mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-12T00:55:31.278967+00:00
This commit is contained in:
parent
aa4914bbbe
commit
a70656f48c
63
CVE-2023/CVE-2023-497xx/CVE-2023-49785.json
Normal file
63
CVE-2023/CVE-2023-497xx/CVE-2023-49785.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2023-49785",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-12T00:15:26.383",
|
||||
"lastModified": "2024-03-12T00:15:26.383",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NextChat, also known as ChatGPT-Next-Web, is a cross-platform chat user interface for use with ChatGPT. Versions 2.11.2 and prior are vulnerable to server-side request forgery and cross-site scripting. This vulnerability enables read access to internal HTTP endpoints but also write access using HTTP POST, PUT, and other methods. Attackers can also use this vulnerability to mask their source IP by forwarding malicious traffic intended for other Internet targets through these open proxies. As of time of publication, no patch is available, but other mitigation strategies are available. Users may avoid exposing the application to the public internet or, if exposing the application to the internet, ensure it is an isolated network with no access to any other internal resources.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ChatGPTNextWeb/ChatGPT-Next-Web",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.horizon3.ai/attack-research/attack-blogs/nextchat-an-ai-chatbot-that-lets-you-talk-to-anyone-you-want-to/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-281xx/CVE-2024-28199.json
Normal file
67
CVE-2024/CVE-2024-281xx/CVE-2024-28199.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-28199",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-11T23:15:47.333",
|
||||
"lastModified": "2024-03-11T23:15:47.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "phlex is an open source framework for building object-oriented views in Ruby. There is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. This was due to improper case-sensitivity in the code that was meant to prevent these attacks. If you render an `<a>` tag with an `href` attribute set to a user-provided link, that link could potentially execute JavaScript when clicked by another user. If you splat user-provided attributes when rendering any HTML tag, malicious event attributes could be included in the output, executing JavaScript when the events are triggered by another user. Patches are available on RubyGems for all 1.x minor versions. Users are advised to upgrade. Users unable to upgrade should consider configuring a content security policy that does not allow `unsafe-inline`."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy#unsafe-inline",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/phlex-ruby/phlex/commit/aa50c604cdee1d0ce7ef068a4c66cbd5d43f96a1",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/phlex-ruby/phlex/security/advisories/GHSA-242p-4v39-2v8g",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
23
README.md
23
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-11T23:00:38.168327+00:00
|
||||
2024-03-12T00:55:31.278967+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-11T22:15:55.707000+00:00
|
||||
2024-03-12T00:15:26.383000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,30 +29,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
241065
|
||||
241067
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
* [CVE-2022-46070](CVE-2022/CVE-2022-460xx/CVE-2022-46070.json) (`2024-03-11T22:15:54.230`)
|
||||
* [CVE-2024-1400](CVE-2024/CVE-2024-14xx/CVE-2024-1400.json) (`2024-03-11T22:15:54.490`)
|
||||
* [CVE-2024-1645](CVE-2024/CVE-2024-16xx/CVE-2024-1645.json) (`2024-03-11T22:15:54.690`)
|
||||
* [CVE-2024-25114](CVE-2024/CVE-2024-251xx/CVE-2024-25114.json) (`2024-03-11T22:15:54.870`)
|
||||
* [CVE-2024-25854](CVE-2024/CVE-2024-258xx/CVE-2024-25854.json) (`2024-03-11T22:15:55.210`)
|
||||
* [CVE-2024-27297](CVE-2024/CVE-2024-272xx/CVE-2024-27297.json) (`2024-03-11T22:15:55.277`)
|
||||
* [CVE-2024-27938](CVE-2024/CVE-2024-279xx/CVE-2024-27938.json) (`2024-03-11T22:15:55.490`)
|
||||
* [CVE-2024-28120](CVE-2024/CVE-2024-281xx/CVE-2024-28120.json) (`2024-03-11T22:15:55.707`)
|
||||
* [CVE-2023-49785](CVE-2023/CVE-2023-497xx/CVE-2023-49785.json) (`2024-03-12T00:15:26.383`)
|
||||
* [CVE-2024-28199](CVE-2024/CVE-2024-281xx/CVE-2024-28199.json) (`2024-03-11T23:15:47.333`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
* [CVE-2023-44253](CVE-2023/CVE-2023-442xx/CVE-2023-44253.json) (`2024-03-11T22:15:54.337`)
|
||||
* [CVE-2024-25202](CVE-2024/CVE-2024-252xx/CVE-2024-25202.json) (`2024-03-11T22:15:55.080`)
|
||||
* [CVE-2024-25851](CVE-2024/CVE-2024-258xx/CVE-2024-25851.json) (`2024-03-11T22:15:55.150`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
24
_state.csv
24
_state.csv
@ -209571,7 +209571,7 @@ CVE-2022-4606,0,0,54f44bf17b152db6412582e0620f0d0d766b73e0cf752246d1889e46dfdb41
|
||||
CVE-2022-46061,0,0,e12f29d073851846befcb6ddc0a8aeebc5b88c385ffa9ef2e9900f7efee0a2dd,2022-12-16T04:58:35.193000
|
||||
CVE-2022-46062,0,0,9bef03e602aa56bdf2fbb6faa98b430909cedb29eb84d9140d248601473817cf,2022-12-15T20:45:59.180000
|
||||
CVE-2022-4607,0,0,ecc800de303bf082ccb38774687d9ca7ef840a9b0ddfb82701e237dea167c365,2024-02-29T01:36:43.570000
|
||||
CVE-2022-46070,1,1,fe4956b2d976f0935f803d875d7d796d906356c46a75b0ef2668f3ad7f823e8f,2024-03-11T22:15:54.230000
|
||||
CVE-2022-46070,0,0,fe4956b2d976f0935f803d875d7d796d906356c46a75b0ef2668f3ad7f823e8f,2024-03-11T22:15:54.230000
|
||||
CVE-2022-46071,0,0,7a67726ab997ec52a4e7bd2708959721f39adf6b34d769652d474b136f6d9adc,2023-01-30T17:55:05.703000
|
||||
CVE-2022-46072,0,0,621b370c453c641a16374181b8390cdb58c53a4903182ee4e591d98ef5ab393f,2023-01-30T17:51:29.990000
|
||||
CVE-2022-46073,0,0,227f1aeb0c53e4a98bac446a5a583c714a8f98436871914d7cd1143885446706,2023-01-30T17:53:04.420000
|
||||
@ -230970,7 +230970,7 @@ CVE-2023-44249,0,0,7387e716bd2e1cc406de3520c5be46766f483d26051fdb8ea949636183bf1
|
||||
CVE-2023-44250,0,0,3165960603a0db493dd4bba12c66801115a708bb74106ce71e755ac95d8cd94b,2024-01-18T13:54:40.410000
|
||||
CVE-2023-44251,0,0,bd1a17b69322ee4ca76a616eee193a48e03a05d52b59b86cb1a7bb5f086a4c4c,2023-12-18T17:34:13.253000
|
||||
CVE-2023-44252,0,0,94a064c8dde2a48c821d76ba5ff49355e75fb89e696b24797a592b76a5d10d6e,2023-12-18T17:34:39.763000
|
||||
CVE-2023-44253,0,1,6b3e47842a89f29dc874e9e41cc3e909f905cdc7556b0f7df66da75a99e5e3b0,2024-03-11T22:15:54.337000
|
||||
CVE-2023-44253,0,0,6b3e47842a89f29dc874e9e41cc3e909f905cdc7556b0f7df66da75a99e5e3b0,2024-03-11T22:15:54.337000
|
||||
CVE-2023-44256,0,0,aa0f77c63f0356ef60af907dc450171d7c84c072a82f6332b9d9a0abcfb1e015,2023-11-07T04:21:34.997000
|
||||
CVE-2023-44257,0,0,68d84256e04941b1d334fa33279d70dbdb1db2130ae861e3da7aa2620b1f7b2e,2023-10-12T01:48:28.493000
|
||||
CVE-2023-44259,0,0,771de690623dcac6253abdcdf5b192e27d10ab87f64c71e00fe342df44ce21fc,2023-10-12T00:41:15.513000
|
||||
@ -234441,6 +234441,7 @@ CVE-2023-49779,0,0,d369cdfbc3bf56a03ea959dc573bcc4f04f2dcce947797eaedce433cb11d4
|
||||
CVE-2023-4978,0,0,e1da00e8851a82cb3dddca5e097cec8ce26d83de005e828893848ec9fe1f9871,2023-09-20T13:12:24.480000
|
||||
CVE-2023-49782,0,0,76dff6e72827ea16b18b4fccddb0eda93f2c18601fd06d9018796d708edd15fd,2023-12-13T18:05:03.240000
|
||||
CVE-2023-49783,0,0,6f16d1d768feb18e360904dc76b5c2ab173cb90b14bc06f6becf8953a196f38a,2024-02-02T05:07:08.153000
|
||||
CVE-2023-49785,1,1,b36db5e367bea759355dbeb508b0fa069353157b92ef626a32bea1361582a4a3,2024-03-12T00:15:26.383000
|
||||
CVE-2023-49786,0,0,2d1b72213706d72224982a495bff5fdec7a8c59072d467de9fe743b7222280ff,2023-12-29T00:15:50.043000
|
||||
CVE-2023-49787,0,0,685ad70bdefba8e6fd26a208af1cc6645856b2d35b81de7c098834b32522e28d,2023-12-07T18:15:08.447000
|
||||
CVE-2023-49788,0,0,28bcb055e6aeb679bce67192439355faa6e9a57081d44ebf8f3390c9212896e4,2023-12-13T18:11:14.110000
|
||||
@ -238454,7 +238455,7 @@ CVE-2024-1388,0,0,9f4f35daf92433c068c4ad0e3cff9f0fc31d7e6b5e8f690807686322bd29d2
|
||||
CVE-2024-1389,0,0,62d171117c191cb5fc110201c06be5328bba09160ed0dc883ad2c72ee32b12f1,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1390,0,0,760bcdaac2db269a3249aaa20e58e1659b2977bdb995748ef5e46a1ecb85447f,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1398,0,0,7a7783e481aa897afa83bd125da0d53c431d5a5a9d43f1ade8b1e715449f59a0,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1400,1,1,f6299283a45b3cd05cee7296f8542b5ec537d16aa49e22e35d7c4cc0482a71b4,2024-03-11T22:15:54.490000
|
||||
CVE-2024-1400,0,0,f6299283a45b3cd05cee7296f8542b5ec537d16aa49e22e35d7c4cc0482a71b4,2024-03-11T22:15:54.490000
|
||||
CVE-2024-1402,0,0,f5ee948d1697d1774361c2691c46c88d302c6ae408ab90a865a59173f66ccaae,2024-02-15T18:42:03.397000
|
||||
CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab9b,2024-02-28T14:07:00.563000
|
||||
CVE-2024-1404,0,0,1b49ab95872e7aebf44ce53f8bd207dc74e587353a926692e694bcd6ae3118fd,2024-02-29T01:43:49.687000
|
||||
@ -238551,7 +238552,7 @@ CVE-2024-1635,0,0,afdfc88a91b3e19c23e9baf0c4ef009675cb15f38c497a875cb9cabeec1970
|
||||
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1644,0,0,258e0c2c60e2ead118c6bf409e3c4e6182303d86b8fb67135f0b03753d76fde4,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1645,1,1,cf378ce5b0cc895a170b1c209bc4990efed5c31916053fb34d2b368507468957,2024-03-11T22:15:54.690000
|
||||
CVE-2024-1645,0,0,cf378ce5b0cc895a170b1c209bc4990efed5c31916053fb34d2b368507468957,2024-03-11T22:15:54.690000
|
||||
CVE-2024-1647,0,0,54139a2a2a3a50db142faf8dcea4fe1dc96abdff85a01701062a380d090db1a3,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1648,0,0,df8581548207f098c521d901093d9d52c33a9f0520924af81b2273765446e0d5,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1649,0,0,cddd1d16a2fa649554e20977d58fb00396a226e17a846f01579d277dc429b938,2024-02-27T14:19:41.650000
|
||||
@ -240435,7 +240436,7 @@ CVE-2024-25110,0,0,24d08fbde056008d1573de20c59de5968ddecd641d43f19a3146bb63dda83
|
||||
CVE-2024-25111,0,0,8d304b96b70aec61377c997bcf1349baefa2e910003e5b26a2a113712a3f02d6,2024-03-06T21:42:48.053000
|
||||
CVE-2024-25112,0,0,9f92b56982d5d0e159eb7030e033a87c46cac6fe6908722221c7e2c374361051,2024-02-13T14:01:40.577000
|
||||
CVE-2024-25113,0,0,e5d677582d1aad971970a68e649e33cfa2ee5186bf6cd06840ccc711efadc8c5,2024-02-17T22:15:46.660000
|
||||
CVE-2024-25114,1,1,ea667be1817401fae4fcbb24f0129b30a9d5ca8aa9ba946fe9467bf5b7a63a45,2024-03-11T22:15:54.870000
|
||||
CVE-2024-25114,0,0,ea667be1817401fae4fcbb24f0129b30a9d5ca8aa9ba946fe9467bf5b7a63a45,2024-03-11T22:15:54.870000
|
||||
CVE-2024-25117,0,0,cce25568087f33e003e408ef917e795ca999bd847bf0523692770a2f14b70a2f,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25118,0,0,557c105a7b5782a478cbc7b92a63142660ddc2cae3207683e4d3fac47f331dc4,2024-02-14T13:59:35.580000
|
||||
CVE-2024-25119,0,0,bbb39e4f066a0670237cfd7766ee329ec0be6e95761cf28e3f81545c0f84a41b,2024-02-14T13:59:35.580000
|
||||
@ -240476,7 +240477,7 @@ CVE-2024-25198,0,0,8b4024e60f871c76602fecb0152519496407fa53a46a195f21141146c8618
|
||||
CVE-2024-25199,0,0,633725c6a8fb3b98edd79b77d04beba3772199f893fd1dc52d18b3d5b4d30d5a,2024-02-20T19:50:53.960000
|
||||
CVE-2024-25200,0,0,1274a79d375d34fee92825da3e942b670613a4d255fa242e04ccd2d32c35b298,2024-02-15T15:22:25.980000
|
||||
CVE-2024-25201,0,0,bfe46b1bf114bcec0e6979818328c95472b0f2a68d7c4d63c6c58cdf16d9a244,2024-02-15T15:21:30.993000
|
||||
CVE-2024-25202,0,1,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000
|
||||
CVE-2024-25202,0,0,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000
|
||||
CVE-2024-25207,0,0,522bd19ce7b2ddffc5be36f745ae847668b3400b09298028269262ddb75d3c09,2024-02-15T06:26:56.397000
|
||||
CVE-2024-25208,0,0,742eb42fda465b287aa7e8d41245379c8031d383095e8531f215f5845758ed8a,2024-02-15T06:27:02.687000
|
||||
CVE-2024-25209,0,0,44b8425e5bf16406937e1b3f814f6db05503cf2471da19fc8018aa7c48221faf,2024-02-14T16:13:16.563000
|
||||
@ -240668,8 +240669,8 @@ CVE-2024-25847,0,0,3ef11c19c61f974f609d7aad1c236864e0c5c70eed994d9ec6e1f8ca02f84
|
||||
CVE-2024-25848,0,0,5895359e1a5386228352b229e7b9653c0bf0c5830f471332dfc6294d51c68c9c,2024-03-08T14:02:57.420000
|
||||
CVE-2024-25849,0,0,fd6a8a3b861265723369727f5c31932283295a2905dc4ab7ca20ef4c116b9249,2024-03-08T14:02:57.420000
|
||||
CVE-2024-25850,0,0,692066b7b812d3f581962a79e3b9fc15f6aba377d7bab52c8307a8f270f93599,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25851,0,1,bd0046433b2fafcbbbb1e5febcb4c1f8638f8ee71fb735a659aa488f84a496bf,2024-03-11T22:15:55.150000
|
||||
CVE-2024-25854,1,1,1611908d390b3ffb8a04b3e4456ae3e747529a9d4befb6eeb0983cf67cec5dd5,2024-03-11T22:15:55.210000
|
||||
CVE-2024-25851,0,0,bd0046433b2fafcbbbb1e5febcb4c1f8638f8ee71fb735a659aa488f84a496bf,2024-03-11T22:15:55.150000
|
||||
CVE-2024-25854,0,0,1611908d390b3ffb8a04b3e4456ae3e747529a9d4befb6eeb0983cf67cec5dd5,2024-03-11T22:15:55.210000
|
||||
CVE-2024-25858,0,0,e3703a6486af47542a5758b9a0dbed02e4c149644fb605d74af0ebc4b01ef273,2024-03-06T15:18:08.093000
|
||||
CVE-2024-25859,0,0,535afe19fadca146fcb852c884e13f1f96dd0ffd0b267def3f0a58c94171106c,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25865,0,0,3c1600c9938d3c741a0c565875112497fc6aab8ca57710df7f556dbbd2f4c5d8,2024-03-04T13:58:23.447000
|
||||
@ -240933,7 +240934,7 @@ CVE-2024-27289,0,0,47af4bc7cdfd8b932586f8ab9b118be2b9049675bb63c3d42c32ea7c51cb1
|
||||
CVE-2024-27294,0,0,1e7e6995898095f1d685eff7bc88643d7927f9fb3d48787703721f8c8c06100b,2024-03-01T14:04:26.010000
|
||||
CVE-2024-27295,0,0,7b61bc68a0e7596ec39f45cf16eb56847e1e2291e2b9c36b655d40907b3609d3,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27296,0,0,efeac0d0835ce5e895a91174ac6e0936bc76da32bc1ae41fcb14571a12d2985d,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27297,1,1,12baf4f69a16e3a9085769a61c18918da91db5e71583d869fbef36b2fba203b8,2024-03-11T22:15:55.277000
|
||||
CVE-2024-27297,0,0,12baf4f69a16e3a9085769a61c18918da91db5e71583d869fbef36b2fba203b8,2024-03-11T22:15:55.277000
|
||||
CVE-2024-27298,0,0,1aaf802a3586818726ce977e3c4d8b52b79c9b45f43876bfaeae085dddddd041,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27302,0,0,f49f7cb8056f6127ae14fec0cfff2d0bf177dfba1318b206d31d7b548bf3e9f5,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27303,0,0,5bf58561ed507a70ca73108a11218e0be9a2a377c18b42118ebe9af756d8ec79,2024-03-06T21:42:48.053000
|
||||
@ -241011,7 +241012,7 @@ CVE-2024-27915,0,0,e3ea2d621ba17649c82b1ac50772a17f6f4bcbc919f498c03dc3f90c544f5
|
||||
CVE-2024-27917,0,0,af242c2d21e7486c1314f58994d4b13c43efcfe28649da8aeb5e5a5a818348df,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27929,0,0,39502b4a24aeb4ce49408f96b15d6d1bf553bf86f106f7b47d0609503cbda65d,2024-03-06T22:15:57.473000
|
||||
CVE-2024-27931,0,0,edca36e5744b6d31feb40b55ed56762c342a513bdb2558b00d26097669ed2360,2024-03-05T18:50:18.333000
|
||||
CVE-2024-27938,1,1,c8ca69ce2258bdddcda67deec477d574172f24f3b31129c18250836627bd67c3,2024-03-11T22:15:55.490000
|
||||
CVE-2024-27938,0,0,c8ca69ce2258bdddcda67deec477d574172f24f3b31129c18250836627bd67c3,2024-03-11T22:15:55.490000
|
||||
CVE-2024-27948,0,0,67e156b37ac5c6da6ca4063513792c829bdbe8e804f7b01b28e54c9fc1c182b2,2024-02-29T13:49:47.277000
|
||||
CVE-2024-27949,0,0,12ee9b935394b527d1677a59b517c94d0df067a0b32bfff31d7cb2be5b4b5d00,2024-03-01T14:04:26.010000
|
||||
CVE-2024-27950,0,0,56d632dad56c45d949d3327de16e5b70b08683cea8ce7876ca8c59cc37ee8062,2024-03-01T14:04:04.827000
|
||||
@ -241025,7 +241026,7 @@ CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb80
|
||||
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28115,0,0,3e0e705412ec4ecfb9fabefcb95634cd838a6bf7c9c03087d677ba199986f693,2024-03-08T14:02:57.420000
|
||||
CVE-2024-28120,1,1,4613f1ac8a551507991d8653bc519be257b1eb177402e232f9525bbbf7446e2f,2024-03-11T22:15:55.707000
|
||||
CVE-2024-28120,0,0,4613f1ac8a551507991d8653bc519be257b1eb177402e232f9525bbbf7446e2f,2024-03-11T22:15:55.707000
|
||||
CVE-2024-28122,0,0,3209f9a611aea4804720e8e5b4eeb3a02772982f302e787ac8040299af464092,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
||||
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
|
||||
@ -241049,6 +241050,7 @@ CVE-2024-28184,0,0,043b0bc7533d0fc96bb6df4be7b21b8477ffe807b0ac6ed0c4b06cf7d8241
|
||||
CVE-2024-28187,0,0,6ad3874ba881443f641f39e3a3b8faab086575f93d3871aa198b7b52707f1e2f,2024-03-11T20:15:07.180000
|
||||
CVE-2024-28197,0,0,81a6695e3f35180411e9e1480d63884dec3c7546044011915077e5a9022c6f52,2024-03-11T20:15:07.420000
|
||||
CVE-2024-28198,0,0,b69b10822779767b360027621125c34db7967289e82c7e08b708ce0af64114c2,2024-03-11T20:15:07.643000
|
||||
CVE-2024-28199,1,1,a3be8fb6ebc7387ff885519fed0f6735e2c51f4746826102d87b5337e44f280f,2024-03-11T23:15:47.333000
|
||||
CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user