18aee0b88
CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3712,2024-05-20T13:00:04.957000
CVE-2024-36082,0,0,ec05e6fee429e8ce759a7c1458dcc4d6897daf721318becd9b0e86af84bd511f,2024-06-07T14:56:05.647000
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
CVE-2024-3610,1,1,1552449175d8ebc93c43c050701094eef4f780ec7cd196409e37a773a78f1494,2024-06-21T02:15:10.537000
CVE-2024-36103,0,0,12bbcb4ded1b753fd9b95b190619b55ba667c988679a86063c42f2146efcb4c8,2024-06-13T18:36:09.013000
CVE-2024-36104,0,0,f94ea0cb7958e56dffdecb1b4837799b68ea7935ebeb2da813f05e84c54e031b,2024-06-10T18:15:35.497000
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
@ -253733,7 +253737,7 @@ CVE-2024-4409,0,0,7dd623ac9467a0484d209647a6b8fb064b225334d3e5c23c1ee095e63ba208
CVE-2024-4411,0,0,c7fa179581fd2f838a938c9431cc636dd9fa2af2bec9103de58ade770f105c65,2024-05-14T16:11:39.510000
CVE-2024-4413,0,0,cca9f27cd31d87a0c2b601e673b97ef7118798e076ad06575846010a4eaaeef8,2024-05-14T16:11:39.510000
CVE-2024-4417,0,0,56d1a7db112c78a6a4f4098b6b92b23b4d7cd4e314ee26ae65a28dbbe4d8642e,2024-05-14T16:11:39.510000
CVE-2024-4418,0,0,4296a95dce6482052757c534b4848186d866430fd4459b7c0727dc6f4d0bbff6,2024-06-11T04:15:13.947000
CVE-2024-4418,0,1,3a6b05af9a3179afbc189aea747551964540d505918c15716894bdd0ca752da8,2024-06-21T02:15:10.757000
CVE-2024-4419,0,0,e2d8f545d71f8d9558ae0290474349668dafdd9730a778cdbbf911c6b4cf5157,2024-05-29T13:02:09.280000
CVE-2024-4420,0,0,9b75921df8e16106b48e4c0d4f1fc07ba699b6ee751657d557cf95a2815ddc11,2024-05-21T12:37:59.687000
CVE-2024-4422,0,0,033ffa151e9f7c26ec50c74ca266b6c48fb375132593b1334657790301503e16,2024-05-30T13:15:41.297000
@ -254287,7 +254291,7 @@ CVE-2024-5163,0,0,891fa577af5d712f6c3d18cebfb44e2a6f24a31af0cc2dc5481c88da80665c
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5171,0,0,48a4e93c0e5c114307317a61f5ebb55a23b4e7180462277e993e611f49dd510f,2024-06-06T14:17:35.017000
CVE-2024-5171,0,1,34b28eb99143e41b07c7323f227eb8c1ee0ef9fcdfa717bcba183bca2de6bd8f,2024-06-21T02:15:10.940000
CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
@ -254402,6 +254406,7 @@ CVE-2024-5340,0,0,b7957b42011f8f774e1db1ddaec566846336d3063a4d70dd9b49754c316b8f
CVE-2024-5341,0,0,2b72dd4ef57e598a2469a1d6786a4762ce0fcb8187c35f2f4bd1ff39b4044b7e,2024-05-30T13:15:41.297000
CVE-2024-5342,0,0,2ad102e094253384b79cb972f14f27186ce8a4683bb8eb4d7004a3553600b118,2024-06-06T14:17:35.017000
CVE-2024-5343,0,0,9c4ca8593b34d766d7b52cb001faa9ca8155eefb491f359cde7885e1510a1702,2024-06-20T12:44:01.637000
CVE-2024-5344,1,1,2b5123968369e9dcaab1cc259b7bf791fd59d42c1fd097a058493f821be99b0d,2024-06-21T02:15:11.057000
CVE-2024-5345,0,0,6eb378e53e73ecd765d027e2916fd67b3a9d8ae24f673780d53a54e981925c7f,2024-05-31T13:01:46.727000
CVE-2024-5347,0,0,1da2ccb898789a7c7262d2aa6524b222bbe92ed9796804e25855dd4dd20a5fae,2024-05-31T13:01:46.727000
CVE-2024-5348,0,0,cdabb7de233f48a7127c4333bb3ba86c3b13ada38da5d506ab1226337e3a511b,2024-06-03T14:46:24.250000
@ -254509,6 +254514,7 @@ CVE-2024-5497,0,0,2ecd2174a04569d5f511f4853aa15511c6ad8dd0534698aa5634955731fa9c
CVE-2024-5498,0,0,734c6c536bc56a91dbd107c39a51ae397643e3245409e39f3a56c59dbc22556b,2024-06-10T17:16:34.980000
CVE-2024-5499,0,0,b5af232f34247d4ac7d3c630379d04427a676739309970b0b94548f93464ba69,2024-06-10T17:16:35.033000
CVE-2024-5501,0,0,d4e4bc8b8db5b9e6fa14f6bf5c3381308561a5d72eef767955ee99c11419b1db,2024-06-03T14:46:24.250000
CVE-2024-5503,1,1,00594fad851fd8698a9334e95ef68b6257022af24e5e8e73b1f1e7f18f1eec44,2024-06-21T02:15:11.260000
CVE-2024-5505,0,0,ff6feb748e9ca42b8e8d72ec970c71fc058363b762c81ee7cd5f161b90d542df,2024-06-07T14:56:05.647000
CVE-2024-5506,0,0,145a0430bcbf3c9e37cb0bfbb46dfd0872ec5ea7a67e12bde9d4f6bf02ce6bf6,2024-06-07T14:56:05.647000
CVE-2024-5507,0,0,ccb5bb2278d991403ca27e2a2c2825e9f4f1d687c84a7520e08690b80bccd919,2024-06-07T14:56:05.647000
@ -254743,10 +254749,10 @@ CVE-2024-6080,0,0,280d37fb165500fef7817a0477b29efc9416c53bd245603eb247ad266e8401
CVE-2024-6082,0,0,fb01e1189e5a394e265b664904a3543325f650fe09e01ea1f771a4558bb8508b,2024-06-20T19:15:50.437000
CVE-2024-6083,0,0,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb333,2024-06-20T12:44:01.637000
CVE-2024-6084,0,0,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000
CVE-2024-6100,0,0,a135aa8fa888be5c77b5c9488d452903ca9c300de047fac5a738e14f389e97d1,2024-06-20T15:18:01.470000
CVE-2024-6101,0,0,17fedb3fb9573e8bb49d2307cf7fe20643d290b0b2eaf7cc8acf603ac97def03,2024-06-20T15:17:51.823000
CVE-2024-6102,0,0,d51b50439e8079ab6b33068366f51399ab40b556280544d428a544f6d4b92add,2024-06-20T15:17:42.737000
CVE-2024-6103,0,0,6bd298783b0bde51ae4ae8e18366c31e6e3cdd3a45ace2432b240972e3d94301,2024-06-20T15:17:16.060000
CVE-2024-6100,0,1,82bfaf2f3588131732cdd88e4850c0fada2d0c23da9979c1eb4d39577468fece,2024-06-21T02:15:11.467000
CVE-2024-6101,0,1,34bad406f751078ea0fa7e7e5572d67de89c2dc64716cecf30b5e61bfa2f923a,2024-06-21T02:15:11.600000
CVE-2024-6102,0,1,b7edc4f6bee8a662acf817800bb752a2b0190d38df4baebbcc58287d728ebf71,2024-06-21T02:15:11.690000
CVE-2024-6103,0,1,2c768a7588e08ccb1ce00c421c020c7c88752e004fde24d02e5cd4766f14e258,2024-06-21T02:15:11.780000
CVE-2024-6108,0,0,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000
CVE-2024-6109,0,0,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000
CVE-2024-6110,0,0,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000
@ -254789,6 +254795,10 @@ CVE-2024-6193,0,0,f93bc858786493f731d76dbd605a4a98441b0bccd34706f81165487a209029
CVE-2024-6194,0,0,af569fd39235f04aafa2db90bc19151f8ff27beee9d18fcd6d54b63d95390395,2024-06-20T16:15:15.393000
CVE-2024-6195,0,0,c9a4ad784607a5104329f57db02882c9a10af9860bb56bab62dc98931db0cc0d,2024-06-20T20:15:21.407000
CVE-2024-6196,0,0,feb3a9ca99fc92865b5eafb3c719dfb44b6369656c30eb62f5bf1cd1c3ac2817,2024-06-20T16:15:15.967000
CVE-2024-6212,1,1,3836abc649632ff42302e0946794d6c297c61b3cc6d3b1ac439a736abf4e2062,2024-06-21T00:15:10.080000
CVE-2024-6213,1,1,06611817b26ee7410b340ab6c973dacd3b35160c1fa8a60b7b7baf8a11fda94a,2024-06-21T01:16:02.880000
CVE-2024-6214,1,1,5fdfc5d40859972e8d41cf810a350bd2bacb5217818547c5ad9259856a6200a8,2024-06-21T01:16:04.743000
CVE-2024-6212,0,0,3836abc649632ff42302e0946794d6c297c61b3cc6d3b1ac439a736abf4e2062,2024-06-21T00:15:10.080000
CVE-2024-6213,0,0,06611817b26ee7410b340ab6c973dacd3b35160c1fa8a60b7b7baf8a11fda94a,2024-06-21T01:16:02.880000
CVE-2024-6214,0,0,5fdfc5d40859972e8d41cf810a350bd2bacb5217818547c5ad9259856a6200a8,2024-06-21T01:16:04.743000
CVE-2024-6215,1,1,6d2b804bbe55c1ca98329caa98b534ce56502a77189f42bbadcf4a4750d4ce74,2024-06-21T02:15:11.877000
CVE-2024-6216,1,1,0a76da6b46f7f9b6de95410bcd8dc5ca97735567f19f1c782480620b9eb5baef,2024-06-21T02:15:12.173000
CVE-2024-6217,1,1,cab866adf1cda399c3e0b637f6e2e46bc5bc19b15a8508fc85322523ef489b45,2024-06-21T02:15:12.673000
CVE-2024-6218,1,1,3e4504b17de15118d3a206198dba4ebe211e2fd6c2e20e4a48146e51d149fe22,2024-06-21T02:15:13.090000

Can't render this file because it is too large.