mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-07-11T06:00:18.633650+00:00
This commit is contained in:
parent
e1e0f1202e
commit
a8ed21b6e6
48
CVE-2024/CVE-2024-06xx/CVE-2024-0619.json
Normal file
48
CVE-2024/CVE-2024-06xx/CVE-2024-0619.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-0619",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-11T04:15:03.247",
|
||||
"lastModified": "2024-07-11T04:15:03.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Payflex Payment Gateway plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the payment_callback() function in all versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to update the status of orders, which can potentially lead to revenue loss."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/payflex-payment-gateway/trunk/partpay.php#L751",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9f740cfa-7163-4634-9705-0e01ee571a11?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-222xx/CVE-2024-22280.json
Normal file
44
CVE-2024/CVE-2024-222xx/CVE-2024-22280.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-22280",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-07-11T05:15:10.123",
|
||||
"lastModified": "2024-07-11T05:15:10.123",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VMware Aria Automation does not apply correct input validation which allows for SQL-injection in the product.\u00a0An authenticated malicious user could enter specially crafted SQL queries and perform unauthorised read/write operations in the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vmware.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24598",
|
||||
"source": "security@vmware.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-33326",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-26T19:15:13.210",
|
||||
"lastModified": "2024-06-27T12:47:19.847",
|
||||
"lastModified": "2024-07-11T04:15:04.567",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +17,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/10",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/rodnt/51ae2897abfff1bdcedccf72edbf3d24",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-33327",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-26T19:15:13.290",
|
||||
"lastModified": "2024-07-03T01:57:51.030",
|
||||
"lastModified": "2024-07-11T04:15:04.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/9",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/rodnt/c53d4c95bb6966f0a2cf381ae5089c79",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-33328",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-26T19:15:13.373",
|
||||
"lastModified": "2024-06-27T12:47:19.847",
|
||||
"lastModified": "2024-07-11T04:15:04.947",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +17,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/8",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/rodnt/cf2946b0f6136cd03ee4737aa72ae95b",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-33329",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-26T19:15:13.453",
|
||||
"lastModified": "2024-07-03T01:57:51.877",
|
||||
"lastModified": "2024-07-11T04:15:05.070",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -29,6 +29,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/7",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.github.com/rodnt/f6b3a2ac875b8f13656063eefbfd9812",
|
||||
"source": "cve@mitre.org"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-11T01:15:09.660",
|
||||
"lastModified": "2024-07-11T04:15:05.403",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -563,6 +563,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/6",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/11/1",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com",
|
||||
|
64
CVE-2024/CVE-2024-63xx/CVE-2024-6397.json
Normal file
64
CVE-2024/CVE-2024-63xx/CVE-2024-6397.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-6397",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-11T04:15:05.997",
|
||||
"lastModified": "2024-07-11T04:15:05.997",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The InstaWP Connect \u2013 1-click WP Staging & Migration plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 0.1.0.44. This is due to insufficient verification of the API key. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username, and to perform a variety of other administrative tasks. NOTE: This vulnerability was partially fixed in 0.1.0.44, but was still exploitable via Cross-Site Request Forgery."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.1.0.43/includes/apis/class-instawp-rest-api.php#L256",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.1.0.43/includes/class-instawp-hooks.php#L28",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/instawp-connect/tags/0.1.0.43/includes/class-instawp-hooks.php#L40",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3109305/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3114674/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/963f2485-3afa-4e17-8278-b75415af3915?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-65xx/CVE-2024-6554.json
Normal file
52
CVE-2024/CVE-2024-65xx/CVE-2024-6554.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-6554",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-11T04:15:06.387",
|
||||
"lastModified": "2024-07-11T04:15:06.387",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Branda \u2013 White Label WordPress, Custom Login Page Customizer plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.4.18. This is due the plugin utilizing composer without preventing direct access to the files. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/branda-white-labeling/trunk/misc/composer/prefix-fixer.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3115603%40branda-white-labeling&new=3115603%40branda-white-labeling&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a79eb25-a7d1-4102-97e6-8fa8db9ed03e?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
49
README.md
49
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-11T04:00:18.744636+00:00
|
||||
2024-07-11T06:00:18.633650+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-11T03:15:03.787000+00:00
|
||||
2024-07-11T05:15:10.123000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,49 +33,28 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
256650
|
||||
256654
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2016-15039](CVE-2016/CVE-2016-150xx/CVE-2016-15039.json) (`2024-07-11T03:15:02.270`)
|
||||
- [CVE-2024-22387](CVE-2024/CVE-2024-223xx/CVE-2024-22387.json) (`2024-07-11T03:15:02.660`)
|
||||
- [CVE-2024-23194](CVE-2024/CVE-2024-231xx/CVE-2024-23194.json) (`2024-07-11T03:15:02.903`)
|
||||
- [CVE-2024-23317](CVE-2024/CVE-2024-233xx/CVE-2024-23317.json) (`2024-07-11T03:15:03.130`)
|
||||
- [CVE-2024-23485](CVE-2024/CVE-2024-234xx/CVE-2024-23485.json) (`2024-07-11T03:15:03.327`)
|
||||
- [CVE-2024-40618](CVE-2024/CVE-2024-406xx/CVE-2024-40618.json) (`2024-07-11T02:15:01.680`)
|
||||
- [CVE-2024-6210](CVE-2024/CVE-2024-62xx/CVE-2024-6210.json) (`2024-07-11T03:15:03.550`)
|
||||
- [CVE-2024-6676](CVE-2024/CVE-2024-66xx/CVE-2024-6676.json) (`2024-07-11T03:15:03.787`)
|
||||
- [CVE-2024-0619](CVE-2024/CVE-2024-06xx/CVE-2024-0619.json) (`2024-07-11T04:15:03.247`)
|
||||
- [CVE-2024-22280](CVE-2024/CVE-2024-222xx/CVE-2024-22280.json) (`2024-07-11T05:15:10.123`)
|
||||
- [CVE-2024-6397](CVE-2024/CVE-2024-63xx/CVE-2024-6397.json) (`2024-07-11T04:15:05.997`)
|
||||
- [CVE-2024-6554](CVE-2024/CVE-2024-65xx/CVE-2024-6554.json) (`2024-07-11T04:15:06.387`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `22`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2024-1168](CVE-2024/CVE-2024-11xx/CVE-2024-1168.json) (`2024-07-11T02:52:36.687`)
|
||||
- [CVE-2024-3558](CVE-2024/CVE-2024-35xx/CVE-2024-3558.json) (`2024-07-11T02:52:17.780`)
|
||||
- [CVE-2024-38347](CVE-2024/CVE-2024-383xx/CVE-2024-38347.json) (`2024-07-11T02:51:11.043`)
|
||||
- [CVE-2024-38348](CVE-2024/CVE-2024-383xx/CVE-2024-38348.json) (`2024-07-11T02:50:33.110`)
|
||||
- [CVE-2024-38972](CVE-2024/CVE-2024-389xx/CVE-2024-38972.json) (`2024-07-11T03:00:24.250`)
|
||||
- [CVE-2024-40726](CVE-2024/CVE-2024-407xx/CVE-2024-40726.json) (`2024-07-11T02:58:57.177`)
|
||||
- [CVE-2024-40727](CVE-2024/CVE-2024-407xx/CVE-2024-40727.json) (`2024-07-11T02:59:07.627`)
|
||||
- [CVE-2024-40728](CVE-2024/CVE-2024-407xx/CVE-2024-40728.json) (`2024-07-11T02:59:17.007`)
|
||||
- [CVE-2024-40729](CVE-2024/CVE-2024-407xx/CVE-2024-40729.json) (`2024-07-11T02:59:25.527`)
|
||||
- [CVE-2024-40730](CVE-2024/CVE-2024-407xx/CVE-2024-40730.json) (`2024-07-11T02:59:34.663`)
|
||||
- [CVE-2024-40731](CVE-2024/CVE-2024-407xx/CVE-2024-40731.json) (`2024-07-11T02:57:45.750`)
|
||||
- [CVE-2024-40732](CVE-2024/CVE-2024-407xx/CVE-2024-40732.json) (`2024-07-11T02:57:54.827`)
|
||||
- [CVE-2024-40733](CVE-2024/CVE-2024-407xx/CVE-2024-40733.json) (`2024-07-11T02:58:05.973`)
|
||||
- [CVE-2024-40734](CVE-2024/CVE-2024-407xx/CVE-2024-40734.json) (`2024-07-11T02:58:16.737`)
|
||||
- [CVE-2024-40735](CVE-2024/CVE-2024-407xx/CVE-2024-40735.json) (`2024-07-11T02:58:27.747`)
|
||||
- [CVE-2024-40736](CVE-2024/CVE-2024-407xx/CVE-2024-40736.json) (`2024-07-11T02:58:38.027`)
|
||||
- [CVE-2024-40737](CVE-2024/CVE-2024-407xx/CVE-2024-40737.json) (`2024-07-11T02:56:03.807`)
|
||||
- [CVE-2024-40738](CVE-2024/CVE-2024-407xx/CVE-2024-40738.json) (`2024-07-11T02:57:13.407`)
|
||||
- [CVE-2024-40739](CVE-2024/CVE-2024-407xx/CVE-2024-40739.json) (`2024-07-11T02:57:27.580`)
|
||||
- [CVE-2024-40740](CVE-2024/CVE-2024-407xx/CVE-2024-40740.json) (`2024-07-11T02:54:42.557`)
|
||||
- [CVE-2024-40741](CVE-2024/CVE-2024-407xx/CVE-2024-40741.json) (`2024-07-11T02:54:30.653`)
|
||||
- [CVE-2024-40742](CVE-2024/CVE-2024-407xx/CVE-2024-40742.json) (`2024-07-11T02:54:19.547`)
|
||||
- [CVE-2024-33326](CVE-2024/CVE-2024-333xx/CVE-2024-33326.json) (`2024-07-11T04:15:04.567`)
|
||||
- [CVE-2024-33327](CVE-2024/CVE-2024-333xx/CVE-2024-33327.json) (`2024-07-11T04:15:04.777`)
|
||||
- [CVE-2024-33328](CVE-2024/CVE-2024-333xx/CVE-2024-33328.json) (`2024-07-11T04:15:04.947`)
|
||||
- [CVE-2024-33329](CVE-2024/CVE-2024-333xx/CVE-2024-33329.json) (`2024-07-11T04:15:05.070`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-11T04:15:05.403`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
74
_state.csv
74
_state.csv
@ -84902,7 +84902,7 @@ CVE-2016-15035,0,0,5f6755d7b8954f99c8a59408f8f16acc9729e5934625607c92e47840a2d0d
|
||||
CVE-2016-15036,0,0,07076d7b6b10f11ba8defba36693bfe2d329aebd04146af9943b1b990af8b465,2024-05-17T01:08:11.543000
|
||||
CVE-2016-15037,0,0,e0996f3d56e274837426785f5955d0b2f7859ba2600e75ebae6c454114cc0a21,2024-05-17T01:08:11.653000
|
||||
CVE-2016-15038,0,0,2c93ba0fce36fab919c92b8d09cb4236abbe9a996dbd0e62367874b5ee0f8d0b,2024-05-17T01:08:11.777000
|
||||
CVE-2016-15039,1,1,9604cf9c3941b34b36c99fe95e25c2dda5e41eed40c9990b4f05e29740965d89,2024-07-11T03:15:02.270000
|
||||
CVE-2016-15039,0,0,9604cf9c3941b34b36c99fe95e25c2dda5e41eed40c9990b4f05e29740965d89,2024-07-11T03:15:02.270000
|
||||
CVE-2016-1504,0,0,e4a5917b190636ab893bfc336d7dce867e27774f351fdae2d20038ff8cc1cac6,2017-09-10T01:29:11.687000
|
||||
CVE-2016-1505,0,0,603189ae235a59230e4b76c2a9840be41f6129fa2273d823a3008d11b5c9719c,2016-11-28T19:59:55.070000
|
||||
CVE-2016-1513,0,0,d5c8130dd11ed8123fd26cdd3a19657509909f00f1eaa4a6cfd6e8ec49e54760,2017-09-01T01:29:04.507000
|
||||
@ -241206,6 +241206,7 @@ CVE-2024-0615,0,0,10e9b95e3b14afa334aa502fa51e6d881bb541bea334f73849a9a72d161170
|
||||
CVE-2024-0616,0,0,0addefee1aa97db5b2ed2cb50e129966308587e5be304e347c0e51313f5e0d1c,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0617,0,0,2b29c9dcb902adb6d7fa2a7239592f59172aa71b48eb580467357783ec488280,2024-02-02T05:07:58.277000
|
||||
CVE-2024-0618,0,0,d2f3e36418148fff4d6561d37ee90895c751d19c805420890718b517a62e3679,2024-02-01T04:15:46.393000
|
||||
CVE-2024-0619,1,1,928dca9c107c344c06ea039e7bf4ba4b2fda5bead1e913a1dc7213b3548dac84,2024-07-11T04:15:03.247000
|
||||
CVE-2024-0620,0,0,82d1aec1f4e92e94a4b790d50d4fef13f8f0f51914933146bb5433950dc11be5,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0621,0,0,7c096da1f0b55d356c7cddd509bb1318b902c746a7d193746f1ae47268e11400,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0622,0,0,e186536dcc4d5eb54c215571bac19acf437efbeb21d4ea8cb00afffb19198b17,2024-02-20T16:15:08.007000
|
||||
@ -241711,7 +241712,7 @@ CVE-2024-1164,0,0,8ceb95fcba553c0447a63d8e5e80c1481416a7a28be670b34d68b7bc77538c
|
||||
CVE-2024-1165,0,0,09d0c48437e50305f6b70b9aab3bb8805a9bc240d0fb341de398e33a6ad98f02,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1166,0,0,cbc50c0645991c69523344b23f8a84819598bdfdeb24c5f4ba7570f86b9c6398,2024-05-14T16:13:02.773000
|
||||
CVE-2024-1167,0,0,646f860ad24a5198d530bba39bcdba3b9fb385431091cfa90a0190891cfad025,2024-02-09T20:20:51.900000
|
||||
CVE-2024-1168,0,1,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
|
||||
CVE-2024-1168,0,0,b74b0b0c267c02c66f0f474186eac7335d29517290a9638a292d9de8edcd7c5d,2024-07-11T02:52:36.687000
|
||||
CVE-2024-1169,0,0,f519c7f99749582bebe013a87c95bdf3b84f2eaee24ddc4513116c225a8401a2,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1170,0,0,8c5173edd657df97640022e14408ad562874ba7f628f780dfa1960fdbf90e9a7,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1171,0,0,6b87cc518b4ec22739c7ae66eda5d8c3cdf1db30d4dec8967ce2f3257f9601bb,2024-02-29T13:49:29.390000
|
||||
@ -243941,6 +243942,7 @@ CVE-2024-22276,0,0,84ef821328733e6d2023f2ca9295825f754ca59ef6a3ea10fbc3d2996560b
|
||||
CVE-2024-22277,0,0,df1070c2ee97a5142cf7d246346e6f4b881b400ac527c2ddf38c129b4d9a4ead,2024-07-05T12:55:51.367000
|
||||
CVE-2024-22279,0,0,ff0edd9c060816dc238726f665fb413b790bba614b84113a6241bd5b06ac695f,2024-06-12T18:04:20.147000
|
||||
CVE-2024-2228,0,0,9da409d4c88fb5c41c04e34c5096b8810f55668a8720e19e0dcad976dea69ce5,2024-03-22T19:02:10.300000
|
||||
CVE-2024-22280,1,1,5a0812bb8d837b7f0eb6dcab564f7ea2fd3ea1cb0769c5ef94a84d14f9be6990,2024-07-11T05:15:10.123000
|
||||
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
|
||||
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
|
||||
CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000
|
||||
@ -244029,7 +244031,7 @@ CVE-2024-22383,0,0,810a6e86f28ef493260b232f9a886a5828bc2cb5687e22ad7a4e8bfc9a376
|
||||
CVE-2024-22384,0,0,22d927b3eda23e776929f3eee7e12761fd0a5866a79fd2edf20febc4242f7c70,2024-05-17T18:36:05.263000
|
||||
CVE-2024-22385,0,0,83fe63d5df6ef3c9cc40e2c081e8f947a095c2af1ce72eddf83967c3653b9c45,2024-06-25T12:24:17.873000
|
||||
CVE-2024-22386,0,0,9bb868760c88683007f1f54485a980666afe5aeeb8bc008d8d811fea3dbfe22d,2024-02-10T04:05:26.383000
|
||||
CVE-2024-22387,1,1,bf21f80cb80b4c0091372cafb487fe2a01fe7cd239110f85e412b3e8d7b72752,2024-07-11T03:15:02.660000
|
||||
CVE-2024-22387,0,0,bf21f80cb80b4c0091372cafb487fe2a01fe7cd239110f85e412b3e8d7b72752,2024-07-11T03:15:02.660000
|
||||
CVE-2024-22388,0,0,c4d155a1650cf8d6f3af35aa33a3624b01d880288d632870cec483f12be1e88c,2024-02-14T20:59:09.660000
|
||||
CVE-2024-22389,0,0,96781b551653662b24bed6c6167841567f0e5e4776b3fb44064036280367773a,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2239,0,0,39e7f275af33a75dc9ccc5324d6f8398d75467c16638ade753370c3004c45df2,2024-03-13T18:15:58.530000
|
||||
@ -244427,7 +244429,7 @@ CVE-2024-23190,0,0,add17161c7c8505b6ba715b4898e70540bf15ecced41ee84c2b2e0388a683
|
||||
CVE-2024-23191,0,0,459948535d54516570f8d837aea6f84683ce700a59124af1293fdc8518256e81,2024-04-11T11:15:48.497000
|
||||
CVE-2024-23192,0,0,ddfbef4409196a7a3eeb03bbc2422d0e54ca57b797a5b47e231d14cc76bbe3c5,2024-04-11T11:15:48.570000
|
||||
CVE-2024-23193,0,0,9ed5265a66f9c70d7ccff4abeefe790c7cf0947a268e6262d972b6cd9f8a8bce,2024-05-07T01:15:06.497000
|
||||
CVE-2024-23194,1,1,88cab5f7387bdcc0a330bccdccea9c479a430a477483182a883d92979bb37a33,2024-07-11T03:15:02.903000
|
||||
CVE-2024-23194,0,0,88cab5f7387bdcc0a330bccdccea9c479a430a477483182a883d92979bb37a33,2024-07-11T03:15:02.903000
|
||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||
CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000
|
||||
CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000
|
||||
@ -244546,7 +244548,7 @@ CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3
|
||||
CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23315,0,0,489df2a8d3fe3bcb88b79c0636401c3a2725b9dd3103a02a30360cc9ee690d08,2024-06-10T18:15:26.180000
|
||||
CVE-2024-23316,0,0,3812af16e295e83e786aa1aab37645db678f576659c563c821a5d9097cdb6f6f,2024-06-03T14:46:24.250000
|
||||
CVE-2024-23317,1,1,5be1f0fab5aa129c04d6293d11e81a3bd9e0d4c3d78ff4aa215975f76a3b29f1,2024-07-11T03:15:03.130000
|
||||
CVE-2024-23317,0,0,5be1f0fab5aa129c04d6293d11e81a3bd9e0d4c3d78ff4aa215975f76a3b29f1,2024-07-11T03:15:03.130000
|
||||
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
|
||||
CVE-2024-2332,0,0,bad3de665e7a6fe09fc285529837f450dd66b631476d3cb654444ad8c9c674ae,2024-05-17T02:38:10.740000
|
||||
CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000
|
||||
@ -244626,7 +244628,7 @@ CVE-2024-23479,0,0,347fa1fab90846375f3cbda9f21578cf079b96a3697a975655102d71cb94c
|
||||
CVE-2024-2348,0,0,1b2471f8551c69b217b1850b52d1bf1e7f9aea8e8dfc43b59c7bf2992281c35f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23480,0,0,746423a9c0519d4cd61a53767c7c801bf960cd35765efe9e634ac2b6a706568b,2024-05-01T19:50:25.633000
|
||||
CVE-2024-23482,0,0,9bbfaddb28c8d4f40fa7310b24a63cdb6abbe6ffffa800b3d9da686c071e8fa5,2024-03-26T17:09:53.043000
|
||||
CVE-2024-23485,1,1,34144001b47478af22c792174230259bd0548200a4d268d25037269340d803d1,2024-07-11T03:15:03.327000
|
||||
CVE-2024-23485,0,0,34144001b47478af22c792174230259bd0548200a4d268d25037269340d803d1,2024-07-11T03:15:03.327000
|
||||
CVE-2024-23486,0,0,19778667fd58f188ebd5dce67e80ee87824728dd11d9e77fe76b5575568144f6,2024-07-08T14:17:34.250000
|
||||
CVE-2024-23487,0,0,a175e3c04cbc36aafa8849dd45382b7985448c7b7394b27b709a0973fe2c1d2f,2024-05-17T18:36:05.263000
|
||||
CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000
|
||||
@ -251269,10 +251271,10 @@ CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ff
|
||||
CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000
|
||||
CVE-2024-3331,0,0,5769fc47c1644a784687913176ff51174f40b1dc158ef3146eb07b8f4d35b9c7,2024-06-27T19:25:12.067000
|
||||
CVE-2024-3332,0,0,6475dd8615470e05caa4cfca0bde81007e5136e29693035b9a6ba3bc47d4e7b4,2024-07-05T12:55:51.367000
|
||||
CVE-2024-33326,0,0,e65d4ed2661b78b0d6d9d84492b487f78a682aca0337d12f880fe182d4410799,2024-06-27T12:47:19.847000
|
||||
CVE-2024-33327,0,0,7caf9ed798d7ac11933dcfb0822d82d00c04b846f50a0663f4685fb11de6e487,2024-07-03T01:57:51.030000
|
||||
CVE-2024-33328,0,0,90d28a35dd07b70524349882294f927c18c1bf26a735395d4ccf2ff290476545,2024-06-27T12:47:19.847000
|
||||
CVE-2024-33329,0,0,98705ced2c36304a5a3f8cd53265fde17aacdf584c113adf6a16213749a55d4e,2024-07-03T01:57:51.877000
|
||||
CVE-2024-33326,0,1,b90f29482e3bcb6c2b44c820dead0a36809bf9caec6cc328c780a1108f67fd54,2024-07-11T04:15:04.567000
|
||||
CVE-2024-33327,0,1,11853dac14c64dea04c3fc1d14076059697e4360541f7f4148789b175d5cb655,2024-07-11T04:15:04.777000
|
||||
CVE-2024-33328,0,1,fcc2c106d7db5e2b3ce84edb4c966112499f1f44ab7ff06c82fffe3937775387,2024-07-11T04:15:04.947000
|
||||
CVE-2024-33329,0,1,01adda01577489cdd90fc465b37d3b119462b0d0936052d760de6d53a020a4a5,2024-07-11T04:15:05.070000
|
||||
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
|
||||
CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000
|
||||
CVE-2024-33332,0,0,d4616ec3d8fa6c2d14a3b8584e4c2b0a6bdaf97d03584623852ed717f43b90a3,2024-07-03T01:57:52.560000
|
||||
@ -252558,7 +252560,7 @@ CVE-2024-35571,0,0,737c2a7f64c2812d810288ac20005c00d1a957dbded3b4f543f336361b86f
|
||||
CVE-2024-35576,0,0,4cf028a111dcdddf7b60054ad17a0fe8aad691fef93220823224c4163d503b71,2024-07-03T02:01:54.333000
|
||||
CVE-2024-35578,0,0,11eb62338421587fed66b0ca7ef3560bcd4370552307bc4119662b3c0deaaac8,2024-05-20T19:34:58.277000
|
||||
CVE-2024-35579,0,0,271374c19e13bccc58e82fc2a49bd5a4d9e26c3bbc49d82078ba3c56ef3686b3,2024-05-20T19:34:58.277000
|
||||
CVE-2024-3558,0,1,f9fa909e69165819ae496c8acd1ccdd67c7ef5aa9a5c6af8d01fcec23b3946f3,2024-07-11T02:52:17.780000
|
||||
CVE-2024-3558,0,0,f9fa909e69165819ae496c8acd1ccdd67c7ef5aa9a5c6af8d01fcec23b3946f3,2024-07-11T02:52:17.780000
|
||||
CVE-2024-35580,0,0,0345a89b9d1b0b2bc3648b28bbf695e495afdf532600f33365cca04a56d5d3d5,2024-05-20T19:34:58.277000
|
||||
CVE-2024-35581,0,0,f44263214f42e721dd7c3dc00efbb15dd18e867b1fcd80955bdfd7a6cc44bd29,2024-07-03T02:01:55.113000
|
||||
CVE-2024-35582,0,0,e476c64ba51d10b24dcb30010c383cdc2c74fb3a3a57489cdf68eb2dbeda37c9,2024-05-29T13:02:09.280000
|
||||
@ -254164,8 +254166,8 @@ CVE-2024-3834,0,0,a26b5bbbf7ca8a185b9797b4c7859f6535301f1ab4b8908e1c720ae8be2c46
|
||||
CVE-2024-38344,0,0,9ab5a9367a4478293ac2379112f78ca200a2cb316c550e5b0a6b06a397872c02,2024-07-05T12:55:51.367000
|
||||
CVE-2024-38345,0,0,52f2293d17b88d6e356144e0e15c86a25194f7d79ea68829ed7fb7a553e8b4d2,2024-07-09T16:22:44.523000
|
||||
CVE-2024-38346,0,0,689d401df5aa75c70def7483ddda9de7aa5563e129adce9d2b51b58b0f05d227,2024-07-08T15:48:17.710000
|
||||
CVE-2024-38347,0,1,5765bd81529938cb4f4fd2014b4f526c5c45b5ac2280b7f219f3c1913944d905,2024-07-11T02:51:11.043000
|
||||
CVE-2024-38348,0,1,d76ac40595953765ae6aa7072c9f7b614003a66a456cd40d15acbc09f7e58829,2024-07-11T02:50:33.110000
|
||||
CVE-2024-38347,0,0,5765bd81529938cb4f4fd2014b4f526c5c45b5ac2280b7f219f3c1913944d905,2024-07-11T02:51:11.043000
|
||||
CVE-2024-38348,0,0,d76ac40595953765ae6aa7072c9f7b614003a66a456cd40d15acbc09f7e58829,2024-07-11T02:50:33.110000
|
||||
CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000
|
||||
CVE-2024-38352,0,0,13a6e81e4d4d40a0591843c161ee638c75aac348990bf4d2603a4c2fb8cf2a30,2024-06-19T18:15:11.507000
|
||||
CVE-2024-38353,0,0,eb08852e451b97fe5122a1a9fd19cf3f0fa69e538523a9e0cadf1b54c38e5960,2024-07-10T20:15:04.053000
|
||||
@ -254434,7 +254436,7 @@ CVE-2024-38963,0,0,8b0c85a17cd8d9027d81981fdd8575e5d63c8ffc2eb7eaf14f6dbe60cbda4
|
||||
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
|
||||
CVE-2024-38970,0,0,91e8208e5384541de7bb386d755fd4eb6bf4f61a3ae0e0940aabeee93bae88f6,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38971,0,0,dbcb37d6e160e35ce881158758f6ae2e24bc77c4d53fd897245319338a4ba293,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38972,0,1,3e32669dc1d64afb6b809bbef8a21f9c499736eb989ba959932684d681ec7ea1,2024-07-11T03:00:24.250000
|
||||
CVE-2024-38972,0,0,3e32669dc1d64afb6b809bbef8a21f9c499736eb989ba959932684d681ec7ea1,2024-07-11T03:00:24.250000
|
||||
CVE-2024-38987,0,0,8e5543bc013d5021cfb12250ec622bf33ff663f5974b5e9efe103d174baf7a3b,2024-07-01T16:37:39.040000
|
||||
CVE-2024-38990,0,0,501931c40b72ca4a3b10df5757210e9290217859750e859ab66984c960fc5bf4,2024-07-03T02:05:27.837000
|
||||
CVE-2024-38991,0,0,94e3c94b29575f02c48116cf5f4eea434bedd332518d74450337fdc7b51e049b,2024-07-03T02:05:28.670000
|
||||
@ -254839,7 +254841,7 @@ CVE-2024-40604,0,0,96707551e8fc94b334085d5bf2926e369955211afc96673efa337699ead3d
|
||||
CVE-2024-40605,0,0,3b7d08be38342ed975d3a802af7734eccce4b6fa70dd407ef7f8c6cca68429e4,2024-07-09T16:09:30.277000
|
||||
CVE-2024-4061,0,0,731822e6f24cd811e7f06812f39ade81c9a66c6b1046f4d45903066a1f181f99,2024-05-21T12:37:59.687000
|
||||
CVE-2024-40614,0,0,5a8c90c94f1b0dc56355424420ebae65c618d536c580acb4e248f7802de2136c,2024-07-10T13:15:10.833000
|
||||
CVE-2024-40618,1,1,dee18d7f503dd740f50c66a452f86566310b7b581c71c2f27ebd005be84bf650,2024-07-11T02:15:01.680000
|
||||
CVE-2024-40618,0,0,dee18d7f503dd740f50c66a452f86566310b7b581c71c2f27ebd005be84bf650,2024-07-11T02:15:01.680000
|
||||
CVE-2024-4062,0,0,7fcbe6e50148b9b5e05d3025a893191a4aca3bb309243ec182c3df8f6e2a0587,2024-06-04T19:20:29.007000
|
||||
CVE-2024-4063,0,0,10c24a204d439c4cd3340a486d9bc67fc982c548c71c2d3a385738d7e6499dc1,2024-06-04T19:20:29.120000
|
||||
CVE-2024-4064,0,0,0a357968458dd966b7a4969f86556627b0af0220edbb91249e767e6972ab2a17,2024-05-17T02:40:14.223000
|
||||
@ -254851,25 +254853,25 @@ CVE-2024-4069,0,0,f8d2f2628e60be749b9734b09218105a0396eae1a8a4c94b50114640615c82
|
||||
CVE-2024-4070,0,0,611b2353a344eebf4d3d821b72a7661978c51598fabebbafad7cb3b8eb92ba73,2024-06-04T19:20:29.567000
|
||||
CVE-2024-4071,0,0,1e5173381da62898dd2d89e779aa47e534c3be7a31fd5b5ef289e0ef19550704,2024-05-17T02:40:14.747000
|
||||
CVE-2024-4072,0,0,784007d6b97ec8386adb736eb517146413a15dc1e1dcfd437022813999836276,2024-05-17T02:40:14.847000
|
||||
CVE-2024-40726,0,1,bdd27d3d99f7c0ae6dc0e785e4745e87f17ba47f532cc22502cdd21c9f5264d1,2024-07-11T02:58:57.177000
|
||||
CVE-2024-40727,0,1,eef1b0d8f556e2683be219b6ad201971b4b59fb77f2d2e3790c87a8f5a60cbd9,2024-07-11T02:59:07.627000
|
||||
CVE-2024-40728,0,1,d97174880a17752231869c0d95676d772e9b6b0c723f3642cbcef679b7e80f73,2024-07-11T02:59:17.007000
|
||||
CVE-2024-40729,0,1,ab9a5f69d2218c381a3d8eb0951f2534776cc72de1841bef50510a4cdbfd408e,2024-07-11T02:59:25.527000
|
||||
CVE-2024-40726,0,0,bdd27d3d99f7c0ae6dc0e785e4745e87f17ba47f532cc22502cdd21c9f5264d1,2024-07-11T02:58:57.177000
|
||||
CVE-2024-40727,0,0,eef1b0d8f556e2683be219b6ad201971b4b59fb77f2d2e3790c87a8f5a60cbd9,2024-07-11T02:59:07.627000
|
||||
CVE-2024-40728,0,0,d97174880a17752231869c0d95676d772e9b6b0c723f3642cbcef679b7e80f73,2024-07-11T02:59:17.007000
|
||||
CVE-2024-40729,0,0,ab9a5f69d2218c381a3d8eb0951f2534776cc72de1841bef50510a4cdbfd408e,2024-07-11T02:59:25.527000
|
||||
CVE-2024-4073,0,0,5460f6bdc865d431bd727de7949389de11def3a1309fd53b91c80f09825c0c03,2024-06-20T16:15:14.530000
|
||||
CVE-2024-40730,0,1,0151b360494bc38f284351ca546950e35b93e513c739ca471f007293fc9c90cb,2024-07-11T02:59:34.663000
|
||||
CVE-2024-40731,0,1,3c2e3cb468055dc1ae6f5343bf9e475a86b0c20f9c8169f40be68e60c2ed447e,2024-07-11T02:57:45.750000
|
||||
CVE-2024-40732,0,1,aaac9956c124a2027f493d570ac5f5afb108a8f4e40df7a87b1b5a06d59072c2,2024-07-11T02:57:54.827000
|
||||
CVE-2024-40733,0,1,1d1ef568d0570292be66c38cd2ec06c0c84643812e8670e45581c98f79f3b349,2024-07-11T02:58:05.973000
|
||||
CVE-2024-40734,0,1,199c57c98319dbb45d333dc97143efbd0f7ccd11eb6c3f6193a56f28acbecc40,2024-07-11T02:58:16.737000
|
||||
CVE-2024-40735,0,1,7b1089f48c252c4c47084b7da58fd7bd934e1455b863043848b3bbf40fcab656,2024-07-11T02:58:27.747000
|
||||
CVE-2024-40736,0,1,7aabba5fc66dcc73edb663ffc8ce640ee27b35d2210626bb71f78d41a1f1c9f3,2024-07-11T02:58:38.027000
|
||||
CVE-2024-40737,0,1,5c25c9eed7ed75db9fdc73701f207d2b594740be8aaddbb777a3a080641bcac9,2024-07-11T02:56:03.807000
|
||||
CVE-2024-40738,0,1,258771ceb39ad9b08ba5b176b0c2d1e36f1197008ad4f753eaeb7b39c3a5688e,2024-07-11T02:57:13.407000
|
||||
CVE-2024-40739,0,1,0db9134de1314997fab600ef08f3ed513c405ab8dcf66958c1c799c397e1cf6e,2024-07-11T02:57:27.580000
|
||||
CVE-2024-40730,0,0,0151b360494bc38f284351ca546950e35b93e513c739ca471f007293fc9c90cb,2024-07-11T02:59:34.663000
|
||||
CVE-2024-40731,0,0,3c2e3cb468055dc1ae6f5343bf9e475a86b0c20f9c8169f40be68e60c2ed447e,2024-07-11T02:57:45.750000
|
||||
CVE-2024-40732,0,0,aaac9956c124a2027f493d570ac5f5afb108a8f4e40df7a87b1b5a06d59072c2,2024-07-11T02:57:54.827000
|
||||
CVE-2024-40733,0,0,1d1ef568d0570292be66c38cd2ec06c0c84643812e8670e45581c98f79f3b349,2024-07-11T02:58:05.973000
|
||||
CVE-2024-40734,0,0,199c57c98319dbb45d333dc97143efbd0f7ccd11eb6c3f6193a56f28acbecc40,2024-07-11T02:58:16.737000
|
||||
CVE-2024-40735,0,0,7b1089f48c252c4c47084b7da58fd7bd934e1455b863043848b3bbf40fcab656,2024-07-11T02:58:27.747000
|
||||
CVE-2024-40736,0,0,7aabba5fc66dcc73edb663ffc8ce640ee27b35d2210626bb71f78d41a1f1c9f3,2024-07-11T02:58:38.027000
|
||||
CVE-2024-40737,0,0,5c25c9eed7ed75db9fdc73701f207d2b594740be8aaddbb777a3a080641bcac9,2024-07-11T02:56:03.807000
|
||||
CVE-2024-40738,0,0,258771ceb39ad9b08ba5b176b0c2d1e36f1197008ad4f753eaeb7b39c3a5688e,2024-07-11T02:57:13.407000
|
||||
CVE-2024-40739,0,0,0db9134de1314997fab600ef08f3ed513c405ab8dcf66958c1c799c397e1cf6e,2024-07-11T02:57:27.580000
|
||||
CVE-2024-4074,0,0,0eb3d84ea134f52e33abc34cb068e49511715452b56aeac28482d1d153123edb,2024-05-17T02:40:15.077000
|
||||
CVE-2024-40740,0,1,ee2ab6b2d7e1edae21ac57ec7c719455baac814ba7f21c1ea74f0831ad78d95d,2024-07-11T02:54:42.557000
|
||||
CVE-2024-40741,0,1,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe979,2024-07-11T02:54:30.653000
|
||||
CVE-2024-40742,0,1,6a3bedaa848e5df96fdcf8c837c015f053f6eb9a57ab6613e692a76a4dfad1cb,2024-07-11T02:54:19.547000
|
||||
CVE-2024-40740,0,0,ee2ab6b2d7e1edae21ac57ec7c719455baac814ba7f21c1ea74f0831ad78d95d,2024-07-11T02:54:42.557000
|
||||
CVE-2024-40741,0,0,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe979,2024-07-11T02:54:30.653000
|
||||
CVE-2024-40742,0,0,6a3bedaa848e5df96fdcf8c837c015f053f6eb9a57ab6613e692a76a4dfad1cb,2024-07-11T02:54:19.547000
|
||||
CVE-2024-4075,0,0,61cfb92eb2dc2fb6e0ff8370e47bd10bfd7f8ca1c4517b0742f92f6865b710f5,2024-05-17T02:40:15.170000
|
||||
CVE-2024-40750,0,0,f8266e014cc3ac656ad6d049fe09df90666738b7d18014f81d88c3e5ca036e47,2024-07-09T20:15:12.357000
|
||||
CVE-2024-4077,0,0,88c9fb35aec8dbee15c3169eb34c083d7cc8d7a290cdea9208a3041187ada836,2024-04-25T13:18:02.660000
|
||||
@ -256467,7 +256469,7 @@ CVE-2024-6195,0,0,880630f7e59fe96c68db9446cad414c3056228167cb15e9eb7f8a5b897e968
|
||||
CVE-2024-6196,0,0,8d29dbc22f191f0a2e6f5022705b8c2127b1c89230e4a1900a70835df0ab8ad4,2024-06-21T17:15:11.350000
|
||||
CVE-2024-6206,0,0,a239648c07eb93ed8775dc2c6fd68864bae94b397314d858106207781c570047,2024-06-26T12:44:29.693000
|
||||
CVE-2024-6209,0,0,dde817e69ddab612402867a39af366fc36713e43c4758f0a34432256fd885f93,2024-07-08T15:35:25.837000
|
||||
CVE-2024-6210,1,1,72464d377e6378636c5beea1bd25256937eedf4cccfcfaeaf46234764d20371f,2024-07-11T03:15:03.550000
|
||||
CVE-2024-6210,0,0,72464d377e6378636c5beea1bd25256937eedf4cccfcfaeaf46234764d20371f,2024-07-11T03:15:03.550000
|
||||
CVE-2024-6212,0,0,c1e9ad93b654311e54f23eb8816b7040c4009f7be4b90d449446bdaf277f7228,2024-06-21T15:15:16.313000
|
||||
CVE-2024-6213,0,0,875f788502e9039ff5cde644917f38d937eec3d1fa9cda735bda62057b13f974,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6214,0,0,f04922fee1928885a13a6b9135dd29d8f0bc0dcf3373a5ce58e6bf8d17734328,2024-06-21T15:15:16.430000
|
||||
@ -256564,9 +256566,10 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6387,0,0,8f894f5a06ec1ddd50db1e28a3e3f201efc95d9cabecb632b325eababa3c8d37,2024-07-11T01:15:09.660000
|
||||
CVE-2024-6387,0,1,5d65fd70c1d8c6b7a5aed89dcca753d45414c4dce967dc5a869d91f9a08e890f,2024-07-11T04:15:05.403000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6391,0,0,7ce7aeffa0d0436a5dc8c66236e9fdb421bf2fd0e842089663d3cb7d1491a998,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6397,1,1,c1bcf3dcc1da461e1d7b73adee6422c06371280e34da2dac2de698eeede70d88,2024-07-11T04:15:05.997000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||
@ -256615,6 +256618,7 @@ CVE-2024-6526,0,0,0395771cb83da3c31d3258df800a7adc493a41c6b23cd6248bbb973fb8ab4b
|
||||
CVE-2024-6527,0,0,2c04959f5b432bf9c2410a6022a228031cfde40b22a03fde53771eb44766b4c1,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6539,0,0,af7a9107d7b462a59e1314d81ee0ea249c00edb3c899ac73079834fee3e5a982,2024-07-08T15:49:22.437000
|
||||
CVE-2024-6550,0,0,5d1ac2302fccc411850552add6961beebffbcf8502b1c5101339eaaf0570c4d7,2024-07-10T04:15:04.290000
|
||||
CVE-2024-6554,1,1,da04ed49e1032c5eeb38aec508c64e0eb4fcf081b7573a33fd1beb1760a9131f,2024-07-11T04:15:06.387000
|
||||
CVE-2024-6556,0,0,f6995563a669d24a1da43c211041cfd8dccd356df79a3a4ff9fed43fe7bef50f,2024-07-10T09:15:02.747000
|
||||
CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb3c,2024-07-09T14:19:19.300000
|
||||
CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000
|
||||
@ -256648,4 +256652,4 @@ CVE-2024-6652,0,0,bb195bcf49fd2fd72b66d8f572cddf80628a2817e7552a8b1e09e5044328f1
|
||||
CVE-2024-6653,0,0,7705d8b07a5385d3e6216c0be5a58a100c471b6ce2659cc97a5d58ac8c43ef88,2024-07-11T00:15:02.313000
|
||||
CVE-2024-6663,0,0,7facb2637e12709d4a455340194f194dba2537cb44d31c2262ed1aa6b9ebcf89,2024-07-10T21:15:11.463000
|
||||
CVE-2024-6664,0,0,7dcdbd9efac1143da422ef778b0a605b2e75ff3874c65ca5b8e519e1d8523278,2024-07-10T21:15:11.520000
|
||||
CVE-2024-6676,1,1,e0e595eb4b676327f8f19a66094c02e3519fd63fe68c5d0fb376bddbcdc89b0e,2024-07-11T03:15:03.787000
|
||||
CVE-2024-6676,0,0,e0e595eb4b676327f8f19a66094c02e3519fd63fe68c5d0fb376bddbcdc89b0e,2024-07-11T03:15:03.787000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user