mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-11T00:55:29.744568+00:00
This commit is contained in:
parent
8a4d25e6e8
commit
a69f75919a
47
CVE-2024/CVE-2024-23xx/CVE-2024-2313.json
Normal file
47
CVE-2024/CVE-2024-23xx/CVE-2024-2313.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2313",
|
||||
"sourceIdentifier": "security@ubuntu.com",
|
||||
"published": "2024-03-10T23:15:53.760",
|
||||
"lastModified": "2024-03-10T23:15:53.760",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "If kernel headers need to be extracted, bpftrace will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux distributions which provide kernel headers by default are not affected by default."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@ubuntu.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 2.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2313",
|
||||
"source": "security@ubuntu.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/bpftrace/bpftrace/commit/4be4b7191acb8218240e6b7178c30fa8c9b59998",
|
||||
"source": "security@ubuntu.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-23xx/CVE-2024-2314.json
Normal file
47
CVE-2024/CVE-2024-23xx/CVE-2024-2314.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2314",
|
||||
"sourceIdentifier": "security@ubuntu.com",
|
||||
"published": "2024-03-10T23:15:53.967",
|
||||
"lastModified": "2024-03-10T23:15:53.967",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "If kernel headers need to be extracted, bcc will attempt to load them from a temporary directory. An unprivileged attacker could use this to force bcc to load compromised linux headers. Linux distributions which provide kernel headers by default are not affected by default."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@ubuntu.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 2.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2314",
|
||||
"source": "security@ubuntu.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/iovisor/bcc/commit/008ea09e891194c072f2a9305a3c872a241dc342",
|
||||
"source": "security@ubuntu.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-23xx/CVE-2024-2363.json
Normal file
88
CVE-2024/CVE-2024-23xx/CVE-2024-2363.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2363",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-10T23:15:54.153",
|
||||
"lastModified": "2024-03-10T23:15:54.153",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in AOL AIM Triton 1.0.4. It has been declared as problematic. This vulnerability affects unknown code of the component Invite Handler. The manipulation of the argument CSeq leads to denial of service. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256318 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-404"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://fitoxs.com/vuldb/exploit/exploit_aim_triton.txt",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256318",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256318",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-23xx/CVE-2024-2364.json
Normal file
88
CVE-2024/CVE-2024-23xx/CVE-2024-2364.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2364",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-10T23:15:54.423",
|
||||
"lastModified": "2024-03-10T23:15:54.423",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in Musicshelf 1.0/1.1 on Android. Affected is an unknown function of the file androidmanifest.xml of the component Backup Handler. The manipulation leads to exposure of backup file to an unauthorized control sphere. It is possible to launch the attack on the physical device. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256320."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 1.8,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.3,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:L/Au:M/C:P/I:N/A:N",
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 1.4
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-530"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ctflearner/Android_Findings/blob/main/Musicshelf/Musicshelf_Manifest_issue.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256320",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256320",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-23xx/CVE-2024-2365.json
Normal file
88
CVE-2024/CVE-2024-23xx/CVE-2024-2365.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2365",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-11T00:15:17.337",
|
||||
"lastModified": "2024-03-11T00:15:17.337",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in Musicshelf 1.0/1.1 on Android. Affected by this vulnerability is an unknown functionality of the file io\\fabric\\sdk\\android\\services\\network\\PinningTrustManager.java of the component SHA-1 Handler. The manipulation leads to password hash with insufficient computational effort. It is possible to launch the attack on the physical device. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-256321 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 1.6,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:L/AC:H/Au:M/C:P/I:N/A:N",
|
||||
"accessVector": "LOCAL",
|
||||
"accessComplexity": "HIGH",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 0.8
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-916"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ctflearner/Android_Findings/blob/main/Musicshelf/Weak_Hashing_Algorithms.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256321",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256321",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
18
README.md
18
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-10T13:00:38.521150+00:00
|
||||
2024-03-11T00:55:29.744568+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-10T12:15:06.613000+00:00
|
||||
2024-03-11T00:15:17.337000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,22 +29,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
240945
|
||||
240950
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
* [CVE-2024-2354](CVE-2024/CVE-2024-23xx/CVE-2024-2354.json) (`2024-03-10T11:15:45.873`)
|
||||
* [CVE-2024-2355](CVE-2024/CVE-2024-23xx/CVE-2024-2355.json) (`2024-03-10T12:15:06.613`)
|
||||
* [CVE-2024-2313](CVE-2024/CVE-2024-23xx/CVE-2024-2313.json) (`2024-03-10T23:15:53.760`)
|
||||
* [CVE-2024-2314](CVE-2024/CVE-2024-23xx/CVE-2024-2314.json) (`2024-03-10T23:15:53.967`)
|
||||
* [CVE-2024-2363](CVE-2024/CVE-2024-23xx/CVE-2024-2363.json) (`2024-03-10T23:15:54.153`)
|
||||
* [CVE-2024-2364](CVE-2024/CVE-2024-23xx/CVE-2024-2364.json) (`2024-03-10T23:15:54.423`)
|
||||
* [CVE-2024-2365](CVE-2024/CVE-2024-23xx/CVE-2024-2365.json) (`2024-03-11T00:15:17.337`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
* [CVE-2023-0943](CVE-2023/CVE-2023-09xx/CVE-2023-0943.json) (`2024-03-10T12:15:06.370`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
11
_state.csv
11
_state.csv
@ -212300,7 +212300,7 @@ CVE-2023-0939,0,0,10a8bdc18a3b3c1249139b1cbb0116ef77d8e26b8ebc14d8e5f0a778955459
|
||||
CVE-2023-0940,0,0,979dc0fb2858f696cb5b8ac0851b9926b2402566a0d423a0874489300b1edd51,2023-11-07T04:01:58.670000
|
||||
CVE-2023-0941,0,0,ba0f89ab2234859dae53a39c6c558c734e9b51283f566e5299c7cc252ee4c64f,2023-10-20T20:33:35.087000
|
||||
CVE-2023-0942,0,0,2d46866a21a5c35791e5f2c08afb5c6736d754307e66eada4ec722b0b75ee65b,2023-11-07T04:01:58.890000
|
||||
CVE-2023-0943,0,1,85cd57adb3d72149f9554207a219329d1858d7984150d7587f9255576c9b2417,2024-03-10T12:15:06.370000
|
||||
CVE-2023-0943,0,0,85cd57adb3d72149f9554207a219329d1858d7984150d7587f9255576c9b2417,2024-03-10T12:15:06.370000
|
||||
CVE-2023-0944,0,0,8025411f768e94772551032d2611d107a9bb423bcf681dd25c72827cbd45f5ed,2023-04-17T16:59:53.617000
|
||||
CVE-2023-0945,0,0,bb1ddcf574d884b2e28e404c9fe6c6728b91e96d4102a8e59ad10f10a5c209be,2024-02-29T01:37:08.107000
|
||||
CVE-2023-0946,0,0,7c0078581357be73f490032276cef2469b462832f4570312e77894f1d522e785,2024-02-29T01:37:08.193000
|
||||
@ -239623,6 +239623,7 @@ CVE-2024-23126,0,0,666918a0ca84f08874fe358fd5d9bf3144bedf47c3e33be48b17577bb7f4f
|
||||
CVE-2024-23127,0,0,2d521f5a343df02dc3f877aab29c287159cff9cd757b67a1b3fb2b3cdb44ffa7,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23128,0,0,c80820ee48506af4dcb7be52c207f25085ae59f8d6bd80d92f2477297097a43a,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23129,0,0,3046945452a1c14f29ddc2730fffa4613006e2f4e5f3aeaf1882c68e99d656ba,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2313,1,1,f0ec34e8ad7824f499621869acdcac851c3bbbc72800f893578449e6a264d5e2,2024-03-10T23:15:53.760000
|
||||
CVE-2024-23130,0,0,1bdee6fc4eee45f680ee590bc69c2a6b35618fc22b89acf9a2503ca5b3e7a613,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23131,0,0,03795b0a9998670803032826e05daba6ce21e12948a1ec27749136a7f8c63608,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23132,0,0,dcac5e266fabeccf0395e665dc55ea48544dfef8a0aefab6ce417f5b9cbc78b9,2024-02-22T19:07:27.197000
|
||||
@ -239631,6 +239632,7 @@ CVE-2024-23134,0,0,8c87b9f13e5331ad9105cf100e48f62306aac0984ca800d13d86642f32ec1
|
||||
CVE-2024-23135,0,0,1899c8f0c1d8642c750e911c0898ed5ceb8d3b1434d7ffbff7f2e492a3a85f12,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23136,0,0,ab915e71d122757ba5fa038608ae79d68657a98e58ce05d72be20ace5c1227eb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-23137,0,0,4ba15cf4f99f594b1f2d7ff782316059daca5611628c6938f85461ed323dfb34,2024-02-22T19:07:27.197000
|
||||
CVE-2024-2314,1,1,70301d400b3ca269c5fcd6f5e66fd551b33786ac2fd2a91f77a390a2a32a17c9,2024-03-10T23:15:53.967000
|
||||
CVE-2024-2316,0,0,a097a9212752a2f2e046c705bed0d8905070b6ea0ca74b78d956c3e2d6972e90,2024-03-08T14:02:57.420000
|
||||
CVE-2024-2317,0,0,0a17eeb4da181fa6b3b32ff6c5a81486898cbedeb9ced1809eec64590d49d52b,2024-03-08T14:02:57.420000
|
||||
CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000
|
||||
@ -239809,8 +239811,8 @@ CVE-2024-23519,0,0,323d9800215ce0c9e36032433bafa6695128989b60bb35cada524fbfda638
|
||||
CVE-2024-2352,0,0,b3572978026f02f658dedcfb604dde95cb554b87687641414ca2ed91b4f616de,2024-03-10T02:16:08.767000
|
||||
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
|
||||
CVE-2024-2353,0,0,199439703042b51907315fda2af84dfcccbaf3e56cc37024aa797aa253aa9c64,2024-03-10T08:15:05.920000
|
||||
CVE-2024-2354,1,1,01cfbc50304e594f6201a5b721bc573738b288c90917e917720ee51c606f5cea,2024-03-10T11:15:45.873000
|
||||
CVE-2024-2355,1,1,9c73313b52b54c211f08ef86de692a1ad629e7b910c16159f90619e9afcfbc35,2024-03-10T12:15:06.613000
|
||||
CVE-2024-2354,0,0,01cfbc50304e594f6201a5b721bc573738b288c90917e917720ee51c606f5cea,2024-03-10T11:15:45.873000
|
||||
CVE-2024-2355,0,0,9c73313b52b54c211f08ef86de692a1ad629e7b910c16159f90619e9afcfbc35,2024-03-10T12:15:06.613000
|
||||
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
|
||||
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
|
||||
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
|
||||
@ -239834,6 +239836,7 @@ CVE-2024-23626,0,0,637302f4daaacd5a5cb951294be5d6fdea06327294fc148e9db98b0bc1331
|
||||
CVE-2024-23627,0,0,c811c14299e5bb71bc028dfcb7069c6ba46f367fd759598ef7b57a23f3e77613,2024-02-01T19:38:10.910000
|
||||
CVE-2024-23628,0,0,05366301abdda9aa5e2441bc35bf9475c538a6f211989a0a0e34f7a3f35a524a,2024-02-01T19:40:28.237000
|
||||
CVE-2024-23629,0,0,3404cf0aae8c7ec8ddb9ab960cb4857a3e6388b7192f2fe216082c4209cb52fb,2024-02-01T19:48:49.857000
|
||||
CVE-2024-2363,1,1,446b6a74a0bf5bb7353e90b42fceb2585590879f7d05c7656fb0537ca2c516b8,2024-03-10T23:15:54.153000
|
||||
CVE-2024-23630,0,0,b230fb11a8a56ea0ee4ffa52bd076d3cf9e3b3a6aa51ae78affbd0ad4698cf64,2024-02-01T19:56:55.807000
|
||||
CVE-2024-23633,0,0,e80ef76225d4b037d696ad86bb4e68cfa211a1fe81facf52563c7e76eace29aa,2024-02-01T15:47:45.103000
|
||||
CVE-2024-23635,0,0,09525ad38a64fdeb9be1ffe96b44d7c6fff146dbf26d2e4ce636be3a6251bc00,2024-02-10T01:38:06.613000
|
||||
@ -239841,6 +239844,7 @@ CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db04
|
||||
CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000
|
||||
CVE-2024-23638,0,0,b45ad2eb060b33245aa4a9c69cb96f54d77f1e516355e98075350ff8c6169604,2024-02-08T10:15:14.500000
|
||||
CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000
|
||||
CVE-2024-2364,1,1,54855a4885fc6cffd899d87f594eb2f6350b3733bff5de0cf56c9c39cd4ed8ff,2024-03-10T23:15:54.423000
|
||||
CVE-2024-23641,0,0,93806d1196d2cbfbc5e8773521cdb8a48b01373d14bb7741b0b9ef86065826f3,2024-02-05T16:50:59.327000
|
||||
CVE-2024-23644,0,0,55ef010dfd3fef7ab5e5d1cb0b368e893e914bf3a10979449e9dafb0e0b60871,2024-02-02T15:47:26.253000
|
||||
CVE-2024-23645,0,0,4df965fec897be8db8a41b6ae8425dfd13117556357164c1a28c3bf60618eb11,2024-02-07T20:54:52.320000
|
||||
@ -239848,6 +239852,7 @@ CVE-2024-23646,0,0,d528b16d5bcc0521cc3f754c0805929399726d5c37d38238999adaec497bb
|
||||
CVE-2024-23647,0,0,aa19b5cf5e80f79b92b3679ab2359a285d51a50405fc80cc935dd9c8011d3328,2024-02-06T18:22:58.250000
|
||||
CVE-2024-23648,0,0,d5df2bb8c0a94046889839671bad7757119b3d33c95b0daf1bbad888187ca984,2024-02-02T15:45:25.457000
|
||||
CVE-2024-23649,0,0,d8c5b1855f1ab9d7e408fa9e149739f6c415eee36f9c0c68b67f0f02f4549201,2024-02-02T15:46:30.623000
|
||||
CVE-2024-2365,1,1,15260047d1db73c164ccbb0d582a89730d223b14b6611d76e67d8b0561f82b51,2024-03-11T00:15:17.337000
|
||||
CVE-2024-23650,0,0,45bb770bbb708460ec346f672c68dd2b1b36b151a595e48b1f1d8b6fa32b4bec,2024-02-09T01:38:44.823000
|
||||
CVE-2024-23651,0,0,2ee28f5a5cac1e2feab4042ff9e8af6147e6b056f30fd0971d10bb071876b9cf,2024-02-09T01:43:51.767000
|
||||
CVE-2024-23652,0,0,cc57f50c73c45a7fdac62dbe0a0f0d0b5355405bbebddf6a158a6fbe31dd1a3b,2024-02-09T01:44:27.827000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user