mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-03-26T09:01:34.116783+00:00
This commit is contained in:
parent
2351ec8e6a
commit
a7ef05f83c
75
CVE-2023/CVE-2023-498xx/CVE-2023-49839.json
Normal file
75
CVE-2023/CVE-2023-498xx/CVE-2023-49839.json
Normal file
@ -0,0 +1,75 @@
|
||||
{
|
||||
"id": "CVE-2023-49839",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T08:15:35.343",
|
||||
"lastModified": "2024-03-26T08:15:35.343",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KlbTheme Cosmetsy theme (core plugin), KlbTheme Partdo theme (core plugin), KlbTheme Bacola theme (core plugin), KlbTheme Medibazar theme (core plugin), KlbTheme Furnob theme (core plugin), KlbTheme Clotya theme (core plugin) allows Reflected XSS.This issue affects Cosmetsy theme (core plugin): from n/a through 1.3.0; Partdo theme (core plugin): from n/a through 1.0.9; Bacola theme (core plugin): from n/a through 1.3.3; Medibazar theme (core plugin): from n/a through 1.2.3; Furnob theme (core plugin): from n/a through 1.1.7; Clotya theme (core plugin): from n/a through 1.1.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bacola-core/wordpress-bacola-core-plugin-1-3-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/clotya-core/wordpress-clotya-core-plugin-1-1-5-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/cosmetsy-core/wordpress-cosmetsy-core-plugin-1-3-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/furnob-core/wordpress-furnob-core-plugin-1-1-7-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/medibazar-core/wordpress-medibazar-core-plugin-1-2-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
},
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/partdo-core/wordpress-partdo-core-plugin-1-0-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51416.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51416.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51416",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T08:15:35.623",
|
||||
"lastModified": "2024-03-26T08:15:35.623",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in EnvialoSimple Env\u00edaloSimple.This issue affects Env\u00edaloSimple: from n/a through 2.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/envialosimple-email-marketing-y-newsletters-gratis/wordpress-envialosimple-plugin-2-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-61xx/CVE-2023-6175.json
Normal file
59
CVE-2023/CVE-2023-61xx/CVE-2023-6175.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-6175",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2024-03-26T08:15:35.867",
|
||||
"lastModified": "2024-03-26T08:15:35.867",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture file"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/wireshark/wireshark/-/issues/19404",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2023-29.html",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-28xx/CVE-2024-2889.json
Normal file
55
CVE-2024/CVE-2024-28xx/CVE-2024-2889.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2889",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-03-26T07:16:01.393",
|
||||
"lastModified": "2024-03-26T07:16:01.393",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Lab WP-Lister Lite for Amazon allows Stored XSS.This issue affects WP-Lister Lite for Amazon: from n/a through 2.6.11.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-lister-for-amazon/wordpress-wp-lister-lite-for-amazon-plugin-2-6-11-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
17
README.md
17
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-26T07:00:57.850429+00:00
|
||||
2024-03-26T09:01:34.116783+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-26T06:15:09.300000+00:00
|
||||
2024-03-26T08:15:35.867000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,18 +29,17 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242644
|
||||
242648
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
* [CVE-2023-7232](CVE-2023/CVE-2023-72xx/CVE-2023-7232.json) (`2024-03-26T05:15:48.660`)
|
||||
* [CVE-2024-1745](CVE-2024/CVE-2024-17xx/CVE-2024-1745.json) (`2024-03-26T05:15:49.477`)
|
||||
* [CVE-2024-2170](CVE-2024/CVE-2024-21xx/CVE-2024-2170.json) (`2024-03-26T05:15:49.543`)
|
||||
* [CVE-2024-2303](CVE-2024/CVE-2024-23xx/CVE-2024-2303.json) (`2024-03-26T06:15:08.123`)
|
||||
* [CVE-2024-2888](CVE-2024/CVE-2024-28xx/CVE-2024-2888.json) (`2024-03-26T06:15:09.300`)
|
||||
* [CVE-2023-49839](CVE-2023/CVE-2023-498xx/CVE-2023-49839.json) (`2024-03-26T08:15:35.343`)
|
||||
* [CVE-2023-51416](CVE-2023/CVE-2023-514xx/CVE-2023-51416.json) (`2024-03-26T08:15:35.623`)
|
||||
* [CVE-2023-6175](CVE-2023/CVE-2023-61xx/CVE-2023-6175.json) (`2024-03-26T08:15:35.867`)
|
||||
* [CVE-2024-2889](CVE-2024/CVE-2024-28xx/CVE-2024-2889.json) (`2024-03-26T07:16:01.393`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
14
_state.csv
14
_state.csv
@ -234691,6 +234691,7 @@ CVE-2023-49833,0,0,75834fff665b59f3c4fb0b4b03558d32fc91b3efab25cbdeefafb0192b012
|
||||
CVE-2023-49834,0,0,f01e2730dc0b95d1b7f32c812dba24237147f33301308210a31bf1cc47cc7d0b,2023-12-20T04:26:25.007000
|
||||
CVE-2023-49836,0,0,d1eaaf088ac1e6696c52a64c2e3dbfdfe00102afdcfa4bf3951b57aa3483333c,2023-12-18T18:19:51.903000
|
||||
CVE-2023-49837,0,0,efabe1e704e190a47962d97e791147336566f4b472138d57ed70012cd72df24c,2024-03-21T19:47:03.943000
|
||||
CVE-2023-49839,1,1,c5d0a0b09d3b7b42170d39fd7514776cbeb37605754a06fbaba05597eadcec17,2024-03-26T08:15:35.343000
|
||||
CVE-2023-4984,0,0,b568e92dbfdfa933d741a561994c5a187fe494f7ce09795a2b3a70d20f02c757,2024-03-21T02:49:56.543000
|
||||
CVE-2023-49840,0,0,3007b22f6bc63fefba1a05b48a48deee17ae057500c4d492f77e27d9c865a34d,2023-12-20T04:28:39.197000
|
||||
CVE-2023-49841,0,0,ad3a17229bd01d0c2bf491b86a58b899c006843c79bea01aae5bd3ff930dd743,2023-12-18T19:03:16.533000
|
||||
@ -235422,6 +235423,7 @@ CVE-2023-51411,0,0,c454e0d959073a096be50948b21f45a6c9cc1b78ba4a3fb410dc71105327f
|
||||
CVE-2023-51412,0,0,68d235b38f70cb389f5c129847c3cb5ff18e823a560fdbd733fff9c0ba5a85e6,2024-01-05T04:55:51.963000
|
||||
CVE-2023-51414,0,0,3becd3aaeb9f08b799e66b797314fa07e59729fc02e03a314b193d23383e1913,2024-01-05T16:20:07.743000
|
||||
CVE-2023-51415,0,0,8ae2480d26d3164b2a86c9a857349d41d08ad736104464da18c6b6b3bdba14f3,2024-02-15T06:26:14.677000
|
||||
CVE-2023-51416,1,1,38c6450153f2d1c42147f15f493682967c1237575e50f569d702b11632847d4f,2024-03-26T08:15:35.623000
|
||||
CVE-2023-51417,0,0,8e2499b06cff92fcc30ae4519fc64dac24fa5916ee9afc9e857f909c0bbfe434,2024-01-05T04:55:40.827000
|
||||
CVE-2023-51419,0,0,ab07d1b91847d8cd977d2da1a2ffe4ad4dc63bbd45f3dd8a00304b93e3707b3a,2024-01-05T04:55:29.657000
|
||||
CVE-2023-5142,0,0,19313906eb22540e2a6ae896b33bc750f6febb17c7ebb3e52b357fd91a4c9469,2024-03-21T02:50:09.227000
|
||||
@ -236994,6 +236996,7 @@ CVE-2023-6164,0,0,efb29145d16c8144e175249ba6cbaf4bb44142a68232eb34eb8941782d9dc5
|
||||
CVE-2023-6165,0,0,a88a1ecebae54a201570edf95799e59e9035ad54d6d6811d7ffa93e529d4380a,2024-02-03T01:25:24.337000
|
||||
CVE-2023-6166,0,0,47d4cdf2f8b989d37c514d3e721055e2805521cb69db4323a703a98a39539bc0,2024-01-02T20:19:26.667000
|
||||
CVE-2023-6174,0,0,928079b5ea0b0accaee0b058dd1e51b2239c85cbf846cb8e8f6e42d77fa72bf4,2024-02-11T06:15:11.437000
|
||||
CVE-2023-6175,1,1,d470fc3715e8c323a5fa516769c8f3c32f839596ef0b6350a9efd7fc7f5a2648,2024-03-26T08:15:35.867000
|
||||
CVE-2023-6176,0,0,834aef1f453567f80afc169e4a700f7c8ca03ab9b0563c7d4912b761745fd836,2024-02-08T16:15:46.960000
|
||||
CVE-2023-6178,0,0,bc2dd876d4e2450fc2e4921925d21f55e35f2d54fd22329e9e9989f0337a5274,2023-11-29T18:01:19.947000
|
||||
CVE-2023-6179,0,0,67fdae7ef2e90483db8da897354f3ca786f508d0b8b5db8b16163ed452bd226b,2023-11-25T02:13:16.920000
|
||||
@ -237811,7 +237814,7 @@ CVE-2023-7224,0,0,e592fcb7ac7be7f4ef9608bffb7a0b899defa9402fc3e64bfc72285360788e
|
||||
CVE-2023-7225,0,0,ab2f1e443c992163b729c45a53aef884372f2397f32f8e85f87f9c5bf78f056c,2024-02-06T19:12:27.730000
|
||||
CVE-2023-7226,0,0,ee062ed783afb336e20d6ff591df24945b3d39e4afa880abc9eda2af8f61de2b,2024-03-21T02:51:00.703000
|
||||
CVE-2023-7227,0,0,c02382aed61a95fc02340c8832a2821920e87ae74ae12b56d6948ba5d27e78b1,2024-01-31T18:46:00.220000
|
||||
CVE-2023-7232,1,1,76d665ff3150398cabfdbaaba727e99ef695cc12b5d81dc210164d52ceba28c6,2024-03-26T05:15:48.660000
|
||||
CVE-2023-7232,0,0,76d665ff3150398cabfdbaaba727e99ef695cc12b5d81dc210164d52ceba28c6,2024-03-26T05:15:48.660000
|
||||
CVE-2023-7233,0,0,a3db9e3348ea0a3650ff3b75271d880ae75a322d836468a1f6599c45a636936c,2024-02-12T17:31:21.670000
|
||||
CVE-2023-7234,0,0,23278876305e1d44b5315edea84989da2790a3c72b01a04cdbcb9933098a26fc,2024-01-24T16:47:18.570000
|
||||
CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b87393,2024-02-22T19:07:27.197000
|
||||
@ -239055,7 +239058,7 @@ CVE-2024-1731,0,0,a54dfdadfcd6666506c62883f073482e904182fadeecad8ff7a349f271e066
|
||||
CVE-2024-1733,0,0,d9cf8004467e67497b484a605a620c0a0db32312b35f534ec3be854a6ce160fc,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,0,fef99247045161df3b08e17c74949b5db371420b96202703c89efa90d1969060,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1742,0,0,49a014e71feeebf0985e26bc6d9858143440f2617b6f3a9f2dea0afb22280114,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1745,1,1,5902abad64241773f78cf6de8c27cf5cf9594480b48b2f51f8d5a6f57cddeb6b,2024-03-26T05:15:49.477000
|
||||
CVE-2024-1745,0,0,5902abad64241773f78cf6de8c27cf5cf9594480b48b2f51f8d5a6f57cddeb6b,2024-03-26T05:15:49.477000
|
||||
CVE-2024-1748,0,0,a1dc98a9081cf73f47d608f84388fd9e1d6663e40c50dbfb283535778827ec26,2024-03-21T02:51:45.040000
|
||||
CVE-2024-1749,0,0,4b591dad7740802113c665ceda12f8a50246d60996cd4895b30a69f97068386e,2024-03-21T02:51:45.117000
|
||||
CVE-2024-1750,0,0,2c5d0228a637c37f3f121f1e7fcc9f9b6be5eacb2ceb4e3205185263509a639c,2024-03-21T02:51:45.190000
|
||||
@ -239798,7 +239801,7 @@ CVE-2024-21678,0,0,644543e109adebdec8df004a77a478b56ad9337774b4affa63ec566a5c71b
|
||||
CVE-2024-2168,0,0,df343086c33aa0bc2b20ef0192c3535231f2738c2b137f41389dd5fe8b7e8fa2,2024-03-21T02:52:30.380000
|
||||
CVE-2024-21682,0,0,1288e7fcafeb10f9c77b4c5fb0257836d3b58742132134582c107bf83b3369e6,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2169,0,0,ccec08a82f821939c7d9060fb6509a15844937ebc051af4ba9acc04d6186c6c4,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2170,1,1,f4de7c8f768b5933e2e08233ca600f5b6cec0849a55a87d3b7db7635bd625ab8,2024-03-26T05:15:49.543000
|
||||
CVE-2024-2170,0,0,f4de7c8f768b5933e2e08233ca600f5b6cec0849a55a87d3b7db7635bd625ab8,2024-03-26T05:15:49.543000
|
||||
CVE-2024-2172,0,0,6776123ed0b5c0f9d88ed7748f04d6ed5b6ec666c7ca28cb2acad4f7dd950935,2024-03-13T18:15:58.530000
|
||||
CVE-2024-21722,0,0,a71b22f29ccfe20a809147af4c5ec8874c667e01e795eb398f7ab084681219c4,2024-02-29T13:49:29.390000
|
||||
CVE-2024-21723,0,0,00cccf047c5bbb1475d8708d99eb77b4cc33374bfae2cd667dfa07b00a9da924,2024-02-29T13:49:29.390000
|
||||
@ -240311,7 +240314,7 @@ CVE-2024-2298,0,0,110c8428bf2ee1d404b6fc16e696c66e1acb2b6e80ed3915e48e2b44d3e42d
|
||||
CVE-2024-22983,0,0,6a38538cffe02e625d8399f623cf51f22d7777c4762df345e581a9999a8c518b,2024-02-29T13:49:47.277000
|
||||
CVE-2024-22984,0,0,e1878756268a68f030b8a1f4c487c52d091cec58671de352e5b7d5d34740ed57,2024-02-07T20:15:49.320000
|
||||
CVE-2024-22988,0,0,9bce914ce9d429b5a5cd734f9618e22363c87c41939b422b32cac88106642a90,2024-03-18T20:15:08.793000
|
||||
CVE-2024-2303,1,1,c7ae00eabcfea4cf449b51c61ad9a45a401f16457f1028b34d12d396bacae07c,2024-03-26T06:15:08.123000
|
||||
CVE-2024-2303,0,0,c7ae00eabcfea4cf449b51c61ad9a45a401f16457f1028b34d12d396bacae07c,2024-03-26T06:15:08.123000
|
||||
CVE-2024-23031,0,0,50a01a02c17debf717506fceb27518dcc1b40bb12f5847f406f4c7143af31def,2024-02-02T16:15:45.433000
|
||||
CVE-2024-23032,0,0,d816fb742830db2ae31aaf2f9eaeddace513bb113282a64f1e9cfa85a92eae11,2024-02-02T16:15:50.530000
|
||||
CVE-2024-23033,0,0,f21a57749bcc6c4adedee8c08d8f7499bd817689eb51d8cc4a9b5771f50badc1,2024-02-02T16:15:56.287000
|
||||
@ -242503,7 +242506,8 @@ CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2888,1,1,0e9585a34a26a620a187c8e75a36d752f52f11904171b8ce037c616908728858,2024-03-26T06:15:09.300000
|
||||
CVE-2024-2888,0,0,0e9585a34a26a620a187c8e75a36d752f52f11904171b8ce037c616908728858,2024-03-26T06:15:09.300000
|
||||
CVE-2024-2889,1,1,54e4f2302d8c2a8dcc2cbd1c201e7ba94783c5a44fd3ecec28c0f2f08d44f8e7,2024-03-26T07:16:01.393000
|
||||
CVE-2024-28891,0,0,0aa614d18123b6bc2c76e9c8b5d356a2e7d71bba766bbf9db36fdc818df4c91d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e6022b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29009,0,0,e428945e790b35d2116d11f320908f919961bf6f75e41d300d21cf55f5bcc19c,2024-03-25T13:47:14.087000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user