mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2024-04-25T23:55:30.280511+00:00
This commit is contained in:
parent
aa6619a17e
commit
a4edd3aab0
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2019-17069",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2019-10-01T17:15:10.573",
|
||||
"lastModified": "2022-03-31T17:54:37.720",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-25T22:15:07.590",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -153,6 +153,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.tartarus.org/pipermail/putty-announce/2019/000029.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2020-14002",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2020-06-29T18:15:11.767",
|
||||
"lastModified": "2023-11-07T03:17:05.157",
|
||||
"lastModified": "2024-04-25T22:15:07.727",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -130,6 +130,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/26TACCSQYYCPWAJYNAUIXJGZ5RGORJZV/",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-36367",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2021-07-09T21:15:08.540",
|
||||
"lastModified": "2023-12-24T18:15:44.520",
|
||||
"lastModified": "2024-04-25T22:15:07.883",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -98,6 +98,10 @@
|
||||
"url": "https://git.tartarus.org/?p=simon/putty.git%3Ba=commit%3Bh=1dc5659aa62848f0aeb5de7bd3839fecc7debefa",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
|
||||
"source": "cve@mitre.org",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-48795",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-12-18T16:15:10.897",
|
||||
"lastModified": "2024-03-13T21:15:54.047",
|
||||
"lastModified": "2024-04-25T22:15:08.130",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -1552,6 +1552,10 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00014.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00016.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/33XHJUB6ROFUOH2OQNENFROTVH6MHSHA/",
|
||||
"source": "cve@mitre.org"
|
||||
|
59
CVE-2024/CVE-2024-09xx/CVE-2024-0916.json
Normal file
59
CVE-2024/CVE-2024-09xx/CVE-2024-0916.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-0916",
|
||||
"sourceIdentifier": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"published": "2024-04-25T23:15:46.863",
|
||||
"lastModified": "2024-04-25T23:15:46.863",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unauthenticated\u00a0file upload allows remote code execution.\nThis issue affects UvDesk Community: from 1.0.0 through 1.1.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/uvdesk/core-framework/pull/706",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
},
|
||||
{
|
||||
"url": "https://pentraze.com/vulnerability-reports/",
|
||||
"source": "41c37e40-543d-43a2-b660-2fee83ea851a"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31609.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31609.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31609",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-25T22:15:08.937",
|
||||
"lastModified": "2024-04-25T22:15:08.937",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting (XSS) vulnerability in BOSSCMS v3.10 allows attackers to run arbitrary code via the header code and footer code fields in code configuration."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ss122-0ss/BOSSCMS/blob/main/readme.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31610.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31610.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31610",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-25T22:15:08.993",
|
||||
"lastModified": "2024-04-25T22:15:08.993",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "File Upload vulnerability in the function for employees to upload avatars in Code-Projects Simple School Management System v1.0 allows attackers to run arbitrary code via upload of crafted file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ss122-0ss/School/blob/main/readme.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-32xx/CVE-2024-3265.json
Normal file
20
CVE-2024/CVE-2024-32xx/CVE-2024-3265.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-3265",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-04-25T22:15:09.043",
|
||||
"lastModified": "2024-04-25T22:15:09.043",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Advanced Search WordPress plugin through 1.1.6 does not properly escape parameters appended to an SQL query, making it possible for users with the administrator role to conduct SQL Injection attacks in the context of a multisite WordPress configurations."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ecb74622-eeed-48b6-a944-4e3494d6594d/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-4159",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-25T06:16:00.560",
|
||||
"lastModified": "2024-04-25T13:18:13.537",
|
||||
"lastModified": "2024-04-25T23:15:47.087",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nBrocade SANnav before Brocade SANnav v2.3.1 lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated, remote attacker to reach Kafka APIs and send malicious data.\n\n"
|
||||
"value": "\nBrocade SANnav before v2.3.0a lacks protection mechanisms on port 2377/TCP and 7946/TCP, which could allow an unauthenticated attacker to sniff the SANnav Docker information.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-4173",
|
||||
"sourceIdentifier": "sirt@brocade.com",
|
||||
"published": "2024-04-25T08:15:07.977",
|
||||
"lastModified": "2024-04-25T13:18:13.537",
|
||||
"lastModified": "2024-04-25T23:15:47.240",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nA vulnerability in Brocade SANnav ova versions before Brocade SANnav v2.3.1 and v2.3.0a exposes Kafka in the wan interface.\n\nThe vulnerability could allow an unauthenticated attacker to perform various attacks, including DOS, the Brocade SANnav appliance.\n\n"
|
||||
"value": "\nA vulnerability in Brocade SANnav exposes Kafka in the wan interface.\n\nThe vulnerability could allow an unauthenticated attacker to perform various attacks, including DOS against the Brocade SANnav.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL"
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.5
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
23
README.md
23
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-25T22:00:37.475887+00:00
|
||||
2024-04-25T23:55:30.280511+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-25T21:15:46.913000+00:00
|
||||
2024-04-25T23:15:47.240000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246802
|
||||
246806
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2022-36028](CVE-2022/CVE-2022-360xx/CVE-2022-36028.json) (`2024-04-25T21:15:46.327`)
|
||||
- [CVE-2022-36029](CVE-2022/CVE-2022-360xx/CVE-2022-36029.json) (`2024-04-25T21:15:46.523`)
|
||||
- [CVE-2024-31615](CVE-2024/CVE-2024-316xx/CVE-2024-31615.json) (`2024-04-25T20:15:07.147`)
|
||||
- [CVE-2024-32324](CVE-2024/CVE-2024-323xx/CVE-2024-32324.json) (`2024-04-25T20:15:07.213`)
|
||||
- [CVE-2024-0916](CVE-2024/CVE-2024-09xx/CVE-2024-0916.json) (`2024-04-25T23:15:46.863`)
|
||||
- [CVE-2024-31609](CVE-2024/CVE-2024-316xx/CVE-2024-31609.json) (`2024-04-25T22:15:08.937`)
|
||||
- [CVE-2024-31610](CVE-2024/CVE-2024-316xx/CVE-2024-31610.json) (`2024-04-25T22:15:08.993`)
|
||||
- [CVE-2024-3265](CVE-2024/CVE-2024-32xx/CVE-2024-3265.json) (`2024-04-25T22:15:09.043`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-04-25T21:15:46.913`)
|
||||
- [CVE-2019-17069](CVE-2019/CVE-2019-170xx/CVE-2019-17069.json) (`2024-04-25T22:15:07.590`)
|
||||
- [CVE-2020-14002](CVE-2020/CVE-2020-140xx/CVE-2020-14002.json) (`2024-04-25T22:15:07.727`)
|
||||
- [CVE-2021-36367](CVE-2021/CVE-2021-363xx/CVE-2021-36367.json) (`2024-04-25T22:15:07.883`)
|
||||
- [CVE-2023-48795](CVE-2023/CVE-2023-487xx/CVE-2023-48795.json) (`2024-04-25T22:15:08.130`)
|
||||
- [CVE-2024-4159](CVE-2024/CVE-2024-41xx/CVE-2024-4159.json) (`2024-04-25T23:15:47.087`)
|
||||
- [CVE-2024-4173](CVE-2024/CVE-2024-41xx/CVE-2024-4173.json) (`2024-04-25T23:15:47.240`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
26
_state.csv
26
_state.csv
@ -134694,7 +134694,7 @@ CVE-2019-17064,0,0,726fc758485baf19924aa9f24fb80a7c818da6bcf133d9ea5b6323548a56b
|
||||
CVE-2019-17066,0,0,13fce41242b41ebaac0a42a6118e0a8d8653ee63a1347b5f3f4b2465f1cc75a8,2020-05-20T14:45:58.353000
|
||||
CVE-2019-17067,0,0,fe43e87ddbe1a9342a352a2c0ed4efd823d4b9235d370fc5c9f7250d6f8e67ce,2019-11-27T07:15:20.330000
|
||||
CVE-2019-17068,0,0,7cc148017bd27ace32d7ab9c2639fa7c6804bf5fe4023f62973686b5486f68dd,2019-11-27T07:15:20.940000
|
||||
CVE-2019-17069,0,0,331e24f7548832802ed9ff859b421e14674ffcdb0c8fc64265f67419b61aeba5,2022-03-31T17:54:37.720000
|
||||
CVE-2019-17069,0,1,ef872935ced04f973882a97bceac4f925f24ed5d670d1fe62571664788f95b0c,2024-04-25T22:15:07.590000
|
||||
CVE-2019-1707,0,0,91c740bc4f7bf673597cb0a3e581aa88bf7a7e577a8a29306fea4ce838c944ba,2019-10-09T23:47:46.940000
|
||||
CVE-2019-17070,0,0,7969984e90bb6b753505e8b82ca205a36d0a6a8035a608641450d7a1190ad3a9,2019-10-21T15:15:10.933000
|
||||
CVE-2019-17071,0,0,561cb9b9e5a6fe79acdc6fca6c6701cf57243c174f0bbc520c378aa3692ef07d,2019-10-10T20:25:18.377000
|
||||
@ -148763,7 +148763,7 @@ CVE-2020-13999,0,0,36e7e1b7f938d54ef70f5f4f1d0e69ed6e718044e24482d773b776476e034
|
||||
CVE-2020-1400,0,0,9e868048ef2d733c5b285431e47ea70cd6823a73ad2c7545b03be032e4c6e0c5,2022-04-27T15:35:04.913000
|
||||
CVE-2020-14000,0,0,c7ba3e294c032d2389876e760226441a5a78d9f2187c4736cdc2102bca4a79b2,2020-07-24T15:02:50.647000
|
||||
CVE-2020-14001,0,0,cc7a7ef17236ea2bd097100075558fd6aab4c769b3564690dbbc555acc88f244,2023-11-07T03:17:05.073000
|
||||
CVE-2020-14002,0,0,3d085c70290f347e051fab48d0309d144d9afe83584aea76776be515a9cac3cc,2023-11-07T03:17:05.157000
|
||||
CVE-2020-14002,0,1,816f7a8e8b1308722095c8c9cdf8b5ea3c12fb29e4d6f4633307e0dca9bdbc67,2024-04-25T22:15:07.727000
|
||||
CVE-2020-14004,0,0,4366d67467ff89be46693ccf54e55fd980300a53c8542c7516235d59203351b3,2022-11-16T03:43:30.680000
|
||||
CVE-2020-14005,0,0,2f133ddbc69e83bcbbbe9f4fb1d887d8667b1e6f8912f5d7cdaee37d77b745c6,2022-10-29T02:39:28.793000
|
||||
CVE-2020-14006,0,0,dac8b20e402e8f84ccec9bc759e1d9150bbf88c7f69816897b58a401401d459e,2020-07-07T02:04:23.653000
|
||||
@ -178938,7 +178938,7 @@ CVE-2021-36363,0,0,9c7e946b0e593bfa10d58c5987c9dc6c01780c4b9923cc103d4cb128f35e8
|
||||
CVE-2021-36364,0,0,fb78ec70a79b4b1f410775a640c128add1c96a5037bda837e1230a0192056792,2021-10-04T14:49:01.790000
|
||||
CVE-2021-36365,0,0,f8116594f76dcea6ed946d84fa8dac4c4054d489b534fc9a820f5a4fcefd8714,2021-10-01T14:08:13.040000
|
||||
CVE-2021-36366,0,0,14f747bcd9faacaf8ccce43b232b9e72330e1aace70178013b0c6db806eba8ed,2021-10-04T14:49:40.537000
|
||||
CVE-2021-36367,0,0,9c591b7bcbee5a6fa728fd7706792b7bef3ca1e509c8f916dbb4f821b9e546a6,2023-12-24T18:15:44.520000
|
||||
CVE-2021-36367,0,1,ff391d4b34986da4cb62bee08fa043e8ad532ed63278bfb915951394dbe40d39,2024-04-25T22:15:07.883000
|
||||
CVE-2021-36368,0,0,7fbd6bb183939e02300f13fd3d7c0616a7387312d3b51449164e2ce4a631b377,2024-04-11T01:12:11.630000
|
||||
CVE-2021-36369,0,0,5c39b9c95cf0ff043116161777344c2dc7dc4d316a11790eec9bf55602f8e2ed,2023-01-20T13:31:40.710000
|
||||
CVE-2021-3637,0,0,b1fd2f79313dc74a8787be58177fc25c7ac7d38f797058033b26f7211de6750c,2021-07-13T17:56:24.283000
|
||||
@ -202360,8 +202360,8 @@ CVE-2022-36024,0,0,9039e3946d6b9d76ef561cb507b2677b164bce3adf7be37e5854f859e1964
|
||||
CVE-2022-36025,0,0,9ba2373843f8e102d0f2bcb9c4d62420f6dba990f346cf0010cc7c07e632367a,2022-09-28T14:41:56.287000
|
||||
CVE-2022-36026,0,0,58b065c9b47fdcd4f5e4c34dcaf827a0eeec264732e451c2b7440562b3c87629,2022-09-20T14:55:34.977000
|
||||
CVE-2022-36027,0,0,83100c313c4d3c571dc0837f4379252f4b068b2d548533867d896ece54067b8a,2022-09-20T14:38:28.217000
|
||||
CVE-2022-36028,1,1,9cc38c54c3cc420706b1b79daa40bda8e6dca76f59b9c52db8139ec0ccab195f,2024-04-25T21:15:46.327000
|
||||
CVE-2022-36029,1,1,49b1db4c63bd05311fb0066d15ab7d9f4633d6f8eebac597bc45f74750c83990,2024-04-25T21:15:46.523000
|
||||
CVE-2022-36028,0,0,9cc38c54c3cc420706b1b79daa40bda8e6dca76f59b9c52db8139ec0ccab195f,2024-04-25T21:15:46.327000
|
||||
CVE-2022-36029,0,0,49b1db4c63bd05311fb0066d15ab7d9f4633d6f8eebac597bc45f74750c83990,2024-04-25T21:15:46.523000
|
||||
CVE-2022-3603,0,0,58e13d239dd91f0b79cc4896825099759747d7d1ac51464782b039affed63b1d,2023-11-07T03:51:30.343000
|
||||
CVE-2022-36030,0,0,9b76a42acc896ec71fb9587faf9fceb3c680dae469c597a9542b0837a9d019f7,2022-08-23T18:49:40.420000
|
||||
CVE-2022-36031,0,0,a6ea456bdee60f1e63193aa8dfc6b0335f408e859c09813a2c2581b8ab6a62a7,2022-08-24T18:57:48.520000
|
||||
@ -234346,7 +234346,7 @@ CVE-2023-4879,0,0,8ff2f4fac231edfb0e8e6c6042e670dbdf0da9230931b634f3b1ed60cbdab2
|
||||
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
||||
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
||||
CVE-2023-48793,0,0,2854f6c6f521cbba3acc8f424414b10e13f57b8f6a918b43472ae35fef784b47,2024-02-09T19:40:42.787000
|
||||
CVE-2023-48795,0,0,3b388f48e143d3345974b270a7a8d2cfa6eebf73f1b523a3d0e57e3c81a354e9,2024-03-13T21:15:54.047000
|
||||
CVE-2023-48795,0,1,a12ff8ed325bf5a6d706421fae587bdeb86b93a6ecf7f5156f0507391390bd46,2024-04-25T22:15:08.130000
|
||||
CVE-2023-48796,0,0,9e1a54d61837f1660243218a92f33ab6c093e838cf1a08d33043e191ed76cc35,2023-12-01T20:14:35.870000
|
||||
CVE-2023-48799,0,0,c5553270e61db190aa96eef54f2372e9729aaf36f2c8025f77854e6389beefee,2023-12-07T20:14:48.190000
|
||||
CVE-2023-48800,0,0,d48c3829135ea327577d28b82a696687afdb32f63c6402bb281f1d35850a2768,2023-12-07T20:43:31.520000
|
||||
@ -239073,6 +239073,7 @@ CVE-2024-0909,0,0,7864e9d833556eb295eb67e87cebb39c8d9b11d41ed1f5327a80b30fe01343
|
||||
CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698f0,2024-02-14T18:15:48.077000
|
||||
CVE-2024-0913,0,0,cc9dbbd0e1eb40baf69d2dc96719798ae1dcba5ab6fc531754d7fd6a8c7e7f1d,2024-03-29T12:45:02.937000
|
||||
CVE-2024-0914,0,0,7f22c9d9b9fd7b20f24efa4809ae53ac72b9c07a501ffa9df44287c5ae5e04b9,2024-04-25T17:15:47.280000
|
||||
CVE-2024-0916,1,1,c721a095a58855b80a6dec20349f28d989722d33e8aa2beb39f03120daa5374b,2024-04-25T23:15:46.863000
|
||||
CVE-2024-0917,0,0,1096c18fb8e959955c123559a721fd9eb8bfd390fb54eac5e8167e50a31dc158,2024-03-07T15:15:08.257000
|
||||
CVE-2024-0918,0,0,665fb2ab3d0de8862f8c0f360fe055729484bae6812ecb9bc73647194d5411aa,2024-04-11T01:24:12.193000
|
||||
CVE-2024-0919,0,0,589179645f375446af0d6856749f5d8581b8fa706e54f9dca7ffc4f53fa26164,2024-04-11T01:24:12.283000
|
||||
@ -239486,7 +239487,7 @@ CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60
|
||||
CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1394,0,1,dd6b3fe0fc9efac259c218a1d25a773e53b6ade760d693560a30e7a689463c31,2024-04-25T21:15:46.913000
|
||||
CVE-2024-1394,0,0,dd6b3fe0fc9efac259c218a1d25a773e53b6ade760d693560a30e7a689463c31,2024-04-25T21:15:46.913000
|
||||
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1398,0,0,2b28153468f4d42956e25c3f4649f2a8573b6a6d707501b23def6a1cde88644b,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
|
||||
@ -245903,7 +245904,9 @@ CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617
|
||||
CVE-2024-31587,0,0,6aaa189139b27b06a683c1dac5c91d5124a2971d077e3d9157f284239b68e61a,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3159,0,0,372cd652e2632717ba4bd0c7aadd6df6465a25a12553b2fe9846988ffe1987d3,2024-04-19T23:15:11.687000
|
||||
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
|
||||
CVE-2024-31615,1,1,ea1c79e02fe994f4fc9b07cdbf65b6fe5e9e7edb45746419688a47d981f7893f,2024-04-25T20:15:07.147000
|
||||
CVE-2024-31609,1,1,73a26d8634f1a57b70d989d9d2181f32adc1fa123944d298fe2b3114da870563,2024-04-25T22:15:08.937000
|
||||
CVE-2024-31610,1,1,9da99ff70ade38500187ac1f71913b94b05fc5caec64ab46fa74330a87417bb1,2024-04-25T22:15:08.993000
|
||||
CVE-2024-31615,0,0,ea1c79e02fe994f4fc9b07cdbf65b6fe5e9e7edb45746419688a47d981f7893f,2024-04-25T20:15:07.147000
|
||||
CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
|
||||
@ -246147,7 +246150,7 @@ CVE-2024-32316,0,0,a58c15fa4fd96274056ab104ca6fc1340e053661d8932d745c0fc4b1c09dc
|
||||
CVE-2024-32317,0,0,3b211721c2918106b1f1e7546bda616d889285c7b9549429ce029a2ae9fa7832,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32318,0,0,af0147cc0b951b6320a20f40cec58c15f3c7ae517895de35f7ff02b93007344c,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32320,0,0,37a3616f028696b5fd899f236869a82a73cb2f39b08a79d3a8c229c093bfc5dd,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32324,1,1,9a5ed9e210ad49d3ee51ea6c9e6953ecfd06dedc2258dc996adc1d68a46db670,2024-04-25T20:15:07.213000
|
||||
CVE-2024-32324,0,0,9a5ed9e210ad49d3ee51ea6c9e6953ecfd06dedc2258dc996adc1d68a46db670,2024-04-25T20:15:07.213000
|
||||
CVE-2024-32325,0,0,1606b9143cf3f301fb7c5a8ddfe5af1d789ae862e1039d8cdba213b614fe60be,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32326,0,0,8d29072cf9ef63ed8de6e5b3ca6cd2fcf0e1dd16c656ea5ca29e42cf51ce35bc,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32327,0,0,a6e9f7161ee1883fb85d4857caa44c041c8b788ab544bd06a70716304acc6f7a,2024-04-18T18:25:55.267000
|
||||
@ -246346,6 +246349,7 @@ CVE-2024-32646,0,0,7465592dd1e44548f173546753838831d7c653e35a72256d503a4bb716beb
|
||||
CVE-2024-32647,0,0,b02ccf5e7bf15789453f412d1dff8cd4c4a66a7f81e32b46c9bd1b07e6feb7e4,2024-04-25T18:15:08.963000
|
||||
CVE-2024-32648,0,0,bf8ff4e762d18423d4730e9a303273e17ff4b747027b7f8295db3609a349f2c5,2024-04-25T18:15:09.157000
|
||||
CVE-2024-32649,0,0,ef8bb57e43e862c70f928ae64587bffc598ad5cfc8b0e17d0d423dd29700903d,2024-04-25T18:15:09.350000
|
||||
CVE-2024-3265,1,1,631a0ffb39efe607cd75b26d7798390deb5164345cabda19466aec9246e4e50f,2024-04-25T22:15:09.043000
|
||||
CVE-2024-32650,0,0,3ec938fa621d2b09851dc7c9c4a0bab9e06500eb12a687bac8f1323156efc6df,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32652,0,0,507899e8cc0ef719a4df6a408b43b1aeaf42e8d25b41dcf9a35617406adccb9d,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32653,0,0,96a4de58183f8a4c5475803e77d708dc553ab0aba5c22712929dba4355cb603d,2024-04-23T12:52:26.253000
|
||||
@ -246787,7 +246791,7 @@ CVE-2024-4125,0,0,3d6596b014bbe4dce69e07812c33e0a8106135c037dd867848accf6d0e2704
|
||||
CVE-2024-4126,0,0,52d53c69f90fffba02f4ee03823f6932b3dbf87e0fe4c676029ee51a28a9165b,2024-04-25T13:18:20.370000
|
||||
CVE-2024-4127,0,0,4364ebf3636399a6b862124e1d4818af14c41cdffb5c73435c8a8f0aa84db1d3,2024-04-25T13:18:20.370000
|
||||
CVE-2024-4141,0,0,cc9e710826c489d0ee22d4c7d9dd610e35e7eaed543a00c568b5470b560db2a2,2024-04-24T19:58:40.710000
|
||||
CVE-2024-4159,0,0,d88d5bce265f6ab880edeadc6e7dfc98d7c571c6ed4acf44be70d8ade275c809,2024-04-25T13:18:13.537000
|
||||
CVE-2024-4159,0,1,cf0daf8ecd317ce4288e8a4812364c59b3b10d10c0c5945533667d40be8a71fc,2024-04-25T23:15:47.087000
|
||||
CVE-2024-4161,0,0,8c35858b76cabcd8cf78ed758e4c9d58e5dffa2b20a32ec25b41a43a372b2218,2024-04-25T13:18:13.537000
|
||||
CVE-2024-4164,0,0,7b7ecf5ffdac8e07bc810bf656b6cf192bcaa27389ac9c35a4c16da54cd22ade,2024-04-25T13:18:02.660000
|
||||
CVE-2024-4165,0,0,a68d30c2f16ca15cad9feb895c57b9da5fa63a2685b199108e4aaf56d8ac6f56,2024-04-25T13:18:02.660000
|
||||
@ -246798,6 +246802,6 @@ CVE-2024-4169,0,0,e1fee76b748617e9b2c46e38252cc9379fc1a8eaf99f9c6736f3828fad6bc8
|
||||
CVE-2024-4170,0,0,3446fdb4e7ac2944c9d659703371f2768dd383cf2bfb07485f0ab35862c01353,2024-04-25T13:18:02.660000
|
||||
CVE-2024-4171,0,0,305ee5ec7049b42df7b6e8ac3dd5a88d1ca0546d3129a040355605d5c84f694d,2024-04-25T17:25:05.903000
|
||||
CVE-2024-4172,0,0,74935923348139a33a5ec86dfba1caf328eac5abe35bcbc7775440df01ee8417,2024-04-25T17:25:05.903000
|
||||
CVE-2024-4173,0,0,1106ad2058e1f16ad44d21713021236fb96bd635ad795642c968f7eaea81a585,2024-04-25T13:18:13.537000
|
||||
CVE-2024-4173,0,1,806a08191dc2b624e0ee02a7be11ce6c5ceee33617f7b3eb9464afb5420bb62b,2024-04-25T23:15:47.240000
|
||||
CVE-2024-4174,0,0,8165b92f84043201b67993ccc68eb94f9c51d9c6b32fc95aff490860d26962cf,2024-04-25T13:18:02.660000
|
||||
CVE-2024-4175,0,0,17322bbbd4155ded1e9cb395a3c60d3f922650a6043102cb41ba3b81f581a395,2024-04-25T13:18:02.660000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user