mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-10-07T22:00:17.427268+00:00
This commit is contained in:
parent
8dd28c36c3
commit
aa3a878be6
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-27576",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-18T15:15:09.723",
|
||||
"lastModified": "2023-11-06T06:15:40.640",
|
||||
"lastModified": "2024-10-07T20:35:01.293",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-32200",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-07-12T08:15:10.070",
|
||||
"lastModified": "2023-07-20T01:05:41.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-07T20:35:02.653",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-33008",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2023-07-07T10:15:09.487",
|
||||
"lastModified": "2023-07-14T17:00:04.467",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-07T20:35:02.893",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -32,6 +32,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-20442",
|
||||
"sourceIdentifier": "ykramarz@cisco.com",
|
||||
"published": "2024-10-02T17:15:16.177",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-07T20:11:48.687",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "ykramarz@cisco.com",
|
||||
"type": "Secondary",
|
||||
@ -51,10 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*",
|
||||
"versionEndExcluding": "3.2\\(1e\\)",
|
||||
"matchCriteriaId": "95C6368B-22DC-4DA0-BD68-90AD842E8D5A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:cisco:nexus_dashboard_fabric_controller:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "12.0.0",
|
||||
"versionEndIncluding": "12.2.2",
|
||||
"matchCriteriaId": "A412AB60-1932-4696-9506-9F0994831E4D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ndhs-uaapi-Jh4V6zpN",
|
||||
"source": "ykramarz@cisco.com"
|
||||
"source": "ykramarz@cisco.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-27310",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-27T18:15:09.693",
|
||||
"lastModified": "2024-06-07T09:15:11.247",
|
||||
"lastModified": "2024-10-07T20:15:04.920",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Zoho ManageEngine\u00a0ADSelfService Plus versions below\u00a06401 are vulnerable to the DOS attack due to the malicious LDAP query."
|
||||
"value": "Zoho ManageEngine\u00a0ADSelfService Plus versions below\u00a06401 are vulnerable to the DOS attack due to the malicious LDAP input."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
"value": "CWE-90"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
60
CVE-2024/CVE-2024-312xx/CVE-2024-31227.json
Normal file
60
CVE-2024/CVE-2024-312xx/CVE-2024-31227.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-31227",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:05.050",
|
||||
"lastModified": "2024-10-07T20:15:05.050",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Redis is an open source, in-memory database that persists on disk. An authenticated with sufficient privileges may create a malformed ACL selector which, when accessed, triggers a server panic and subsequent denial of service. The problem exists in Redis 7 prior to versions 7.2.6 and 7.4.1. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/redis/redis/commit/b351d5a3210e61cc3b22ba38a723d6da8f3c298a",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/redis/redis/security/advisories/GHSA-38p4-26x2-vqhh",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-312xx/CVE-2024-31228.json
Normal file
60
CVE-2024/CVE-2024-312xx/CVE-2024-31228.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-31228",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:05.277",
|
||||
"lastModified": "2024-10-07T20:15:05.277",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Redis is an open source, in-memory database that persists on disk. Authenticated users can trigger a denial-of-service by using specially crafted, long string match patterns on supported commands such as `KEYS`, `SCAN`, `PSUBSCRIBE`, `FUNCTION LIST`, `COMMAND LIST` and ACL definitions. Matching of extremely long patterns may result in unbounded recursion, leading to stack overflow and process crash. This problem has been fixed in Redis versions 6.2.16, 7.2.6, and 7.4.1. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-674"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/redis/redis/commit/9317bf64659b33166a943ec03d5d9b954e86afb0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/redis/redis/security/advisories/GHSA-66gq-c942-6976",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-314xx/CVE-2024-31449.json
Normal file
64
CVE-2024/CVE-2024-314xx/CVE-2024-31449.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-31449",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:05.507",
|
||||
"lastModified": "2024-10-07T20:15:05.507",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Redis is an open source, in-memory database that persists on disk. An authenticated user may use a specially crafted Lua script to trigger a stack buffer overflow in the bit library, which may potentially lead to remote code execution. The problem exists in all versions of Redis with Lua scripting. This problem has been fixed in Redis versions 6.2.16, 7.2.6, and 7.4.1. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/redis/redis/commit/1f7c148be2cbacf7d50aa461c58b871e87cc5ed9",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/redis/redis/security/advisories/GHSA-whxg-wx83-85p5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36037",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-27T18:15:10.407",
|
||||
"lastModified": "2024-07-03T02:02:41.210",
|
||||
"lastModified": "2024-10-07T20:15:05.720",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-42831",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T18:15:04.497",
|
||||
"lastModified": "2024-10-07T18:15:04.497",
|
||||
"lastModified": "2024-10-07T20:35:04.807",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "A reflected cross-site scripting (XSS) vulnerability in Elaine's Realtime CRM Automation v6.18.17 allows attackers to execute arbitrary JavaScript code in the web browser of a user via injecting a crafted payload into the dialog parameter at wrapper_dialog.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://elaine.com",
|
||||
|
56
CVE-2024/CVE-2024-433xx/CVE-2024-43362.json
Normal file
56
CVE-2024/CVE-2024-433xx/CVE-2024-43362.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43362",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:15.470",
|
||||
"lastModified": "2024-10-07T21:15:15.470",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cacti is an open source performance and fault management framework. The `fileurl` parameter is not properly sanitized when saving external links in `links.php` . Morever, the said fileurl is placed in some html code which is passed to the `print` function in `link.php` and `index.php`, finally leading to stored XSS. Users with the privilege to create external links can manipulate the `fileurl` parameter in the http post request while creating external links to perform stored XSS attacks. The vulnerability known as XSS (Cross-Site Scripting) occurs when an application allows untrusted user input to be displayed on a web page without proper validation or escaping. This issue has been addressed in release version 1.2.28. All users are advised to upgrade. There are no known workarounds for this issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-wh9c-v56x-v77c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-433xx/CVE-2024-43363.json
Normal file
56
CVE-2024/CVE-2024-433xx/CVE-2024-43363.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43363",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:15.743",
|
||||
"lastModified": "2024-10-07T21:15:15.743",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cacti is an open source performance and fault management framework. An admin user can create a device with a malicious hostname containing php code and repeat the installation process (completing only step 5 of the installation process is enough, no need to complete the steps before or after it) to use a php file as the cacti log file. After having the malicious hostname end up in the logs (log poisoning), one can simply go to the log file url to execute commands to achieve RCE. This issue has been addressed in version 1.2.28 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-gxq4-mv8h-6qj4",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-433xx/CVE-2024-43364.json
Normal file
56
CVE-2024/CVE-2024-433xx/CVE-2024-43364.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43364",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:16.017",
|
||||
"lastModified": "2024-10-07T21:15:16.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cacti is an open source performance and fault management framework. The `title` parameter is not properly sanitized when saving external links in links.php . Morever, the said title parameter is stored in the database and reflected back to user in index.php, finally leading to stored XSS. Users with the privilege to create external links can manipulate the `title` parameter in the http post request while creating external links to perform stored XSS attacks. The vulnerability known as XSS (Cross-Site Scripting) occurs when an application allows untrusted user input to be displayed on a web page without proper validation or escaping. This issue has been addressed in release version 1.2.28. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-fgc6-g8gc-wcg5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-433xx/CVE-2024-43365.json
Normal file
56
CVE-2024/CVE-2024-433xx/CVE-2024-43365.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43365",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:16.247",
|
||||
"lastModified": "2024-10-07T21:15:16.247",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cacti is an open source performance and fault management framework. The`consolenewsection` parameter is not properly sanitized when saving external links in links.php . Morever, the said consolenewsection parameter is stored in the database and reflected back to user in `index.php`, finally leading to stored XSS. Users with the privilege to create external links can manipulate the \u201cconsolenewsection\u201d parameter in the http post request while creating external links to perform stored XSS attacks. The vulnerability known as XSS (Cross-Site Scripting) occurs when an application allows untrusted user input to be displayed on a web page without proper validation or escaping. This issue has been addressed in release version 1.2.28. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-49f2-hwx9-qffr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-43686",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:06.960",
|
||||
"lastModified": "2024-10-07T17:48:28.117",
|
||||
"lastModified": "2024-10-07T21:15:16.470",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,15 +22,15 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:L/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:X/RE:X/U:Green",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "PASSIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
@ -50,13 +50,13 @@
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"automatable": "YES",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "GREEN",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-43687",
|
||||
"sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5",
|
||||
"published": "2024-10-04T20:15:07.087",
|
||||
"lastModified": "2024-10-07T17:48:28.117",
|
||||
"lastModified": "2024-10-07T21:15:16.630",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,15 +22,15 @@
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:A/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green",
|
||||
"attackVector": "NETWORK",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:P/AU:Y/R:U/V:D/RE:X/U:Green",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
@ -49,14 +49,14 @@
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"safety": "PRESENT",
|
||||
"automatable": "YES",
|
||||
"recovery": "USER",
|
||||
"valueDensity": "DIFFUSE",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "GREEN",
|
||||
"baseScore": 0.0,
|
||||
"baseSeverity": "NONE"
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
|
56
CVE-2024/CVE-2024-437xx/CVE-2024-43789.json
Normal file
56
CVE-2024/CVE-2024-437xx/CVE-2024-43789.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43789",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:16.710",
|
||||
"lastModified": "2024-10-07T21:15:16.710",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open source platform for community discussion. A user can create a post with many replies, and then attempt to fetch them all at once. This can potentially reduce the availability of a Discourse instance. This problem has been patched in the latest version of Discourse. All users area are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-62cq-cpmc-hvqq",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-44674",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T18:15:04.590",
|
||||
"lastModified": "2024-10-07T18:15:04.590",
|
||||
"lastModified": "2024-10-07T20:35:07.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "D-Link COVR-2600R FW101b05 is vulnerable to Buffer Overflow. In the function sub_24E28, the HTTP_REFERER is obtained through an environment variable, and this field is controllable, allowing it to be used as the value for src."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/REYu6/iot/blob/21e59c0cf491a9663423c515370c4fcb43436ae0/CVE/dlink/Covr-3902/2600R.md",
|
||||
|
56
CVE-2024/CVE-2024-450xx/CVE-2024-45051.json
Normal file
56
CVE-2024/CVE-2024-450xx/CVE-2024-45051.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45051",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:16.930",
|
||||
"lastModified": "2024-10-07T21:15:16.930",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open source platform for community discussion. A maliciously crafted email address could allow an attacker to bypass domain-based restrictions and gain access to private sites, categories and/or groups. This issue has been patched in the latest stable, beta and tests-passed version of Discourse. All users area are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-2vjv-pgh4-6rmq",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-450xx/CVE-2024-45060.json
Normal file
60
CVE-2024/CVE-2024-450xx/CVE-2024-45060.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-45060",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:17.170",
|
||||
"lastModified": "2024-10-07T21:15:17.170",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. One of the sample scripts in PhpSpreadsheet is susceptible to a cross-site scripting (XSS) vulnerability due to improper handling of input where a number is expected leading to formula injection. The code in in `45_Quadratic_equation_solver.php` concatenates the user supplied parameters directly into spreadsheet formulas. This allows an attacker to take control over the formula and output unsanitized data into the page, resulting in JavaScript execution. This issue has been addressed in release versions 1.29.2, 2.1.1, and 2.3.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/blob/d50b8b5de7e30439fb57eae7df9ea90e79fa0f2d/samples/Basic/45_Quadratic_equation_solver.php#L56",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-v66g-p9x6-v98p",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-452xx/CVE-2024-45290.json
Normal file
64
CVE-2024/CVE-2024-452xx/CVE-2024-45290.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-45290",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:17.397",
|
||||
"lastModified": "2024-10-07T21:15:17.397",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. It's possible for an attacker to construct an XLSX file which links media from external URLs. When opening the XLSX file, PhpSpreadsheet retrieves the image size and type by reading the file contents, if the provided path is a URL. By using specially crafted `php://filter` URLs an attacker can leak the contents of any file or URL. Note that this vulnerability is different from GHSA-w9xv-qf98-ccq4, and resides in a different component. An attacker can access any file on the server, or leak information form arbitrary URLs, potentially exposing sensitive information such as AWS IAM credentials. This issue has been addressed in release versions 1.29.2, 2.1.1, and 2.3.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-36"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-5gpr-w2p5-6m37",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-w9xv-qf98-ccq4",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-452xx/CVE-2024-45291.json
Normal file
60
CVE-2024/CVE-2024-452xx/CVE-2024-45291.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-45291",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:17.633",
|
||||
"lastModified": "2024-10-07T21:15:17.633",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. It's possible for an attacker to construct an XLSX file that links images from arbitrary paths. When embedding images has been enabled in HTML writer with `$writer->setEmbedImages(true);` those files will be included in the output as `data:` URLs, regardless of the file's type. Also URLs can be used for embedding, resulting in a Server-Side Request Forgery vulnerability. When embedding images has been enabled, an attacker can read arbitrary files on the server and perform arbitrary HTTP GET requests. Note that any PHP protocol wrappers can be used, meaning that if for example the `expect://` wrapper is enabled, also remote code execution is possible. This issue has been addressed in release versions 1.29.2, 2.1.1, and 2.3.0. All users are advised to upgrade. there are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-36"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-w9xv-qf98-ccq4",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-452xx/CVE-2024-45292.json
Normal file
56
CVE-2024/CVE-2024-452xx/CVE-2024-45292.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45292",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:05.857",
|
||||
"lastModified": "2024-10-07T20:15:05.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. `\\PhpOffice\\PhpSpreadsheet\\Writer\\Html` does not sanitize \"javascript:\" URLs from hyperlink `href` attributes, resulting in a Cross-Site Scripting vulnerability. This issue has been addressed in release versions 1.29.2, 2.1.1, and 2.3.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-r8w8-74ww-j4wh",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-452xx/CVE-2024-45293.json
Normal file
56
CVE-2024/CVE-2024-452xx/CVE-2024-45293.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45293",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:06.100",
|
||||
"lastModified": "2024-10-07T20:15:06.100",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. The security scanner responsible for preventing XXE attacks in the XLSX reader can be bypassed by slightly modifying the XML structure, utilizing white-spaces. On servers that allow users to upload their own Excel (XLSX) sheets, Server files and sensitive information can be disclosed by providing a crafted sheet. The security scan function in src/PhpSpreadsheet/Reader/Security/XmlScanner.php contains a flawed XML encoding check to retrieve the input file's XML encoding in the toUtf8 function. The function searches for the XML encoding through a defined regex which looks for `encoding=\"*\"` and/or `encoding='*'`, if not found, it defaults to the UTF-8 encoding which bypasses the conversion logic. This logic can be used to pass a UTF-7 encoded XXE payload, by utilizing a whitespace before or after the = in the attribute definition. Sensitive information disclosure through the XXE on sites that allow users to upload their own excel spreadsheets, and parse them using PHPSpreadsheet's Excel parser. This issue has been addressed in release versions 1.29.1, 2.1.1, and 2.3.0. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-6hwr-6v2f-3m88",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-452xx/CVE-2024-45297.json
Normal file
56
CVE-2024/CVE-2024-452xx/CVE-2024-45297.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-45297",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:17.870",
|
||||
"lastModified": "2024-10-07T21:15:17.870",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open source platform for community discussion. Users can see topics with a hidden tag if they know the label/name of that tag. This issue has been patched in the latest stable, beta and tests-passed version of Discourse. All users area are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-58xw-3qr3-53gp",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-459xx/CVE-2024-45919.json
Normal file
21
CVE-2024/CVE-2024-459xx/CVE-2024-45919.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-45919",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T21:15:18.083",
|
||||
"lastModified": "2024-10-07T21:15:18.083",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A security flaw has been discovered in Solvait version 24.4.2 that allows an attacker to elevate their privileges. By manipulating the Request ID and Action Type parameters in /AssignToMe/SetAction, an attacker can bypass approval workflows leading to unauthorized access to sensitive information or approval of fraudulent requests."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/ipxsec/28afaf965389283a68433c7afd54d17a",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46041",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T16:15:05.477",
|
||||
"lastModified": "2024-10-07T17:47:48.410",
|
||||
"lastModified": "2024-10-07T20:35:09.113",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "IoT Haat Smart Plug IH-IN-16A-S v5.16.1 is vulnerable to Authentication Bypass by Capture-replay."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-294"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Anonymous120386/Anonymous",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46076",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T18:15:04.653",
|
||||
"lastModified": "2024-10-07T18:15:04.653",
|
||||
"lastModified": "2024-10-07T20:35:09.897",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "RuoYi v4.7.9 and before has a security flaw that allows escaping from comments within the code generation feature, enabling the injection of malicious code."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/kkll5875/f237f200bae6db6b47eea3236d82ad0d",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46278",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T16:15:05.547",
|
||||
"lastModified": "2024-10-07T17:47:48.410",
|
||||
"lastModified": "2024-10-07T20:35:10.653",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Teedy 1.11 is vulnerable to Cross Site Scripting (XSS) via the management console."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/ayato-shitomi/CVE-2024-46278-teedy_1.11_account-takeover",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-46300",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T17:15:15.610",
|
||||
"lastModified": "2024-10-07T17:47:48.410",
|
||||
"lastModified": "2024-10-07T20:35:11.433",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "itsourcecode Placement Management System 1.0 is vulnerable to Cross Site Scripting (XSS) via the Full Name field in registration.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/riya98241/CVE/blob/main/CVE-2024-46300",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-46446",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-07T16:15:05.620",
|
||||
"lastModified": "2024-10-07T17:47:48.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-07T20:35:12.693",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -11,7 +11,42 @@
|
||||
"value": "Mecha CMS 3.0.0 is vulnerable to Directory Traversal. An attacker can construct cookies and URIs that bypass user identity checks. Parameters can then be passed through the POST method, resulting in the Deletion of Arbitrary Files or Website Takeover."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://mecha-cmscom.com",
|
||||
|
56
CVE-2024/CVE-2024-470xx/CVE-2024-47079.json
Normal file
56
CVE-2024/CVE-2024-470xx/CVE-2024-47079.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47079",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T20:15:06.400",
|
||||
"lastModified": "2024-10-07T20:15:06.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Meshtastic is an open source, off-grid, decentralized, mesh network built to run on affordable, low-power devices. Meshtastic firmware is an open source firmware implementation for the broader project. The remote hardware module of the firmware does not have proper checks to ensure a remote hardware control message was received should be considered valid. This issue has been addressed in release version 2.5.1. All users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-345"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/meshtastic/firmware/security/advisories/GHSA-h8mh-p4r3-4jv7",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-476xx/CVE-2024-47610.json
Normal file
60
CVE-2024/CVE-2024-476xx/CVE-2024-47610.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47610",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:18.163",
|
||||
"lastModified": "2024-10-07T21:15:18.163",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "InvenTree is an Open Source Inventory Management System. In affected versions of InvenTree it is possible for a registered user to store javascript in markdown notes fields, which are then displayed to other logged in users who visit the same page and executed. The vulnerability has been addressed as follows: 1. HTML sanitization has been enabled in the front-end markdown rendering library - `easymde`. 2. Stored markdown is also validated on the backend, to ensure that malicious markdown is not stored in the database. These changes are available in release versions 0.16.5 and later. All users are advised to upgrade. There are no workarounds, an update is required to get the new validation functions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/inventree/InvenTree/commit/6e37f0cd8ba5fc527412f18f66cd6a37015fa690",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/inventree/InvenTree/security/advisories/GHSA-wp3m-jhgv-rhqr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-477xx/CVE-2024-47772.json
Normal file
60
CVE-2024/CVE-2024-477xx/CVE-2024-47772.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-47772",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-10-07T21:15:18.383",
|
||||
"lastModified": "2024-10-07T21:15:18.383",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Discourse is an open source platform for community discussion. An attacker can execute arbitrary JavaScript on users' browsers by sending a maliciously crafted chat message and replying to it. This issue only affects sites with CSP disabled. This problem is patched in the latest version of Discourse. All users are advised to upgrade. Users unable to upgrade should ensure CSP is enabled on the forum. Users who do upgrade should also consider enabling a CSP as well as a proactive measure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/CSP",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/discourse/discourse/security/advisories/GHSA-67mh-xhmf-c56h",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-479xx/CVE-2024-47967.json
Normal file
66
CVE-2024/CVE-2024-479xx/CVE-2024-47967.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-47967",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T21:15:18.617",
|
||||
"lastModified": "2024-10-07T21:15:18.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper resource initialization handling in firmware of some Solidigm DC Products may allow an attacker to potentially enable denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47971.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47971.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47971",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T20:15:06.607",
|
||||
"lastModified": "2024-10-07T20:15:06.607",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper error handling in firmware of some SSD DC Products may allow an attacker to enable denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.solidigm.com/support-page/support-security.htmlhttps://",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47972.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47972.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47972",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T20:15:06.797",
|
||||
"lastModified": "2024-10-07T20:15:06.797",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper resource management in firmware of some Solidigm DC Products may allow an attacker to potentially control the performance of the resource."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47973.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47973.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47973",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T21:15:18.727",
|
||||
"lastModified": "2024-10-07T21:15:18.727",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In some Solidigm DC Products, a defect in device overprovisioning may provide information disclosure to an attacker."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.4,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.solidigm.com/support-page/support-security.htmlhttps://",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47974.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47974.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47974",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T21:15:18.927",
|
||||
"lastModified": "2024-10-07T21:15:18.927",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Race condition during resource shutdown in some Solidigm DC Products may allow an attacker to potentially enable denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
44
CVE-2024/CVE-2024-479xx/CVE-2024-47976.json
Normal file
44
CVE-2024/CVE-2024-479xx/CVE-2024-47976.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47976",
|
||||
"sourceIdentifier": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"published": "2024-10-07T20:15:06.977",
|
||||
"lastModified": "2024-10-07T20:15:06.977",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access removal handling in firmware of some Solidigm DC Products may allow an attacker with physical access to gain unauthorized access."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.4,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://https://www.solidigm.com/support-page/support-security.html",
|
||||
"source": "f946a70c-00eb-42ce-8e9b-634d1f7b5a6f"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5742",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-12T09:15:23.037",
|
||||
"lastModified": "2024-09-25T06:15:05.363",
|
||||
"lastModified": "2024-10-07T20:15:07.173",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -18,7 +18,7 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -38,24 +38,24 @@
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.7,
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 3.6
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-7318",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-09T19:15:14.237",
|
||||
"lastModified": "2024-09-20T16:02:06.977",
|
||||
"lastModified": "2024-10-07T20:15:17.153",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -22,20 +22,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
"impactScore": 2.5
|
||||
},
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-7885",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-08-21T14:15:09.500",
|
||||
"lastModified": "2024-10-01T11:15:11.850",
|
||||
"lastModified": "2024-10-07T21:15:19.217",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -160,6 +160,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7442",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7735",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7736",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-7885",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8282",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-02T10:15:04.537",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-07T20:11:24.890",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -51,22 +71,53 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "1.2.4.5",
|
||||
"matchCriteriaId": "E9DEA935-A7A6-4F25-8290-EB016CEC372A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/ibtana-visual-editor/trunk/dist/blocks.build.js",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3160421/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/ibtana-visual-editor/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product",
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0a281774-226a-4cb7-ba4a-ebb76f20eb47?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8758",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-09-23T06:15:04.310",
|
||||
"lastModified": "2024-09-27T14:29:23.157",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-07T21:35:03.193",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9225",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-02T08:15:03.580",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-07T20:24:41.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:seopress:seopress:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "8.2",
|
||||
"matchCriteriaId": "489C575B-99A0-42FF-8F14-025E4BEDBA41"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-seopress/tags/8.1.1/inc/admin/wizard/admin-wizard.php#L286",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3159928/wp-seopress/trunk/inc/admin/wizard/admin-wizard.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4e648f65-3eeb-405d-b243-26354f3843c8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9378",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-02T09:15:04.257",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-10-07T20:15:08.697",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,18 +51,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:icopydoc:yml_for_yandex_market:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "4.7.3",
|
||||
"matchCriteriaId": "A1804AA9-54A7-4EAA-ABF3-CA4F3C6A1975"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/yml-for-yandex-market/tags/4.7.2/classes/system/pages/settings-page/class-y4ym-settings-page-feeds-wp-list-table.php#L311",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3160483/yml-for-yandex-market/trunk/classes/system/pages/settings-page/class-y4ym-settings-page-feeds-wp-list-table.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a463c5be-13d9-45d8-b43e-54ab188c151a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-9429",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-02T13:15:12.617",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-10-07T20:15:10.567",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -61,6 +61,26 @@
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -120,26 +140,64 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:code-projects:restaurant_reservation_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EE12AD85-FC4C-4F66-82E3-7BDCB43D3903"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://code-projects.org/",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ppp-src/a/issues/23",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.279049",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required",
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.279049",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.416904",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory",
|
||||
"VDB Entry"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,17 @@
|
||||
"id": "CVE-2024-9513",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-10-04T13:15:13.343",
|
||||
"lastModified": "2024-10-04T13:50:43.727",
|
||||
"lastModified": "2024-10-07T21:15:19.450",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Netadmin Software NetAdmin IAM up to 3.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /controller/api/Answer/ReturnUserQuestionsFilled of the component HTTP POST Request Handler. The manipulation of the argument username leads to information exposure through discrepancy. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
"value": "A vulnerability was found in Netadmin Software NetAdmin IAM up to 3.5 and classified as problematic. Affected by this issue is some unknown functionality of the file /controller/api/Answer/ReturnUserQuestionsFilled of the component HTTP POST Request Handler. The manipulation of the argument username leads to information exposure through discrepancy. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure is planning to release a fix in mid-October 2024."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se ha encontrado una vulnerabilidad en Netadmin Software NetAdmin IAM hasta la versi\u00f3n 3.5 y se ha clasificado como problem\u00e1tica. Este problema afecta a algunas funciones desconocidas del archivo /controller/api/Answer/ReturnUserQuestionsFilled del componente HTTP POST Request Handler. La manipulaci\u00f3n del argumento username provoca la exposici\u00f3n de informaci\u00f3n a trav\u00e9s de discrepancias. El ataque puede lanzarse de forma remota. La complejidad de un ataque es bastante alta. Se sabe que la explotaci\u00f3n es dif\u00edcil. La explotaci\u00f3n se ha hecho p\u00fablica y puede utilizarse. Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
95
README.md
95
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-07T20:00:17.616683+00:00
|
||||
2024-10-07T22:00:17.427268+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-07T19:45:19.810000+00:00
|
||||
2024-10-07T21:35:03.193000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,68 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
264766
|
||||
264791
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `25`
|
||||
|
||||
- [CVE-2024-42831](CVE-2024/CVE-2024-428xx/CVE-2024-42831.json) (`2024-10-07T18:15:04.497`)
|
||||
- [CVE-2024-44068](CVE-2024/CVE-2024-440xx/CVE-2024-44068.json) (`2024-10-07T19:15:09.907`)
|
||||
- [CVE-2024-44674](CVE-2024/CVE-2024-446xx/CVE-2024-44674.json) (`2024-10-07T18:15:04.590`)
|
||||
- [CVE-2024-45894](CVE-2024/CVE-2024-458xx/CVE-2024-45894.json) (`2024-10-07T19:15:09.980`)
|
||||
- [CVE-2024-46076](CVE-2024/CVE-2024-460xx/CVE-2024-46076.json) (`2024-10-07T18:15:04.653`)
|
||||
- [CVE-2024-47555](CVE-2024/CVE-2024-475xx/CVE-2024-47555.json) (`2024-10-07T18:15:04.787`)
|
||||
- [CVE-2024-47556](CVE-2024/CVE-2024-475xx/CVE-2024-47556.json) (`2024-10-07T19:15:10.057`)
|
||||
- [CVE-2024-47557](CVE-2024/CVE-2024-475xx/CVE-2024-47557.json) (`2024-10-07T19:15:10.260`)
|
||||
- [CVE-2024-47558](CVE-2024/CVE-2024-475xx/CVE-2024-47558.json) (`2024-10-07T19:15:10.473`)
|
||||
- [CVE-2024-47559](CVE-2024/CVE-2024-475xx/CVE-2024-47559.json) (`2024-10-07T19:15:10.677`)
|
||||
- [CVE-2024-47975](CVE-2024/CVE-2024-479xx/CVE-2024-47975.json) (`2024-10-07T19:15:10.877`)
|
||||
- [CVE-2024-31227](CVE-2024/CVE-2024-312xx/CVE-2024-31227.json) (`2024-10-07T20:15:05.050`)
|
||||
- [CVE-2024-31228](CVE-2024/CVE-2024-312xx/CVE-2024-31228.json) (`2024-10-07T20:15:05.277`)
|
||||
- [CVE-2024-31449](CVE-2024/CVE-2024-314xx/CVE-2024-31449.json) (`2024-10-07T20:15:05.507`)
|
||||
- [CVE-2024-43362](CVE-2024/CVE-2024-433xx/CVE-2024-43362.json) (`2024-10-07T21:15:15.470`)
|
||||
- [CVE-2024-43363](CVE-2024/CVE-2024-433xx/CVE-2024-43363.json) (`2024-10-07T21:15:15.743`)
|
||||
- [CVE-2024-43364](CVE-2024/CVE-2024-433xx/CVE-2024-43364.json) (`2024-10-07T21:15:16.017`)
|
||||
- [CVE-2024-43365](CVE-2024/CVE-2024-433xx/CVE-2024-43365.json) (`2024-10-07T21:15:16.247`)
|
||||
- [CVE-2024-43789](CVE-2024/CVE-2024-437xx/CVE-2024-43789.json) (`2024-10-07T21:15:16.710`)
|
||||
- [CVE-2024-45051](CVE-2024/CVE-2024-450xx/CVE-2024-45051.json) (`2024-10-07T21:15:16.930`)
|
||||
- [CVE-2024-45060](CVE-2024/CVE-2024-450xx/CVE-2024-45060.json) (`2024-10-07T21:15:17.170`)
|
||||
- [CVE-2024-45290](CVE-2024/CVE-2024-452xx/CVE-2024-45290.json) (`2024-10-07T21:15:17.397`)
|
||||
- [CVE-2024-45291](CVE-2024/CVE-2024-452xx/CVE-2024-45291.json) (`2024-10-07T21:15:17.633`)
|
||||
- [CVE-2024-45292](CVE-2024/CVE-2024-452xx/CVE-2024-45292.json) (`2024-10-07T20:15:05.857`)
|
||||
- [CVE-2024-45293](CVE-2024/CVE-2024-452xx/CVE-2024-45293.json) (`2024-10-07T20:15:06.100`)
|
||||
- [CVE-2024-45297](CVE-2024/CVE-2024-452xx/CVE-2024-45297.json) (`2024-10-07T21:15:17.870`)
|
||||
- [CVE-2024-45919](CVE-2024/CVE-2024-459xx/CVE-2024-45919.json) (`2024-10-07T21:15:18.083`)
|
||||
- [CVE-2024-47079](CVE-2024/CVE-2024-470xx/CVE-2024-47079.json) (`2024-10-07T20:15:06.400`)
|
||||
- [CVE-2024-47610](CVE-2024/CVE-2024-476xx/CVE-2024-47610.json) (`2024-10-07T21:15:18.163`)
|
||||
- [CVE-2024-47772](CVE-2024/CVE-2024-477xx/CVE-2024-47772.json) (`2024-10-07T21:15:18.383`)
|
||||
- [CVE-2024-47967](CVE-2024/CVE-2024-479xx/CVE-2024-47967.json) (`2024-10-07T21:15:18.617`)
|
||||
- [CVE-2024-47971](CVE-2024/CVE-2024-479xx/CVE-2024-47971.json) (`2024-10-07T20:15:06.607`)
|
||||
- [CVE-2024-47972](CVE-2024/CVE-2024-479xx/CVE-2024-47972.json) (`2024-10-07T20:15:06.797`)
|
||||
- [CVE-2024-47973](CVE-2024/CVE-2024-479xx/CVE-2024-47973.json) (`2024-10-07T21:15:18.727`)
|
||||
- [CVE-2024-47974](CVE-2024/CVE-2024-479xx/CVE-2024-47974.json) (`2024-10-07T21:15:18.927`)
|
||||
- [CVE-2024-47976](CVE-2024/CVE-2024-479xx/CVE-2024-47976.json) (`2024-10-07T20:15:06.977`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `99`
|
||||
Recently modified CVEs: `24`
|
||||
|
||||
- [CVE-2024-47127](CVE-2024/CVE-2024-471xx/CVE-2024-47127.json) (`2024-10-07T18:02:44.587`)
|
||||
- [CVE-2024-47128](CVE-2024/CVE-2024-471xx/CVE-2024-47128.json) (`2024-10-07T18:00:51.110`)
|
||||
- [CVE-2024-47523](CVE-2024/CVE-2024-475xx/CVE-2024-47523.json) (`2024-10-07T19:07:30.287`)
|
||||
- [CVE-2024-47525](CVE-2024/CVE-2024-475xx/CVE-2024-47525.json) (`2024-10-07T19:08:18.707`)
|
||||
- [CVE-2024-47527](CVE-2024/CVE-2024-475xx/CVE-2024-47527.json) (`2024-10-07T19:08:41.467`)
|
||||
- [CVE-2024-47608](CVE-2024/CVE-2024-476xx/CVE-2024-47608.json) (`2024-10-07T18:51:05.650`)
|
||||
- [CVE-2024-47910](CVE-2024/CVE-2024-479xx/CVE-2024-47910.json) (`2024-10-07T19:37:43.677`)
|
||||
- [CVE-2024-47911](CVE-2024/CVE-2024-479xx/CVE-2024-47911.json) (`2024-10-07T19:37:44.613`)
|
||||
- [CVE-2024-7319](CVE-2024/CVE-2024-73xx/CVE-2024-7319.json) (`2024-10-07T19:15:11.090`)
|
||||
- [CVE-2024-7670](CVE-2024/CVE-2024-76xx/CVE-2024-7670.json) (`2024-10-07T18:43:46.983`)
|
||||
- [CVE-2024-7671](CVE-2024/CVE-2024-76xx/CVE-2024-7671.json) (`2024-10-07T18:34:28.897`)
|
||||
- [CVE-2024-7672](CVE-2024/CVE-2024-76xx/CVE-2024-7672.json) (`2024-10-07T18:35:02.153`)
|
||||
- [CVE-2024-7673](CVE-2024/CVE-2024-76xx/CVE-2024-7673.json) (`2024-10-07T18:34:40.640`)
|
||||
- [CVE-2024-7674](CVE-2024/CVE-2024-76xx/CVE-2024-7674.json) (`2024-10-07T18:34:56.640`)
|
||||
- [CVE-2024-7675](CVE-2024/CVE-2024-76xx/CVE-2024-7675.json) (`2024-10-07T18:34:58.443`)
|
||||
- [CVE-2024-8505](CVE-2024/CVE-2024-85xx/CVE-2024-8505.json) (`2024-10-07T19:26:53.000`)
|
||||
- [CVE-2024-8799](CVE-2024/CVE-2024-87xx/CVE-2024-8799.json) (`2024-10-07T19:22:12.627`)
|
||||
- [CVE-2024-9018](CVE-2024/CVE-2024-90xx/CVE-2024-9018.json) (`2024-10-07T19:20:48.293`)
|
||||
- [CVE-2024-9209](CVE-2024/CVE-2024-92xx/CVE-2024-9209.json) (`2024-10-07T19:20:32.777`)
|
||||
- [CVE-2024-9220](CVE-2024/CVE-2024-92xx/CVE-2024-9220.json) (`2024-10-07T19:19:59.487`)
|
||||
- [CVE-2024-9224](CVE-2024/CVE-2024-92xx/CVE-2024-9224.json) (`2024-10-07T19:19:38.157`)
|
||||
- [CVE-2024-9228](CVE-2024/CVE-2024-92xx/CVE-2024-9228.json) (`2024-10-07T19:01:04.960`)
|
||||
- [CVE-2024-9241](CVE-2024/CVE-2024-92xx/CVE-2024-9241.json) (`2024-10-07T18:51:20.950`)
|
||||
- [CVE-2024-9265](CVE-2024/CVE-2024-92xx/CVE-2024-9265.json) (`2024-10-07T18:48:15.380`)
|
||||
- [CVE-2024-9289](CVE-2024/CVE-2024-92xx/CVE-2024-9289.json) (`2024-10-07T18:25:21.380`)
|
||||
- [CVE-2023-27576](CVE-2023/CVE-2023-275xx/CVE-2023-27576.json) (`2024-10-07T20:35:01.293`)
|
||||
- [CVE-2023-32200](CVE-2023/CVE-2023-322xx/CVE-2023-32200.json) (`2024-10-07T20:35:02.653`)
|
||||
- [CVE-2023-33008](CVE-2023/CVE-2023-330xx/CVE-2023-33008.json) (`2024-10-07T20:35:02.893`)
|
||||
- [CVE-2024-20442](CVE-2024/CVE-2024-204xx/CVE-2024-20442.json) (`2024-10-07T20:11:48.687`)
|
||||
- [CVE-2024-27310](CVE-2024/CVE-2024-273xx/CVE-2024-27310.json) (`2024-10-07T20:15:04.920`)
|
||||
- [CVE-2024-36037](CVE-2024/CVE-2024-360xx/CVE-2024-36037.json) (`2024-10-07T20:15:05.720`)
|
||||
- [CVE-2024-42831](CVE-2024/CVE-2024-428xx/CVE-2024-42831.json) (`2024-10-07T20:35:04.807`)
|
||||
- [CVE-2024-43686](CVE-2024/CVE-2024-436xx/CVE-2024-43686.json) (`2024-10-07T21:15:16.470`)
|
||||
- [CVE-2024-43687](CVE-2024/CVE-2024-436xx/CVE-2024-43687.json) (`2024-10-07T21:15:16.630`)
|
||||
- [CVE-2024-44674](CVE-2024/CVE-2024-446xx/CVE-2024-44674.json) (`2024-10-07T20:35:07.293`)
|
||||
- [CVE-2024-46041](CVE-2024/CVE-2024-460xx/CVE-2024-46041.json) (`2024-10-07T20:35:09.113`)
|
||||
- [CVE-2024-46076](CVE-2024/CVE-2024-460xx/CVE-2024-46076.json) (`2024-10-07T20:35:09.897`)
|
||||
- [CVE-2024-46278](CVE-2024/CVE-2024-462xx/CVE-2024-46278.json) (`2024-10-07T20:35:10.653`)
|
||||
- [CVE-2024-46300](CVE-2024/CVE-2024-463xx/CVE-2024-46300.json) (`2024-10-07T20:35:11.433`)
|
||||
- [CVE-2024-46446](CVE-2024/CVE-2024-464xx/CVE-2024-46446.json) (`2024-10-07T20:35:12.693`)
|
||||
- [CVE-2024-5742](CVE-2024/CVE-2024-57xx/CVE-2024-5742.json) (`2024-10-07T20:15:07.173`)
|
||||
- [CVE-2024-7318](CVE-2024/CVE-2024-73xx/CVE-2024-7318.json) (`2024-10-07T20:15:17.153`)
|
||||
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-10-07T21:15:19.217`)
|
||||
- [CVE-2024-8282](CVE-2024/CVE-2024-82xx/CVE-2024-8282.json) (`2024-10-07T20:11:24.890`)
|
||||
- [CVE-2024-8758](CVE-2024/CVE-2024-87xx/CVE-2024-8758.json) (`2024-10-07T21:35:03.193`)
|
||||
- [CVE-2024-9225](CVE-2024/CVE-2024-92xx/CVE-2024-9225.json) (`2024-10-07T20:24:41.420`)
|
||||
- [CVE-2024-9378](CVE-2024/CVE-2024-93xx/CVE-2024-9378.json) (`2024-10-07T20:15:08.697`)
|
||||
- [CVE-2024-9429](CVE-2024/CVE-2024-94xx/CVE-2024-9429.json) (`2024-10-07T20:15:10.567`)
|
||||
- [CVE-2024-9513](CVE-2024/CVE-2024-95xx/CVE-2024-9513.json) (`2024-10-07T21:15:19.450`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
287
_state.csv
287
_state.csv
@ -152048,7 +152048,7 @@ CVE-2020-1876,0,0,ac48a52d88d426f22400921bd10b71841a26d4b5db69d9019e7775e48d7115
|
||||
CVE-2020-18766,0,0,8e75f591c7144c88bcc17b253f6bd41a40f9e0c619f73239b3cac9fbecbf9de4,2020-10-27T19:28:19.143000
|
||||
CVE-2020-18768,0,0,cba10b981dbffabd1c47995401b16b06502baf05aca6531eec2645a290dafe37,2023-08-25T20:45:18.897000
|
||||
CVE-2020-1877,0,0,a3a49325f3c001435b084b49ac3cf4e80f06144eff9354601230531e991e48bc,2020-03-03T21:57:48.513000
|
||||
CVE-2020-18770,0,1,d04da3a46427e7fc0fbdec0ed990583b6cd22f5427c6db7f476656de5555f5bd,2024-10-07T19:36:04.940000
|
||||
CVE-2020-18770,0,0,d04da3a46427e7fc0fbdec0ed990583b6cd22f5427c6db7f476656de5555f5bd,2024-10-07T19:36:04.940000
|
||||
CVE-2020-18771,0,0,30f1801f0fa65f68f161604cfc20eb290880980ca823c1fd04674fc24e9ead02,2023-12-22T10:15:08.057000
|
||||
CVE-2020-18773,0,0,8cfbda51aed770a1404fb6d9dbd3b48cad5ed9197614fe8a359ddd16a9585c51,2023-12-22T10:15:08.190000
|
||||
CVE-2020-18774,0,0,3a7b75793a06f1534b6ef8c4898c3829ab7b86380fb59048ee0f2ac372fa9fba,2023-12-22T10:15:08.273000
|
||||
@ -152365,7 +152365,7 @@ CVE-2020-19721,0,0,0cc93e7407d0d87001000b03359c904c7936fccf7eefc5682f98f816568ce
|
||||
CVE-2020-19722,0,0,4c579a1dbb0f9abfe233a6f3c843efa9e080b7199af4ff65bc86f11c2b21f35e,2021-07-15T17:40:13.623000
|
||||
CVE-2020-19724,0,0,322946b98357a2b146cbba42963b33f7fb78bbeb2f0d056f7e27496b4a469a65,2023-11-07T03:19:18.500000
|
||||
CVE-2020-19725,0,0,99ee6488a8d08a2f55ba8c2cb2f48adf9e7ee0ad0fa3f29d6f49b8d058196861,2023-08-25T02:46:10.523000
|
||||
CVE-2020-19726,0,1,ba238dcb34a2329c90212c4a6ebf4924e76b41eee7eea5651f1c8d423a44d41f,2024-10-07T19:36:06.327000
|
||||
CVE-2020-19726,0,0,ba238dcb34a2329c90212c4a6ebf4924e76b41eee7eea5651f1c8d423a44d41f,2024-10-07T19:36:06.327000
|
||||
CVE-2020-1973,0,0,0bacac47145929504e95c71c49f55b85ffb20cc4960e44a2161ab909dd2b9176,2023-11-07T03:19:40.157000
|
||||
CVE-2020-1974,0,0,8b74aaff60ef28b9629f014e52b61bf528a244d70bb968edf54fe441cda7daf0,2023-11-07T03:19:40.387000
|
||||
CVE-2020-1975,0,0,9ca6ffa9de1b0a01ae18871e26a645248ceb09f544033b4ede31e90746100631,2020-02-18T20:10:07.483000
|
||||
@ -152707,7 +152707,7 @@ CVE-2020-2080,0,0,d11a3adcf38e268866f46e2900724cbf62aaace64c002d8290d7c13c1ebe36
|
||||
CVE-2020-20800,0,0,3899589f3fc3d8b2322ac6c913c98473078a5cc4787605fe9899f3f531e75c48,2020-10-02T18:42:47.977000
|
||||
CVE-2020-20808,0,0,716f0b862cb492778351af0d15c856b5bd90e0418b6f95267afcccecb771e243,2023-08-05T03:48:32.737000
|
||||
CVE-2020-2081,0,0,a280d52f582ed99eaf392ba3b82fda66bac477610c91f606cbeaa67e3e67d1da,2023-11-07T03:21:40.057000
|
||||
CVE-2020-20813,0,1,f91e4722d63fed60f959326d42d1bff8f79aa73e5c89169810261fc01e6607dd,2024-10-07T19:36:07.053000
|
||||
CVE-2020-20813,0,0,f91e4722d63fed60f959326d42d1bff8f79aa73e5c89169810261fc01e6607dd,2024-10-07T19:36:07.053000
|
||||
CVE-2020-2082,0,0,b357c33d75da8b9de053973513828cdb933857ab980b812b084a5f7486e96838,2023-11-07T03:21:40.290000
|
||||
CVE-2020-2083,0,0,8598f1766fdcb8dcd1772ea533416ae2097ac9ad7d9501c2f4f7a87171def3ca,2023-11-07T03:21:40.523000
|
||||
CVE-2020-2084,0,0,dd132389194f21ab13bc34ca778858aff83d81940dfe05347cff5ab076c234c6,2023-11-07T03:21:40.753000
|
||||
@ -152960,7 +152960,7 @@ CVE-2020-21572,0,0,8266162d230177f22626811ce30fa728b64ac7c131a1579cfb88f7cd9a04b
|
||||
CVE-2020-21573,0,0,569fc22d4a1324d6dfeafcbe51b0e950d2d3c6e324ce425ddbc2aeb17f698f8c,2021-11-04T14:10:53.610000
|
||||
CVE-2020-21574,0,0,7ecb9ca8edd5ffcca39043babc89c2e91fd846ead720337b7caee29315bae9ab,2021-11-04T14:34:30.473000
|
||||
CVE-2020-2158,0,0,1f5ac1753609adf674aa74fba78ae6cd22ff23057b07d60098c4bc0f4c1b1f4f,2023-10-25T18:16:32.997000
|
||||
CVE-2020-21583,0,1,4c2b5fd537b48c0e2ee5925a618f5471068419bb23c9af75aec515cf4d896ca5,2024-10-07T19:36:08.053000
|
||||
CVE-2020-21583,0,0,4c2b5fd537b48c0e2ee5925a618f5471068419bb23c9af75aec515cf4d896ca5,2024-10-07T19:36:08.053000
|
||||
CVE-2020-21585,0,0,1c1603843732d88f74d1f7a796e29850fd0b5bed8de5489f1f08ca595d28b2aa,2021-04-08T16:28:59.350000
|
||||
CVE-2020-21588,0,0,53df37d849596bac88f939799e44e088909d8497733983482b0aa6bdd834bf99,2021-04-08T15:46:51.410000
|
||||
CVE-2020-2159,0,0,00858c35817cf94ca08b6f697bba4e87d1ee5f7c63585100fbd68c64edd5e403,2023-10-25T18:16:33.057000
|
||||
@ -153016,7 +153016,7 @@ CVE-2020-21682,0,0,dcbab5a9af44b85fc031d89f11f67ed194d77583a2a6eb9a8732caf600a2c
|
||||
CVE-2020-21683,0,0,c4c82da2a882ed0d8818ffea17615aa99cdc41204d021fbb12aba40b96506c79,2022-12-07T02:00:25.607000
|
||||
CVE-2020-21684,0,0,71635539f51e394acbd5ca5bbd1dbcf225ae410ee0d93f5e8cdcb3f211673707,2022-12-07T01:55:51.043000
|
||||
CVE-2020-21685,0,0,b58cc654f9e11176ccb854ab0ba48c7a35a08304b7fed19e623eb2568b659489,2023-08-25T18:03:57.177000
|
||||
CVE-2020-21686,0,1,9715906fe9362876cde7d3f6869ecbc2167967b3101280dc3abd69a1b10c8677,2024-10-07T19:36:08.940000
|
||||
CVE-2020-21686,0,0,9715906fe9362876cde7d3f6869ecbc2167967b3101280dc3abd69a1b10c8677,2024-10-07T19:36:08.940000
|
||||
CVE-2020-21687,0,0,2acb6912e4d7dc6e351ed9e568ff7cd08903efc92c6bbe658888c03594326661,2023-08-25T18:30:42.440000
|
||||
CVE-2020-21688,0,0,fa21a9a7dca2c02de314bb14c32486c451c05e2a98709c810921af93061b7834,2021-11-30T18:54:08.730000
|
||||
CVE-2020-2169,0,0,f0bb00abf325fd87560cf931ab8940132e05a3a47c7ccd5be959c0c691c89fda,2023-11-02T21:12:05.030000
|
||||
@ -181122,7 +181122,7 @@ CVE-2021-3911,0,0,bcc49f392d55f1d62b6dd48e57db75eed6b38bedad23a2b1dcca4cfdd87305
|
||||
CVE-2021-39111,0,0,1527d3f5175db995666bb0ad07cb696e76f9d5ce7dd23360522a46e48f55c346,2022-03-30T13:29:49.233000
|
||||
CVE-2021-39112,0,0,7b1bbb2594fba60f65dbb47e921949c584537d87144a6deb2530909a1e66f270,2022-03-30T13:29:49.803000
|
||||
CVE-2021-39113,0,0,34345939136940038ee3a38274e42d15f7902103a3be7e936e7ad75cba80deb2,2022-03-30T13:29:49.377000
|
||||
CVE-2021-39114,0,1,91bb300b928a2e7c1d42863cf149e080ec34fb17bb3f12f372376e10a70a3b3e,2024-10-07T19:36:10.220000
|
||||
CVE-2021-39114,0,0,91bb300b928a2e7c1d42863cf149e080ec34fb17bb3f12f372376e10a70a3b3e,2024-10-07T19:36:10.220000
|
||||
CVE-2021-39115,0,0,3edadea3bb79510465312b5ed43b357dd9837c0ef0dbf8d050d2cfbe35d4b421,2022-04-25T18:16:18.227000
|
||||
CVE-2021-39116,0,0,a42315d93d2fd10c554b2c15934daf6b946942b74ba2ba4fbf662199cd5b29b6,2022-03-28T16:18:14.047000
|
||||
CVE-2021-39117,0,0,0f5bdd3a21f39c9eaa09674f49f313b346bf46d979c65d077a542c986dc638e1,2021-09-02T02:41:23.137000
|
||||
@ -183985,7 +183985,7 @@ CVE-2021-42791,0,0,5f785a8099809d1e9c3df7bcb103930621a576a92313d388d5ff4b62c284f
|
||||
CVE-2021-42792,0,0,6ed25b4a534bc1a56bf26992a9f1ebd39b5c31e587f9377ff92d2f6898eefd63,2023-11-07T03:39:15.130000
|
||||
CVE-2021-42793,0,0,bb77db025705e4ccbcff067ce9888e80317b74d2316f3cd29b052599f7370369,2023-11-07T03:39:15.163000
|
||||
CVE-2021-42794,0,0,5ddbb4c64ae4fb214a6bf03b99c6cf2d338a1f93b2a31176346946c4d11288a1,2023-12-20T16:16:11.980000
|
||||
CVE-2021-42796,0,1,e5a40fd2e0945df14d424ef0e5b0eba1cef2e05de90429d9126e64f3fc9b6fb1,2024-10-07T19:36:11.143000
|
||||
CVE-2021-42796,0,0,e5a40fd2e0945df14d424ef0e5b0eba1cef2e05de90429d9126e64f3fc9b6fb1,2024-10-07T19:36:11.143000
|
||||
CVE-2021-42797,0,0,8762843fcec4e109fb1f84c734a8273a1f3d352623dfae49d2ae157d19a68f3d,2023-12-20T17:32:50.487000
|
||||
CVE-2021-4280,0,0,2330dc1f9bf2c292a8a2cfed03cfd2dbbf2a576fa36bac831c81a318da7ce904,2024-05-17T02:03:31.377000
|
||||
CVE-2021-42808,0,0,fb2d8df582aaeb0eaf7f17ded5dcce0cd4e75781a4a351a1833cab54d18c9729,2022-01-04T13:25:41.533000
|
||||
@ -184828,7 +184828,7 @@ CVE-2021-43940,0,0,23ff076ac4e30fad88c3ad57a29a62138bceac3bfafb20365eb2c7959e686
|
||||
CVE-2021-43941,0,0,97592fa3283b711dcf4cffec938527a13483a39bf6df13c0cd01cf087dcda2b9,2022-06-10T14:49:42.547000
|
||||
CVE-2021-43942,0,0,e3a4ed2fcd6b9b99b474ed6fa2b78813e2c679f703fe9b1309e19a18de3f60cd,2022-03-28T13:34:02.910000
|
||||
CVE-2021-43943,0,0,467e76f9e6b395a3c1e73a4638ce536f02b59a6cf0b1cfe30f34b17590c7c81c,2022-03-07T14:28:24.153000
|
||||
CVE-2021-43944,0,1,9de7d1e0d407cd64a44e65d7887d3c404efa8a613b44275f93107fcd73740502,2024-10-07T19:36:12.070000
|
||||
CVE-2021-43944,0,0,9de7d1e0d407cd64a44e65d7887d3c404efa8a613b44275f93107fcd73740502,2024-10-07T19:36:12.070000
|
||||
CVE-2021-43945,0,0,0866d071bf2f9f2ec6c6326ea2483361c8576488b7c370ca8971ed0ad9cb08c8,2022-03-08T17:17:57.177000
|
||||
CVE-2021-43946,0,0,1a14949279061e32d77c8f3348ef3c327d470dc5f717dc44cb0d5f0725a9a7a1,2023-02-24T14:11:14.347000
|
||||
CVE-2021-43947,0,0,70f9a92cd7bbd54f2e81e8a4a3ef0b929377aeb71300bf56391d3c8cdbc15b48,2022-03-30T13:29:49.470000
|
||||
@ -184842,8 +184842,8 @@ CVE-2021-43953,0,0,bd95c1119fb0d238c3837c2de8ed095599f41233aba36f65f73994828ed6e
|
||||
CVE-2021-43954,0,0,280dfb613d370ef68ef6f00cc7ef6ade94840332525363ead3702bcd393e4b78,2022-03-18T19:13:11.167000
|
||||
CVE-2021-43955,0,0,f91795c90dee8cbf5a36b148ff27c580b2d4cf07257ecfc4c54ae5eacb2c2a48,2023-08-08T14:22:24.967000
|
||||
CVE-2021-43956,0,0,f90ca5bfa01703b3f28d69a1ed4769e28e9a543f63fb992492b1e0ea969fd609,2022-03-22T16:01:12.843000
|
||||
CVE-2021-43957,0,1,fda5fc1852631351bc2bf2957b6fe96941720444eb2175f2b4a996d07ccd91ba,2024-10-07T19:36:13.373000
|
||||
CVE-2021-43958,0,1,87ce7436b835b854322de92a77433fc852d0a7d09edba1d2c49c30368012a485,2024-10-07T19:36:14.227000
|
||||
CVE-2021-43957,0,0,fda5fc1852631351bc2bf2957b6fe96941720444eb2175f2b4a996d07ccd91ba,2024-10-07T19:36:13.373000
|
||||
CVE-2021-43958,0,0,87ce7436b835b854322de92a77433fc852d0a7d09edba1d2c49c30368012a485,2024-10-07T19:36:14.227000
|
||||
CVE-2021-43959,0,0,f91268b5f5c92a182733c538f403a20c605feed120c62e42a73066f3b6df9712,2022-08-02T14:02:54.497000
|
||||
CVE-2021-4396,0,0,5ae80c3de722d30d3205cdbf40d9dea06201134425cb97a7db9f0936a3d20c2f,2023-11-07T03:40:51.470000
|
||||
CVE-2021-43960,0,0,c4bc6b287c69c45817230bbb881f9df803a68153dab7580caf8bbf889390d13a,2024-08-04T04:16:57.087000
|
||||
@ -214324,7 +214324,7 @@ CVE-2023-1814,0,0,5109d3faa0c263b2243c41b5b66a0ec64aa42d8308c8551e3d38117ecb8b20
|
||||
CVE-2023-1815,0,0,90ed5a79079793ff74e86fc1daf0ca2f219b6b952493d183591111682ed439c3,2023-10-24T17:30:16.747000
|
||||
CVE-2023-1816,0,0,c15a6c5ffd33d81461f19e8372bb369aab79713b676c8866387d0a232ab14e61,2023-10-24T17:30:20.167000
|
||||
CVE-2023-1817,0,0,12a76ab6afe7db752358b6a5229ad1f8ae901508caa99a7edf517b0324bb4888,2023-10-24T17:30:55.957000
|
||||
CVE-2023-1818,0,1,5bdb32569c90afc0aee5a96e8c120d8e169e88290c9ca78484d601ddb41ffad7,2024-10-07T19:36:15.457000
|
||||
CVE-2023-1818,0,0,5bdb32569c90afc0aee5a96e8c120d8e169e88290c9ca78484d601ddb41ffad7,2024-10-07T19:36:15.457000
|
||||
CVE-2023-1819,0,0,34d9dcc2c9da79db2dfd12f4bbf29f76aa8e9df5b09b6b5cdd928660b680e0e0,2023-10-20T21:03:35.727000
|
||||
CVE-2023-1820,0,0,62ad76bfba27b146978b7fc847c04004f81b6bd99c9bb5c89c2267c6c10596cd,2023-10-20T21:03:40.307000
|
||||
CVE-2023-1821,0,0,a34e17d0c33d50bdb179506b8c2ae1dbbea9bc7341e356f07ee9f738ec1359e5,2023-10-20T21:03:44.550000
|
||||
@ -215611,7 +215611,7 @@ CVE-2023-21326,0,0,e1f704547b8f50cf3e1f2abb0d4712b58178cdc74d57543f75565f7e4d61a
|
||||
CVE-2023-21327,0,0,098143c627d33cef9785e28ec02a457bd1764a72f9fc19e2d0a8077fc74f4a10,2023-11-06T14:47:48.253000
|
||||
CVE-2023-21328,0,0,57e24409264480f687d1036b602abcd133b2a308a969152158d7b7d13c4b4155,2023-11-07T00:46:34.547000
|
||||
CVE-2023-21329,0,0,177f54bd8606888296313d2725c94ed9a6e412d24f194bdeb705a416b8e4fdab,2023-11-07T00:46:16.297000
|
||||
CVE-2023-2133,0,1,52f12f1a3c695dcc50c779a74e8b4b500e87f0752cf9f90ae4e2ba05fa7fec3b,2024-10-07T19:36:22.257000
|
||||
CVE-2023-2133,0,0,52f12f1a3c695dcc50c779a74e8b4b500e87f0752cf9f90ae4e2ba05fa7fec3b,2024-10-07T19:36:22.257000
|
||||
CVE-2023-21330,0,0,8dbf4fb91e3634c80072aad3030b55e79cad00b5ab24d0330eb2ab3347083f6a,2023-11-07T00:45:54.980000
|
||||
CVE-2023-21331,0,0,ca88d05c1ce86db5da0a6a4212080fd11ff276b3e06131d8ab978ad07049afc7,2023-11-07T00:47:08.727000
|
||||
CVE-2023-21332,0,0,f1d96d91e828bc6335186700cee6f53a7db3d9bc3939bb6b6bbed9b7326956c6,2023-11-07T00:46:52.443000
|
||||
@ -215622,7 +215622,7 @@ CVE-2023-21336,0,0,eaf33d454d2c59c75139c93882d35fc70353c0db9db44565bbaf0a0c90e67
|
||||
CVE-2023-21337,0,0,01e35811c40a074d28fda226e12f20e78d13dec463a0fe08c95cbc3cca4d54cd,2024-09-06T21:35:08.387000
|
||||
CVE-2023-21338,0,0,d384ab97d80ddbf1863be82befd5791882b5f4c4cb9a7f682bf1606e3b227266,2023-11-07T00:45:00.197000
|
||||
CVE-2023-21339,0,0,1c44beceb91e47365aba3d7ea7677347711a15b45b2e1dac9fb3d80baa451fae,2024-09-06T20:35:03.200000
|
||||
CVE-2023-2134,0,1,e8e90fa90ba74f0d935206d14ffd96d773b2aca2fa3fc4198608052753b9a221,2024-10-07T19:36:23.127000
|
||||
CVE-2023-2134,0,0,e8e90fa90ba74f0d935206d14ffd96d773b2aca2fa3fc4198608052753b9a221,2024-10-07T19:36:23.127000
|
||||
CVE-2023-21340,0,0,fa3723c0de9d38e33a3c0b88fcba4d992c6bcc380ec3b5bc2a208a8f051a56b0,2023-11-07T00:43:23.113000
|
||||
CVE-2023-21341,0,0,415218b88af663eae42f3dac04320f26520144012c5c630963f8109ce2ca2b17,2024-09-06T20:35:04.047000
|
||||
CVE-2023-21342,0,0,259d320ebc6127c0f9f077addcaf10a8bbabb7d10b865c76456eace3d9761e7f,2024-09-06T20:35:04.803000
|
||||
@ -217047,7 +217047,7 @@ CVE-2023-22882,0,0,70e7620d5ce7c6b250b40fbb049b5fdc975b94591399edb96a7d48a77f04d
|
||||
CVE-2023-22883,0,0,637f3237722d43cda344c5ecffce3b44226cc6a0451791f0174d859a9f3d678e,2023-03-23T19:27:46.290000
|
||||
CVE-2023-22884,0,0,ecbe1794fb2dc8d54549dc01f554dff69941df518412ef27e7d139829bdbe7b7,2023-11-07T04:07:28.950000
|
||||
CVE-2023-22885,0,0,2f0912bee282864da45fe9a8cfc9d03fb4e1df60f2665b9327dad841ca415696,2023-11-07T04:07:29.027000
|
||||
CVE-2023-22886,0,1,735a49b88b9edd752faf1392572e1919b072f7abe671a11c0b49e0407a1e92a4,2024-10-07T19:36:17.363000
|
||||
CVE-2023-22886,0,0,735a49b88b9edd752faf1392572e1919b072f7abe671a11c0b49e0407a1e92a4,2024-10-07T19:36:17.363000
|
||||
CVE-2023-22887,0,0,1df4cfba68e34d159c37867bef5c37f6a32e72ffa050035c3fcc065f3ebdc822,2023-07-20T15:38:48.467000
|
||||
CVE-2023-22888,0,0,a4b5895cb7574fce0d29f0e9791e2cb49a61f83bb893b872c7c07d4d7655650d,2023-07-20T15:42:40.977000
|
||||
CVE-2023-22889,0,0,7fc43f8ad8b325af71b8ebb88da84d4a72877539da3ee29fd5414a687caa7a00,2023-03-14T19:37:28.607000
|
||||
@ -218371,7 +218371,7 @@ CVE-2023-24604,0,0,2b7a8821dbd50dc6a82a99ae440255c574e93bf71a7006bf5e39c532914f1
|
||||
CVE-2023-24605,0,0,70e97c5bd68f13dbf2dd4b4516c6053adaaf450232fd92d3b03a6537b28bf56a,2023-06-02T15:14:02.283000
|
||||
CVE-2023-24607,0,0,90907eac7e49974d61a0032b413c2f768c47d2be3fa0ebcab2b6f6c1e9d3fa30,2024-05-01T01:15:05.727000
|
||||
CVE-2023-24609,0,0,4b0df684062059f53dbac864a309d9ab5948fd1446b109fd6a3dbaa07204fbc2,2024-01-03T20:34:37.670000
|
||||
CVE-2023-2461,0,1,6c01a857b41672ab4cf1dc8375f164280d73ab90f918e467a162f7c6bc35f09c,2024-10-07T19:36:24.427000
|
||||
CVE-2023-2461,0,0,6c01a857b41672ab4cf1dc8375f164280d73ab90f918e467a162f7c6bc35f09c,2024-10-07T19:36:24.427000
|
||||
CVE-2023-24610,0,0,679cbb82d3a8415988dce8e23c92a88bd70764b546d9a34f4732e8f553b5de26,2023-02-08T18:38:38.573000
|
||||
CVE-2023-24612,0,0,54fc7a4b64d193e0e49ba5bbe3513e4d57410798679288cda9550f594e5de906,2023-02-07T19:22:09.070000
|
||||
CVE-2023-24613,0,0,1fa68bb95852f2e845388089a39292ae833eac3aa3a4f8c935f9f0e194575008,2023-02-10T16:14:30.013000
|
||||
@ -220090,8 +220090,8 @@ CVE-2023-26767,0,0,25283003b7f1d58640e07b5d0e5f08586744277b3424da2b5080255eeca5d
|
||||
CVE-2023-26768,0,0,8650d5c4fbd24216b71f914256ac365e9d228135207ac652ec5574bf1638976a,2023-03-22T02:03:01.407000
|
||||
CVE-2023-26769,0,0,26ea20e283c4a81c319304fc89dcec0df11714cee51d1485cb2716208e2f07af,2023-03-22T02:07:37.703000
|
||||
CVE-2023-2677,0,0,61b480d6cf795b615d5fdbfb7f65fc89b2b7e0b01f9041144b12b2f2b9fe15a9,2024-05-17T02:23:10.387000
|
||||
CVE-2023-26770,0,1,488c91918e0e0b08e28be249379aeddd83c0c2ee71641a892ccd6c6cb9a93134,2024-10-07T19:36:19.377000
|
||||
CVE-2023-26771,0,1,3bf50ae329d1dc66bd7512d619019fcaab7e4d5da50dc571ebdd83a042ac90ad,2024-10-07T19:36:20.177000
|
||||
CVE-2023-26770,0,0,488c91918e0e0b08e28be249379aeddd83c0c2ee71641a892ccd6c6cb9a93134,2024-10-07T19:36:19.377000
|
||||
CVE-2023-26771,0,0,3bf50ae329d1dc66bd7512d619019fcaab7e4d5da50dc571ebdd83a042ac90ad,2024-10-07T19:36:20.177000
|
||||
CVE-2023-26773,0,0,8e593a943da6ea7042c6994b4d03daa683c8f4c12a55b3b39d3c081a3280bb6b,2023-04-13T20:52:13.660000
|
||||
CVE-2023-26774,0,0,086d94f5b018f348c65256394827b094b2d012bb9ea8de9e8219721d8a8be396,2023-04-18T01:46:08.673000
|
||||
CVE-2023-26775,0,0,414dfba5ffbd445f21c65663081b60018e1be2ba42181d6e6f6d5fad5595a45c,2024-01-26T16:46:58.970000
|
||||
@ -220686,7 +220686,7 @@ CVE-2023-27570,0,0,0a9c59b55f9cf96842942843083dbde91f2592ff3b8a82ede8a0ec280c0aa
|
||||
CVE-2023-27571,0,0,df9a72a39495359b236ea88b3df74742b79cc9fc4345ac9e5eec6d93989f8ad3,2023-04-21T03:46:20.327000
|
||||
CVE-2023-27572,0,0,e49af8624b785bfccd326c7eac2a756057441fe76635d34e3c1766b088b00fe7,2023-04-21T03:46:12.153000
|
||||
CVE-2023-27574,0,0,03897737d4f72a5e803125b232feb13c70c597601cf5a3096ad80f6be58d3572,2023-03-13T17:04:05.443000
|
||||
CVE-2023-27576,0,0,7b26431c7394b22016d99582be0bc57527fdb5a3ead7b59c1be69f50313dd9a6,2023-11-06T06:15:40.640000
|
||||
CVE-2023-27576,0,1,2b672a4f3799dee6b8a0da7c28b4433ca2ca3c83689b6835f6b5b480896ed56a,2024-10-07T20:35:01.293000
|
||||
CVE-2023-27577,0,0,24d9c508b71a98efa909a2397c0418764e0874a10456eb111111747a17ef2578,2023-11-07T04:10:00.587000
|
||||
CVE-2023-27578,0,0,c263e41707b30f5eeef06197f7e88de657b2c0f329a90caac96a33f127e954c8,2023-03-23T19:07:53.447000
|
||||
CVE-2023-27579,0,0,ebb82d06f698cb030448a12b6a1f70c0be98e3a4da72dc6c7129516e2044995c,2023-11-07T04:10:00.723000
|
||||
@ -223749,7 +223749,7 @@ CVE-2023-31442,0,0,75f01bbb07683ba89e8d47ae5a7e91ea45f75c40b48c7d1d97e996b3cfc73
|
||||
CVE-2023-31444,0,0,68649dfb392752cd9e460711f8394c00886beb902161470ab699443896b5393f,2023-05-08T17:59:24.237000
|
||||
CVE-2023-31445,0,0,1752cf1f8aeeae80ec21baee0d1ae5ece4b021ef212ba69dd12ca47235cb873c,2024-01-29T21:15:08.237000
|
||||
CVE-2023-31446,0,0,6d51c0653a8ecc8b553ac620ddfcaf6790801cea95f84d519c67904deed176a7,2024-01-29T21:15:08.340000
|
||||
CVE-2023-31447,0,1,07e5f5240b1469e896d07a33323c218999f84ecd318c2e8c3047b93065b615d2,2024-10-07T19:36:25.677000
|
||||
CVE-2023-31447,0,0,07e5f5240b1469e896d07a33323c218999f84ecd318c2e8c3047b93065b615d2,2024-10-07T19:36:25.677000
|
||||
CVE-2023-31448,0,0,5e36d0d641a0c39c2dafc764eac634d424175cf19e1683b5819f4af28b903e80,2023-08-16T12:15:13.193000
|
||||
CVE-2023-31449,0,0,3451165bd3ed8d2b6ebe5cc0c3e992059167a53b54f44250d1b558afc42bfb6a,2023-08-16T12:15:13.380000
|
||||
CVE-2023-3145,0,0,e4ac08615370eaad33b01386af0172683b8135a7c7e8e0c71f01de69ce50b6a6,2024-05-17T02:27:18.220000
|
||||
@ -224016,9 +224016,9 @@ CVE-2023-31934,0,0,6b44721a77debc4dfa5af5ab2f29b67ada8a303d716010fa91884f829b690
|
||||
CVE-2023-31935,0,0,0f86f26c29c5620fd0c28af2c54e7dbade062322c6dee279fdc5e10db961d802,2023-12-20T20:09:16.987000
|
||||
CVE-2023-31936,0,0,b1e7150237b64d700cd5f08d58a8d709ac04988127c581c144d4bbf5bf4387b2,2023-12-20T20:09:20.560000
|
||||
CVE-2023-31937,0,0,ce79d4788f6ff62733dd74d36652581ec8f18d537b3efb79933f703fbbfabff5,2023-12-20T20:09:24.087000
|
||||
CVE-2023-31938,0,1,f0fb647a55a76babdeb1f609599a57df1852305bebe5e8eb739f3e02718bbd9d,2024-10-07T19:36:26.550000
|
||||
CVE-2023-31939,0,1,5bc106c33d990e89968fd4bd447b4cd44949873a9329f0e82004e8229591b399,2024-10-07T19:36:27.430000
|
||||
CVE-2023-31940,0,1,41db48a8e0dd986e489dfcc2345f96e205a10a65c7f4b08acaa52dc937131482,2024-10-07T19:36:28.270000
|
||||
CVE-2023-31938,0,0,f0fb647a55a76babdeb1f609599a57df1852305bebe5e8eb739f3e02718bbd9d,2024-10-07T19:36:26.550000
|
||||
CVE-2023-31939,0,0,5bc106c33d990e89968fd4bd447b4cd44949873a9329f0e82004e8229591b399,2024-10-07T19:36:27.430000
|
||||
CVE-2023-31940,0,0,41db48a8e0dd986e489dfcc2345f96e205a10a65c7f4b08acaa52dc937131482,2024-10-07T19:36:28.270000
|
||||
CVE-2023-31941,0,0,d38b4d2edec6e5684d69e31fe2d06f8c923adc6736dce8f6eab80f5c5ac21dba,2023-08-18T19:54:03.467000
|
||||
CVE-2023-31942,0,0,e8f5bc0d49ca897775b77979807bde4a8af6429fa3a32bc3ff2fa0f25484697c,2023-08-18T19:54:17.253000
|
||||
CVE-2023-31943,0,0,827f28b4442e2290cf527c5fb20d49492540c51de22fd5d428a0c5b875353d4a,2023-08-18T19:53:43.987000
|
||||
@ -224050,7 +224050,7 @@ CVE-2023-31999,0,0,fffa3ed6fbd25c3d86ee6b68528fce8a50751b49e144aa6b4f785f85126f6
|
||||
CVE-2023-3200,0,0,973499c3ddf1024c520b61f7f3b565541ca97ac2ac3665738bbce9dd15b42507,2023-11-07T04:18:12.337000
|
||||
CVE-2023-32000,0,0,441e6a2e0cc9dc5b1396d6f7e1bac793503283d1f850c76ce8a3c0ae89468dcc,2023-07-13T19:14:34.663000
|
||||
CVE-2023-32001,0,0,4a07408f1073d1dfd64916d583f7252d5700ef7a939deaf6950132c34c0d3a63,2023-11-07T04:14:26.753000
|
||||
CVE-2023-32002,0,1,cad13e963f4e5d165e45c038fd11053432e51628b686074f788920cebceb4d14,2024-10-07T19:36:29.183000
|
||||
CVE-2023-32002,0,0,cad13e963f4e5d165e45c038fd11053432e51628b686074f788920cebceb4d14,2024-10-07T19:36:29.183000
|
||||
CVE-2023-32003,0,0,61aa2cf05fc68219dcd3a0f1788eeefc22cd565c423346515dd9cef18f810cfd,2023-09-21T19:38:19.270000
|
||||
CVE-2023-32004,0,0,2f65f459b49d361d9730cc89e29c811cca8e3b0fbe8de40726919f20873ab2fa,2023-09-15T14:15:10.010000
|
||||
CVE-2023-32005,0,0,932d47577f634f904c83223001a6f212bbb60744045087ba240044f21a08c88b,2023-12-22T17:07:29.110000
|
||||
@ -224247,7 +224247,7 @@ CVE-2023-32186,0,0,e06556634f58d819dfae5b78cb8714f5c9bc5370508503590046fde23b888
|
||||
CVE-2023-32187,0,0,604bbf8f396584f0efa1594da6fe3c409bf951238cacbb8e57499c590e5e3fd1,2023-09-21T15:21:31.567000
|
||||
CVE-2023-3219,0,0,6eb56310ef4fd619262ae96943204b765f45a221a776e69bfc250b710761d69b,2023-11-07T04:18:14.830000
|
||||
CVE-2023-3220,0,0,3e074125b66b0b5b753fe9c22f3c8d0675e17e6906dbd8adf813bdbd4f910122,2023-06-27T12:44:47.967000
|
||||
CVE-2023-32200,0,0,3671888ef829d8e84e736d24d8319baf8bb241c74b4ea7f1c7839a8d1b2ed919,2023-07-20T01:05:41.153000
|
||||
CVE-2023-32200,0,1,6c410962ed2301957690ecb850b2aeb4572768f35e76f9eddc4d1fc62f123dab,2024-10-07T20:35:02.653000
|
||||
CVE-2023-32201,0,0,bbbd1f40b3e964baff177b82fbc31c506c5654d3df5270207b5a325718b81d44,2023-06-26T18:54:56.827000
|
||||
CVE-2023-32202,0,0,1f67a765cc23e7a134afa0ba5b2b97afa4766da027639f6264eb1fab6add382e,2023-09-05T14:52:21.310000
|
||||
CVE-2023-32203,0,0,168a7d0c439c35a543772d2df4f5f25c3cdbf24c43b10283e329e190eed3a239,2023-06-12T16:29:38.377000
|
||||
@ -224987,7 +224987,7 @@ CVE-2023-33004,0,0,5b4ba6293c25ef91c902ac99135d54723969042b78266d7b7d56339c84d29
|
||||
CVE-2023-33005,0,0,6f13527c1dbfec4afcbcebbd729f89471d7667b962634dc0249eacd6fd342cbc,2023-05-25T18:36:26.150000
|
||||
CVE-2023-33006,0,0,c78b2516e18f2f84d590a31da04d56ac2b1731aa9974ca443d96f4712cc407a3,2023-05-30T14:16:12.517000
|
||||
CVE-2023-33007,0,0,335147ab805d2f2b239fddafc32ec83149167656697ccda73c080ee53c6ef959,2023-05-25T18:31:46.840000
|
||||
CVE-2023-33008,0,0,6b0438c3320e93fcef5b01993fc98a94c434f29029cf3fee10cbb02154c56c39,2023-07-14T17:00:04.467000
|
||||
CVE-2023-33008,0,1,fbad75401089ddfdba28e681218d929d402e5d3a1cce5d259aab4c564d91dba7,2024-10-07T20:35:02.893000
|
||||
CVE-2023-33009,0,0,38625c6bd0eac6a43fd2f3eac7b39a45903d534ff3b13acffff1328b41dfefd6,2024-04-01T15:51:48.877000
|
||||
CVE-2023-3301,0,0,db52c697a378a53e25327a21f9b24ef135813b4b0eb7c92e9562b148855df6a2,2023-11-07T04:18:25.307000
|
||||
CVE-2023-33010,0,0,ac48f5de03bb39b1f95943abb72d25e4e5a8aef2d68fd74b264e76c156c1a278,2023-06-07T18:20:46.193000
|
||||
@ -226135,7 +226135,7 @@ CVE-2023-34390,0,0,508116101f317882f7e5e3c10fde9a7341fd632f2bebe581e5845f99eee1e
|
||||
CVE-2023-34391,0,0,772ce7b3d2f260d241e10cccf24a4429c97b2fd89f46df8005e92edc0c6fa350,2023-09-06T00:17:21.697000
|
||||
CVE-2023-34392,0,0,18ca1309a06eacb8ac4cba9bcdeef7913a42a15239d0d16fddaf4cfbf0db9d75,2023-09-05T16:27:51.523000
|
||||
CVE-2023-34394,0,0,26e47881e5a229266905cd7b8f37877f936ea45d4268eaf53295e828c8462b9b,2023-07-27T18:21:19.443000
|
||||
CVE-2023-34395,0,1,4686f02ea77e31ee067e24b659f7376a41c2779550a15c4d6f77acc6252bddcc,2024-10-07T19:36:30.487000
|
||||
CVE-2023-34395,0,0,4686f02ea77e31ee067e24b659f7376a41c2779550a15c4d6f77acc6252bddcc,2024-10-07T19:36:30.487000
|
||||
CVE-2023-34396,0,0,9b48aae371d2b05b5222a26ebdf375ffc8ff5e2a85fc65da1ad1560bcc7cc4c5,2023-07-06T19:15:10.557000
|
||||
CVE-2023-3440,0,0,1a877daf33bd818231d6f0cca9c8daf650f4c0a8ec65c438ad4d51de078b7fae,2023-10-16T19:06:06.767000
|
||||
CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000
|
||||
@ -226904,7 +226904,7 @@ CVE-2023-35792,0,0,24e11ba59ab46060ca3950f01417f59639fbe3719c30a49b5ee4932acf5d3
|
||||
CVE-2023-35793,0,0,e4754ba1f0d2b509b0ff418e4845eb58cf41855e431f1a3e43ffb987a37e1922,2024-01-29T21:15:08.437000
|
||||
CVE-2023-35794,0,0,dc28b3c25d8a606e945aca38e5cda004b3d3027bc54de89aed5ef419a22c6c43,2024-01-29T21:15:08.520000
|
||||
CVE-2023-35796,0,0,cd87a1f32f99474ae11dc4b41482615c8a3904f7dd5d5bc620d2b01315f7f9fe,2023-10-24T12:25:01.420000
|
||||
CVE-2023-35797,0,1,174bb02175c5735e005a7675222a02251f33fd2a6de1b995682145087e8fc720,2024-10-07T19:36:31.623000
|
||||
CVE-2023-35797,0,0,174bb02175c5735e005a7675222a02251f33fd2a6de1b995682145087e8fc720,2024-10-07T19:36:31.623000
|
||||
CVE-2023-35798,0,0,90ad9244a217c8e03969baad422a9968777854c52c094e1492afe0dbc5b3cef4,2023-07-06T13:50:29.110000
|
||||
CVE-2023-35799,0,0,e9602d9d3118f457011d73affff17420a86ae4b2418b9e2188166a27e122a9f4,2023-07-05T13:42:25.120000
|
||||
CVE-2023-3580,0,0,a87b4843a6cbbc7438a99dcd9e04a477c60c8e25b162fb1f86dd5615d350eb21,2023-07-18T15:14:36.807000
|
||||
@ -230004,7 +230004,7 @@ CVE-2023-39654,0,0,ca860d5fc3cb6055ac7c7e027986f6ca6ef78184112b3d0625439630ffed5
|
||||
CVE-2023-39655,0,0,acd2cfe0be655a18c5f3b51f59207f09b0acc604481d100f9d46d9f34ef695e9,2024-01-09T19:28:44.537000
|
||||
CVE-2023-39659,0,0,e0671822267698ac5c3baacb82138d88a6f6ccb855c648b4dd5613b4549aac61,2023-08-22T17:32:31.447000
|
||||
CVE-2023-3966,0,0,494c50d83962bf2f3ff5d3862fc0b7df7b8dd4f863fd95d7be37e32e89692b3d,2024-03-23T03:15:09.560000
|
||||
CVE-2023-39660,0,1,574d46e960c289a379b61986e73abef21085a6938e60bd421aff4d15f3fc4572,2024-10-07T19:36:33.817000
|
||||
CVE-2023-39660,0,0,574d46e960c289a379b61986e73abef21085a6938e60bd421aff4d15f3fc4572,2024-10-07T19:36:33.817000
|
||||
CVE-2023-39661,0,0,2ecd7df5c39a8aef67c0072a69a8c43795acdeb51d1b74c7b4fbba4118adbf54,2023-08-22T17:32:14.513000
|
||||
CVE-2023-39662,0,0,6a96c2885efd4488974a44c495d2a61deab6c037ecc3a5054b69f0381f46b468,2023-08-22T17:32:00.990000
|
||||
CVE-2023-39663,0,0,f3fee11fb33c75f2fd3dab4314ee8dddcf1a2a8714eb0e08f17e802b62195fea,2024-08-02T19:15:27.710000
|
||||
@ -230060,7 +230060,7 @@ CVE-2023-39742,0,0,a1d27c6b6932cfe74cc1c0102ee8236f8357fd649b5c6ffa72a11119194cd
|
||||
CVE-2023-39743,0,0,808cc3a7f63603f3b97391a39bae2b62c8dfdbb7989831f1472851af3a99372c,2023-08-25T14:15:09.957000
|
||||
CVE-2023-39745,0,0,c0f1ed29265c4651edac58e69bbdd2814be206b4352bd43e86b4a31f0d76621d,2023-08-25T15:02:19.863000
|
||||
CVE-2023-39747,0,0,df98532443e0a9395f3a582987d6da8069b45d4ceb26a88e008098d190194f6d,2023-08-25T15:02:42.837000
|
||||
CVE-2023-39748,0,1,226058b12ebc7dee6b5e05034dc79f45df22f7ffdd457b8ec5363ab0a153f9a9,2024-10-07T19:36:35.553000
|
||||
CVE-2023-39748,0,0,226058b12ebc7dee6b5e05034dc79f45df22f7ffdd457b8ec5363ab0a153f9a9,2024-10-07T19:36:35.553000
|
||||
CVE-2023-39749,0,0,a590723e9fc6aa8da39d02c526a171c7c115f8dbaf4fa8964d16d272b2ad902a,2023-08-24T21:24:40.110000
|
||||
CVE-2023-3975,0,0,274a2499634100bf2e8f7dbe063222104b4c1bdb2b8bfc35f6934c0ace035139,2023-08-03T13:33:17.990000
|
||||
CVE-2023-39750,0,0,5f1d3c3dc07860b2669c7f0a45e005f740ae15bf93254c0174b953f76b1eb77a,2023-08-24T21:24:15.563000
|
||||
@ -230879,7 +230879,7 @@ CVE-2023-4073,0,0,f38da659b6673c490161e8d4cab88eac5a3d08db3aa00ddc31bba9a3c441f4
|
||||
CVE-2023-40730,0,0,e53bc04f867a544c5c2142f4a7a7d3e2044be62442a64262e5df3e630faa7cc3,2023-09-14T17:00:29.273000
|
||||
CVE-2023-40731,0,0,0d3b4e375c466ae10676028b39f9bcec599de7e021f7941e33591b60d27b8d5d,2023-09-14T16:59:57.110000
|
||||
CVE-2023-40732,0,0,0de335b97cb2d8ea28ba2daf4a9181c7d5927ddd29e5111dad0cca9b99f8a9b1,2023-09-14T16:49:50.890000
|
||||
CVE-2023-40735,0,1,88c7968a1813d324cfa3275805e62fc3d04669b94998c1d0b66912593c998640,2024-10-07T19:36:37.970000
|
||||
CVE-2023-40735,0,0,88c7968a1813d324cfa3275805e62fc3d04669b94998c1d0b66912593c998640,2024-10-07T19:36:37.970000
|
||||
CVE-2023-4074,0,0,51839cd8c1d88842439840ca3e3c8c020fefa804c32fe4e5a053d3a124748d9b,2024-01-31T17:15:14.080000
|
||||
CVE-2023-40743,0,0,0f73d9585b00b12c90cacbe8597e86a593f7f0029cedf8511d7b2ade05b82d99,2024-08-02T19:15:56.317000
|
||||
CVE-2023-40744,0,0,bd2ca97004f8ab866b5a6f1be3d1e9b3c291466120a8c648383110306df29689,2023-11-07T04:20:21.733000
|
||||
@ -233896,8 +233896,8 @@ CVE-2023-45202,0,0,875758702f9e3c36642c006b2461e5f752402ff7b28a2a8a075295083d64d
|
||||
CVE-2023-45203,0,0,10475d7819d4a7196f4af802b1a62be47685444da16075b0e66518b9beb9246b,2023-11-08T23:12:20.497000
|
||||
CVE-2023-45204,0,0,0b843e4cfd1070f419d2718295560358776d10bd7bf174810dd2ad8b1c1745ab,2023-10-12T00:44:00.243000
|
||||
CVE-2023-45205,0,0,20d44e8f1f5b4ec3f0127c1e3c463597f47db8b55d14439c813af25d0a9d283c,2024-06-11T09:15:16.577000
|
||||
CVE-2023-45206,0,1,6e96e8edffeea18431c4bc6bdf332aa3061011be0dfbaf89b87ddb7702081971,2024-10-07T18:27:30.103000
|
||||
CVE-2023-45207,0,1,6aa0a29d65bc3be40369d75ffca2f361c0e4fbfdda8cb98abfb67d00d4020dcb,2024-10-07T18:31:50.167000
|
||||
CVE-2023-45206,0,0,6e96e8edffeea18431c4bc6bdf332aa3061011be0dfbaf89b87ddb7702081971,2024-10-07T18:27:30.103000
|
||||
CVE-2023-45207,0,0,6aa0a29d65bc3be40369d75ffca2f361c0e4fbfdda8cb98abfb67d00d4020dcb,2024-10-07T18:31:50.167000
|
||||
CVE-2023-45208,0,0,a8f3d43814eba91552287692bb8469a51c46c77084368aae22bb646d3b64a814,2023-10-16T18:48:47.807000
|
||||
CVE-2023-45209,0,0,a52e61e842b8327f9caa0aa160abd1d76c8b21f69245e813adc9ffd00d4c1289,2024-04-17T17:15:12.680000
|
||||
CVE-2023-4521,0,0,b447c3ecfc12b121e10f7f4bcf908e7632a000cb66378f14ffe73ad2c2eef073,2023-11-07T04:22:41.103000
|
||||
@ -243164,21 +243164,21 @@ CVE-2024-20087,0,0,2f5d7a31aa34aa82f766600cc0380d879410c6c21363c39a9c898fbc9d48e
|
||||
CVE-2024-20088,0,0,32cc03fb498193be949fe1ffa83586a9683f15b97311ca3d66ce33be6ac946fe,2024-09-05T14:27:24.840000
|
||||
CVE-2024-20089,0,0,f13b8ab21b15dc030dc24d817cc35e46777b9ef3b81f1ca22a499430278aeff9,2024-09-05T14:28:02.713000
|
||||
CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000
|
||||
CVE-2024-20090,0,1,1cc27d2d83ce003b6470b40682a3b5da8b80eb4fa000f5267f5143b72241b340,2024-10-07T19:36:41.627000
|
||||
CVE-2024-20090,0,0,1cc27d2d83ce003b6470b40682a3b5da8b80eb4fa000f5267f5143b72241b340,2024-10-07T19:36:41.627000
|
||||
CVE-2024-20091,0,0,fd45810d9aee6040d217a3937d43dd5f8802d66444422a9c5a1878bbe9948f64,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20092,0,1,65830fa876d29f654e9b40a795649bd4c4172565bc9f95b5dcdf288a40258ca8,2024-10-07T19:36:41.920000
|
||||
CVE-2024-20092,0,0,65830fa876d29f654e9b40a795649bd4c4172565bc9f95b5dcdf288a40258ca8,2024-10-07T19:36:41.920000
|
||||
CVE-2024-20093,0,0,6b85b2af41f87789a911efc1464bf3d97201349f5e8ee337e4b206be9879b8cd,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20094,0,1,641953c4feffbce745824ec3b9a68aa2647d59084bfd49f0a36c52974ebad7a5,2024-10-07T19:36:42.200000
|
||||
CVE-2024-20094,0,0,641953c4feffbce745824ec3b9a68aa2647d59084bfd49f0a36c52974ebad7a5,2024-10-07T19:36:42.200000
|
||||
CVE-2024-20095,0,0,c87243ba660fecd88127b7dd085f3bb2b1ceefb7ee222f0d9dafc609f51271a2,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20096,0,0,9bab41ba3ae00524734fb2d3da1534064ae87b4f27691d9dbbc0a50dd5ae3e1d,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20097,0,0,8b726df278ab0147d5c79378847c893689036afb5f6e5d33fa23d78e16ccf31b,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20098,0,1,ebf7f236d13e88b2602c1ec20190e8c7c5c76c45a773e147ba2db1178f899ee9,2024-10-07T19:36:42.660000
|
||||
CVE-2024-20099,0,1,8778aa965d312369cd80f285a091e79f4ec3ef9269eaa2482f6c232a39c7df59,2024-10-07T19:36:42.860000
|
||||
CVE-2024-20098,0,0,ebf7f236d13e88b2602c1ec20190e8c7c5c76c45a773e147ba2db1178f899ee9,2024-10-07T19:36:42.660000
|
||||
CVE-2024-20099,0,0,8778aa965d312369cd80f285a091e79f4ec3ef9269eaa2482f6c232a39c7df59,2024-10-07T19:36:42.860000
|
||||
CVE-2024-2010,0,0,b3d54c217418fe6eaac723aeeab2da7590ea8caf84d69dd0f5d6f2f7fff7952b,2024-10-02T13:52:09.270000
|
||||
CVE-2024-20100,0,1,00e7a4eaba0bfed9181372c6367bfb391a030c7a1acbb9963f83a3c62045a172,2024-10-07T19:36:43.050000
|
||||
CVE-2024-20101,0,1,ced475548a5bfbc53f04a0c2a5712a0c8bc4d7f836b6e8c5ac4a95d33c15bd60,2024-10-07T19:36:43.247000
|
||||
CVE-2024-20100,0,0,00e7a4eaba0bfed9181372c6367bfb391a030c7a1acbb9963f83a3c62045a172,2024-10-07T19:36:43.050000
|
||||
CVE-2024-20101,0,0,ced475548a5bfbc53f04a0c2a5712a0c8bc4d7f836b6e8c5ac4a95d33c15bd60,2024-10-07T19:36:43.247000
|
||||
CVE-2024-20102,0,0,b4615e87decf60a8e85da63e8bfe5c34d6f63676225acf731bf036484b2d278b,2024-10-07T17:47:48.410000
|
||||
CVE-2024-20103,0,1,ff6d2294295d0dd22c31cf32176b100a255e6abd1ceb31b42b3a8764be05646b,2024-10-07T19:36:43.530000
|
||||
CVE-2024-20103,0,0,ff6d2294295d0dd22c31cf32176b100a255e6abd1ceb31b42b3a8764be05646b,2024-10-07T19:36:43.530000
|
||||
CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000
|
||||
CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000
|
||||
CVE-2024-2013,0,0,00ec85b9018843d83179244785c9b4c96e5ba8e015239a21d2d4ac8bf1b712fa,2024-08-15T21:08:02.010000
|
||||
@ -243347,7 +243347,7 @@ CVE-2024-20439,0,0,d6b5bcbae917ca310708f2b3bf5f6e48a7ee01ce537e933ecbd837bca81ce
|
||||
CVE-2024-2044,0,0,20580816ecbcb2d456bf5030911ad2dbba893322604e54631bb30d65d5e1ff74,2024-08-01T13:49:39.293000
|
||||
CVE-2024-20440,0,0,c9c53dc5c2cee258d8848cdc1782766d626f4ac361af7ec1e658341d1dc604f2,2024-09-19T13:42:41.017000
|
||||
CVE-2024-20441,0,0,74082c9ffa952de22fd7836779ef9555849c2c7571bd5df5f2e858c3f7867c46,2024-10-04T13:50:43.727000
|
||||
CVE-2024-20442,0,0,cd6a682cfdac8dd5ff422a50287da0b0b527c942101e4291a5b6bc0290420c2a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-20442,0,1,805aefb18c510621a81c52eaa48c4a81152e7d64b4a9afb06dafc5cccb2f219c,2024-10-07T20:11:48.687000
|
||||
CVE-2024-20443,0,0,272afbe0465f6648950651b716899dcfcb722318ac954aaaf0e63544fb83de9e,2024-08-23T15:18:06.347000
|
||||
CVE-2024-20444,0,0,3f42239b351772ea690503f050be631b7fcc8fc87f9213fb75edbbb0d9dd8dbd,2024-10-04T13:50:43.727000
|
||||
CVE-2024-20446,0,0,e9357eb0aa4f61946fea3c9e67283cca574773e1e525326f07a38ede4840249f,2024-08-29T13:25:27.537000
|
||||
@ -244053,7 +244053,7 @@ CVE-2024-2136,0,0,4665eec39c26aa0d316331386f0284104d0219b7b00507c554496e918e99a5
|
||||
CVE-2024-21360,0,0,a7d8ea16a97391c36c5ba30acfc3bed4d8f92859a599eaed4931a2498520a884,2024-05-29T00:15:27.987000
|
||||
CVE-2024-21361,0,0,01b3772701965d4884949693f4da60f6a48eb1ff04f3a3d3a7c087997c6703d9,2024-05-29T00:15:28.180000
|
||||
CVE-2024-21362,0,0,0e2bca9d19ae8ddc9bfae4a1919a34d9c454e66e9ccb3c5bacd5853cef51665d,2024-05-29T00:15:28.353000
|
||||
CVE-2024-21363,0,1,4a74b4b390cf9f5fbc038be71f02215f0044b6c6c1623559072ccd2f31047d4d,2024-10-07T18:09:55.043000
|
||||
CVE-2024-21363,0,0,4a74b4b390cf9f5fbc038be71f02215f0044b6c6c1623559072ccd2f31047d4d,2024-10-07T18:09:55.043000
|
||||
CVE-2024-21364,0,0,64f82d89cb701ea460ea619ba1d35517337da9cfdc34d76c1ef2f3c81d56d296,2024-05-29T00:15:28.753000
|
||||
CVE-2024-21365,0,0,41ecad065e512e685bbe041b98a13ed1ec9c2a0b912fcf6a87d378b85c8d690e,2024-05-29T00:15:28.930000
|
||||
CVE-2024-21366,0,0,8a333e3e3fe0f2965b79d6808ba993eace47a0b15b78bf3efd5e80f23aee34e1,2024-05-29T00:15:29.073000
|
||||
@ -244702,7 +244702,7 @@ CVE-2024-22182,0,0,b8c6625a5282a72f76fb60314413b773d9f3fb9c9d9f485e5d536e19dd0bf
|
||||
CVE-2024-22184,0,0,e3b13ffe675f8579db3776363f4670ba9137f26137c3f424c46d120f2b78c4bf,2024-08-14T17:49:14.177000
|
||||
CVE-2024-22186,0,0,59ecddd100ddcae06a7ecf9fc641630f9ab4f57ca25d5313e480ef6c07a40e52,2024-05-28T17:15:09.680000
|
||||
CVE-2024-22187,0,0,764c633f29a9b7a4988eca707a5f5a20cd222e9e3850a0ea108932eed046a25b,2024-06-10T18:15:25.660000
|
||||
CVE-2024-22188,0,1,a96bd9db4651dc0f50b7bacc9da06b067d0f934ea4749ebcd5dd380cc8b5a64d,2024-10-07T19:36:44.783000
|
||||
CVE-2024-22188,0,0,a96bd9db4651dc0f50b7bacc9da06b067d0f934ea4749ebcd5dd380cc8b5a64d,2024-10-07T19:36:44.783000
|
||||
CVE-2024-22189,0,0,fea0be1a5a7409c880f87752eeb084fafd5b6d1284d3177e6521b5c7516d6ecd,2024-04-04T16:33:06.610000
|
||||
CVE-2024-22190,0,0,e6ac33b356ba6a74674e45bf7cdf7d2f2e69f941856b85a391b927bae4fad4a8,2024-01-18T13:48:07.553000
|
||||
CVE-2024-22191,0,0,f7f1b03cf67feaead11389a4af47a24ff41e590c594aa0c037973685b4253fd3,2024-01-24T18:13:53.947000
|
||||
@ -248390,7 +248390,7 @@ CVE-2024-27307,0,0,f03537f290162378c6385f978df4ca2a996f710091ddafa0723c8d56d920a
|
||||
CVE-2024-27308,0,0,bb9781c241ee836cf4e778ece7a5b280cfcdc753da6cdee2e11b89f24c113b5e,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27309,0,0,18416b733d6ac4edeb2af296593281a1b6deae1e8a8956ba324c7cabf7f2e6ba,2024-07-09T16:22:21.487000
|
||||
CVE-2024-2731,0,0,e2947075d94f67fb0f516acc3c39fdd257b6a53a447028317b4bd1e85304e9ee,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27310,0,0,b69733df4a6391ae6cbaee5b52a74a5bb085baede7f58b5d25b1ccd0db22f7c5,2024-06-07T09:15:11.247000
|
||||
CVE-2024-27310,0,1,571965cb3265e429f2057ff75976d47193fff880bf258b625e085a3f07ad7b3c,2024-10-07T20:15:04.920000
|
||||
CVE-2024-27311,0,0,3441ff0e665052a7fb86a3589fae526973b499df9f488dcbbb9db7b9aaef9973,2024-07-18T14:09:40.923000
|
||||
CVE-2024-27312,0,0,6dcf45e70b4a491cb37b0fe8148947a4c13962093d3f0a4f91a958171446925f,2024-10-07T12:15:12.563000
|
||||
CVE-2024-27313,0,0,f9f7791913eb1885e62d83245c35ccba6d007456c7c99efcf6385be05af20927,2024-06-07T09:15:11.917000
|
||||
@ -250675,8 +250675,8 @@ CVE-2024-30511,0,0,12147d1dab8ebceb545ee7f747d2da323ed17c2e0a8e80dc8aba8e26e4b68
|
||||
CVE-2024-30512,0,0,621d70c1174ec3c486dd4e073d1d2e3a6b9c0953d3d200232be059cd89b25790,2024-10-07T16:24:48.320000
|
||||
CVE-2024-30513,0,0,77d0cf9a3efe222b03c0a1a9eedbf4341391af3e9436de0a24ac273ebe4aab78,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30514,0,0,82cb93649ef430aef6767a84443ed5d79c169624074ad40b6c613891e4fa6905,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30515,0,1,21b84e3862a686822c7d45f7677c43ca183812fc13a73ea1e4b78b92b724c64a,2024-10-07T18:16:59.520000
|
||||
CVE-2024-30517,0,1,61cf9e39854766868c3ed6c3b51c038966d8c70124543d31c84c01d64c06ac3a,2024-10-07T18:14:46.923000
|
||||
CVE-2024-30515,0,0,21b84e3862a686822c7d45f7677c43ca183812fc13a73ea1e4b78b92b724c64a,2024-10-07T18:16:59.520000
|
||||
CVE-2024-30517,0,0,61cf9e39854766868c3ed6c3b51c038966d8c70124543d31c84c01d64c06ac3a,2024-10-07T18:14:46.923000
|
||||
CVE-2024-30518,0,0,d6e5f70b7d06d372c70f5ea767dec2ffdc41421d4ee7d6be87e9b111c80b2f02,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30519,0,0,4564e7eea3c3ce1164e5aab9db11dad39e43643cc0244e005733c6a6b6139453,2024-03-29T13:28:22.880000
|
||||
CVE-2024-3052,0,0,8638efe157cdd714e9b04273eebb815f2eacf18a4a5bcff9e90e6ec9fb1d66c5,2024-09-27T17:15:12.680000
|
||||
@ -251130,6 +251130,8 @@ CVE-2024-31223,0,0,da8b7db674a5b8b4745a1872c3cbfe408755adbfaefe98ef2680aad7e2808
|
||||
CVE-2024-31224,0,0,0432a73b1915a648a3c35da3c67b8758780a4401e840046c01833adc58de3474,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31225,0,0,ce14513b001a8a7b918f745dcb44f6af0a091036441a11613ef986e43e641718,2024-06-10T18:15:31.123000
|
||||
CVE-2024-31226,0,0,c76e53f6d070dead12939f950b4bbbffd5069b68c423dafb037776c54655fef9,2024-05-17T18:36:31.297000
|
||||
CVE-2024-31227,1,1,4f147efe839aba1ba15a310ffbb98a1b7667e31db91c671665354a786b30c5b4,2024-10-07T20:15:05.050000
|
||||
CVE-2024-31228,1,1,cc9066a3fe0c0b9ff135d42f3cbbacda0d82426475c93414303881fac3295154,2024-10-07T20:15:05.277000
|
||||
CVE-2024-31229,0,0,7703b510137ceabc5c3af41e8c1539d1ef1860221aca398c46e0db27c88316b8,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3123,0,0,7969034960d8468f2e42c9820543aa0d78630ff8823b9e15099413e2773c7cfb,2024-07-01T12:37:24.220000
|
||||
CVE-2024-31230,0,0,488a28b56279e1f8fab10ed7cd43847eb05f6be01cdda9553584d94f8a1a86ea,2024-04-10T19:49:51.183000
|
||||
@ -251353,6 +251355,7 @@ CVE-2024-31444,0,0,2b583a6a275e0a983bbebac5216edfacb732dc16a37d3f15cde47373ee16d
|
||||
CVE-2024-31445,0,0,1604b599d9536c57c531cce60053ad45df054d57149c0036714972b15538613e,2024-06-10T17:16:26.097000
|
||||
CVE-2024-31446,0,0,373eeef72a0a9c99dbd4ccd220f1667bb1c1a5f0b64e2b8d303c3d0e34eb6da6,2024-04-17T12:48:31.863000
|
||||
CVE-2024-31447,0,0,e739a8fffd9f497d895f96e5d958e90722f45e9f390061e76a7ad752c9634400,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31449,1,1,0ea9b4191da708b1437f019351928343ba1e32498345662446ae51e7efc8ae06,2024-10-07T20:15:05.507000
|
||||
CVE-2024-3145,0,0,21fbcfc8d4b596ded088fde63ea9f1f1353c43d1f912006c785433adb5bef364,2024-05-17T02:39:44.947000
|
||||
CVE-2024-31450,0,0,ab5f0ef1f93c0f0e56281a7055daaa2ff51bdf34c67fe22e312d60de3e8693fa,2024-04-22T13:28:50.310000
|
||||
CVE-2024-31451,0,0,e7b3531cab279fa6341cc41f68cb3e9f10f5eeefcd2ad3f3986952e9bf0fa65c,2024-04-19T17:15:54.780000
|
||||
@ -251540,7 +251543,7 @@ CVE-2024-31822,0,0,f5a60a4c5bebe79b36a24a50e6b8d88f76d622645863bbbdd8c3e989dd181
|
||||
CVE-2024-31823,0,0,9d12c900b5aea261a617c0c45db69af06e76753d660b696289c6db95f54b5297,2024-07-03T01:55:25.480000
|
||||
CVE-2024-31828,0,0,abbd4faafd1830e19da09ba99cc549c95f576d3b26460d61eb3b11d4f3cf3073,2024-07-03T01:55:26.250000
|
||||
CVE-2024-3183,0,0,0492ca93cdfb91fe06164185f64dfd6e79760054d26b360873216c2809fc0f55,2024-09-25T16:29:45.630000
|
||||
CVE-2024-31835,0,1,58e83917145b00ad31bbd42e3b16abd2000b8d2042437957db54dd413137311c,2024-10-07T18:55:10.790000
|
||||
CVE-2024-31835,0,0,58e83917145b00ad31bbd42e3b16abd2000b8d2042437957db54dd413137311c,2024-10-07T18:55:10.790000
|
||||
CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000
|
||||
CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000
|
||||
CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000
|
||||
@ -254591,7 +254594,7 @@ CVE-2024-36033,0,0,8911dfc666d23e1c126e3abba0a30a2fed5f5b6caff101c24ce4eb4be9e3d
|
||||
CVE-2024-36034,0,0,4c959fcfa233ae27a9c3f47b39a3f7ddc9a28a9c57a26789bd7acdd84b3e47d4,2024-08-16T20:21:06.120000
|
||||
CVE-2024-36035,0,0,3fdb254cbf2b10e7d511633eed06bbb7c03953c8f2eb713a72f26b7556cced7e,2024-08-16T20:23:29.943000
|
||||
CVE-2024-36036,0,0,7da0ef0412625002a493959e0f4b9d5a2d61be8a7aa9a2a45b491bb215f046f7,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36037,0,0,b69974bc3633092c95e0c07f5aa24d13ab328cfb54a9948a0d1d9e8d060f0b0a,2024-07-03T02:02:41.210000
|
||||
CVE-2024-36037,0,1,f0155f25f53452aadad745932abbc5146f9299ef5a143d0b20572ef3287fefe1,2024-10-07T20:15:05.720000
|
||||
CVE-2024-36038,0,0,ed3921618390576c9219c98f6a3f7baf8a0d13ec50c49da12a34a4e745352466,2024-06-24T12:57:36.513000
|
||||
CVE-2024-36039,0,0,d5f6bc43648106f8c0710f8301f59ed0f37eac1af0c9c7b161995113609db70a,2024-06-24T07:15:15.230000
|
||||
CVE-2024-3604,0,0,2f82d9621c7da51111c7599a59e672098e964c892eb2588f225c0e98c5e45cbd,2024-08-01T17:39:33.907000
|
||||
@ -255770,8 +255773,8 @@ CVE-2024-37858,0,0,145fe3af0cfa4378739729061c766f5fc42f47de0fdaa3c5429a9c029f707
|
||||
CVE-2024-37859,0,0,f5d379e1ba1283dae4ab2dc1c57e5283f78e28f480e0128f7f21d0c8376c4bed,2024-08-01T13:54:24.283000
|
||||
CVE-2024-3786,0,0,4e788c6650291fce6792bebd52bbfbd08750707e2d49b3b096feb2a70af98d9a,2024-04-15T19:12:25.887000
|
||||
CVE-2024-37865,0,0,38257d81eab4d55ce984460e4d8f93a6ae687bcec6f5879921674cb284e6beb2,2024-08-19T14:04:02.713000
|
||||
CVE-2024-37868,0,1,78481d0237394d75685ad32cd188a4e98f2a4713e4ea781cc4ce06695b151647,2024-10-07T19:37:06.350000
|
||||
CVE-2024-37869,0,1,69beadba6658ea098f73994634ef86de280e246a425c049b5633877d28ce778d,2024-10-07T19:37:07.633000
|
||||
CVE-2024-37868,0,0,78481d0237394d75685ad32cd188a4e98f2a4713e4ea781cc4ce06695b151647,2024-10-07T19:37:06.350000
|
||||
CVE-2024-37869,0,0,69beadba6658ea098f73994634ef86de280e246a425c049b5633877d28ce778d,2024-10-07T19:37:07.633000
|
||||
CVE-2024-3787,0,0,16d897c29df45bf9f73a4bd002bc7eea0d72ab3b3dbb59ad223b0df4efe6ffe0,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37870,0,0,772a013d8759c44c7162d64aad2242e25e051eef92d0bd7d864cf0f711026841,2024-07-12T16:11:43.197000
|
||||
CVE-2024-37871,0,0,6e47b0e50b0d49ee0ab3ce3931de2ff879ddb6bce80a9c8a17ef14f992b7b317,2024-07-11T15:05:55.507000
|
||||
@ -258075,12 +258078,12 @@ CVE-2024-4149,0,0,28fd6853c4bd2a7bfb26cdd043f9abfc9e17f0ae1c9764bac61fec52fa0d04
|
||||
CVE-2024-41492,0,0,b1335de0436b7c8900c341d1fdd3cf687e177ea6dd90614e9aac145917e5dee5,2024-08-01T13:58:52.487000
|
||||
CVE-2024-4150,0,0,6620986a45cd70dd6d417a583c6a5ddd7d1307e119d46c0f4cd76fea931ab7e8,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4151,0,0,184358b81eb9acee20577f584c8b5e1a6db85454c76256d1b84c36d7ab6c85e5,2024-05-20T15:17:54.513000
|
||||
CVE-2024-41511,0,1,dc17d855110a13138a1c7863d5d56a4cd55715f4df2432eebde9d2022823615b,2024-10-07T19:37:09.727000
|
||||
CVE-2024-41512,0,1,7e43294cf417d03c0a07055286f55b92e9b8d0f8b8bed0e60602d97f1c88dfee,2024-10-07T19:37:09.920000
|
||||
CVE-2024-41513,0,1,db838e9f4095c69a555a419742bf816f3c7364802596862c2542e22eda150b26,2024-10-07T19:37:10.700000
|
||||
CVE-2024-41514,0,1,2461f1794280a8ee0b6c36eaedd4758cdf31bba539b43498b2563479c0281b05,2024-10-07T19:37:11.483000
|
||||
CVE-2024-41515,0,1,d317b8cb5c35cbd7a1242e0def0f832a47b5883fb414a3a227757760cd58e4b2,2024-10-07T19:37:12.283000
|
||||
CVE-2024-41516,0,1,d0b046e716476301ad6fd1c8ee3bcccd6e46771d604b66ae47b61835b510c5dc,2024-10-07T19:37:13.090000
|
||||
CVE-2024-41511,0,0,dc17d855110a13138a1c7863d5d56a4cd55715f4df2432eebde9d2022823615b,2024-10-07T19:37:09.727000
|
||||
CVE-2024-41512,0,0,7e43294cf417d03c0a07055286f55b92e9b8d0f8b8bed0e60602d97f1c88dfee,2024-10-07T19:37:09.920000
|
||||
CVE-2024-41513,0,0,db838e9f4095c69a555a419742bf816f3c7364802596862c2542e22eda150b26,2024-10-07T19:37:10.700000
|
||||
CVE-2024-41514,0,0,2461f1794280a8ee0b6c36eaedd4758cdf31bba539b43498b2563479c0281b05,2024-10-07T19:37:11.483000
|
||||
CVE-2024-41515,0,0,d317b8cb5c35cbd7a1242e0def0f832a47b5883fb414a3a227757760cd58e4b2,2024-10-07T19:37:12.283000
|
||||
CVE-2024-41516,0,0,d0b046e716476301ad6fd1c8ee3bcccd6e46771d604b66ae47b61835b510c5dc,2024-10-07T19:37:13.090000
|
||||
CVE-2024-41517,0,0,061af8d50861ef88f3abd249233e7d0bc6d4b957bc60e5fbcf6a033516653494,2024-09-03T20:15:07.687000
|
||||
CVE-2024-41518,0,0,1003a878427f4d5a095478cdf9a562c3d84ee787475e6ee9b2a22126e519bcda,2024-09-03T20:15:07.787000
|
||||
CVE-2024-41519,0,0,2c565bc185367ad5851e0eb4ebd478e90937818ba359e6f99d22905d2b79488f,2024-09-03T20:15:07.887000
|
||||
@ -258100,13 +258103,13 @@ CVE-2024-41577,0,0,1db7c1144df378d1f0197182c3eb7cc1bf4798d90e82fc3037fda80bd09f3
|
||||
CVE-2024-4158,0,0,9bd0a38e47c5b6d26f1e587737a0ffeb7c251278f38061995fc29ba309646aa6,2024-05-14T16:11:39.510000
|
||||
CVE-2024-41583,0,0,1f005d1031fdcb8c9fbd4906210734632d6902f2542d73f974724022c9aa8ff3,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41584,0,0,68b94596ec41fb07148f3ccd64f3f267bab10beb49b58cefc1308a96f8b6488a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41585,0,1,eeea4c108dbb2dac54e81fd473e2f3e107b47c0414ed5a60775a9a2eb5295c17,2024-10-07T19:37:13.900000
|
||||
CVE-2024-41585,0,0,eeea4c108dbb2dac54e81fd473e2f3e107b47c0414ed5a60775a9a2eb5295c17,2024-10-07T19:37:13.900000
|
||||
CVE-2024-41586,0,0,837f69300649f91553628210cc544eb3742b53056d8761afc7c78beb5b8a3c63,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41587,0,0,3f6f27d86d0c6537ef26b946989ef901b7b5d9adb2a16b5639d51eed4e89227e,2024-10-07T16:16:13.173000
|
||||
CVE-2024-41588,0,1,d3171451841d54cc8701d78143ba90f1e69577d24f358df37b30520acd50c7ae,2024-10-07T19:37:15.063000
|
||||
CVE-2024-41588,0,0,d3171451841d54cc8701d78143ba90f1e69577d24f358df37b30520acd50c7ae,2024-10-07T19:37:15.063000
|
||||
CVE-2024-41589,0,0,04f9923f1d234a8dd6e0bf13471b52d9382898606729d057bb8885e65bf1609d,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4159,0,0,72a4ec46db1a22f62474bfa22a14f37a28a6ceba3042de92b905fca6cc58c082,2024-04-25T23:15:47.087000
|
||||
CVE-2024-41590,0,1,d9e01f1710ca2fb6ae50a41d8a8ab885b0163706b9348a2a519cd117acbe24d1,2024-10-07T19:37:16.150000
|
||||
CVE-2024-41590,0,0,d9e01f1710ca2fb6ae50a41d8a8ab885b0163706b9348a2a519cd117acbe24d1,2024-10-07T19:37:16.150000
|
||||
CVE-2024-41591,0,0,4dbb05a7e84a4f0b6b26e891988c700436ff9d20da9231a9e940c7951eba29c5,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41592,0,0,f6de19b04cf0bb9aa23a631a0152acf3c16683ccba4ebd341bd77b629281497b,2024-10-04T13:50:43.727000
|
||||
CVE-2024-41593,0,0,834069b217a0abcbd2f89bb720e1df043efdc6899dddaebb802b901a2a0f8bd5,2024-10-04T13:50:43.727000
|
||||
@ -258207,7 +258210,7 @@ CVE-2024-41719,0,0,9153c34983715c653b1c300082bd1504f28f779a4622f52f1934f7c462bf8
|
||||
CVE-2024-4172,0,0,ae5cefdd41ee745a5f3463347f20f3f77110439c81ed1ad285dedf4b40da1c57,2024-06-04T19:20:32.077000
|
||||
CVE-2024-41720,0,0,2d7bee1f981165f1c9cbab9643ce597269a916a15ed0d381724ec0dadf39a971,2024-08-30T17:49:42.047000
|
||||
CVE-2024-41721,0,0,a17f2b030998fd99e19cd291400da7030bbfa9d3d97c94e9d58d3ba36f26dd93,2024-09-25T14:35:06.917000
|
||||
CVE-2024-41722,0,1,29e726411cbbfbbc7e76783bd4284358354ed0c1719570798b1305055b670023,2024-10-07T19:35:27.803000
|
||||
CVE-2024-41722,0,0,29e726411cbbfbbc7e76783bd4284358354ed0c1719570798b1305055b670023,2024-10-07T19:35:27.803000
|
||||
CVE-2024-41723,0,0,2fd6c172462641b542f047f7ff3bf2247bdc5b8b5f34ce988c43b2bfe1795c68,2024-08-20T19:26:24.033000
|
||||
CVE-2024-41725,0,0,83f32e7cc1dec315c1c39fc812aeafe9b3d09b8b7d971df4c4ae22ade00766f8,2024-09-30T19:55:49.267000
|
||||
CVE-2024-41726,0,0,e325c72cd77b10fa79a0c73cd0bce9d67f9472d40dd3ab04f6437f9f2b06b815,2024-08-01T13:59:09.707000
|
||||
@ -258342,7 +258345,7 @@ CVE-2024-41928,0,0,fac45a5eba953351f64e8420aefaa828221c1e8b109e75da05d07c8ee7a8c
|
||||
CVE-2024-41929,0,0,7547305bee5f10749b150ea9e1b86a9a69192b8070c36c448e7faebd542862fc,2024-09-20T12:30:51.220000
|
||||
CVE-2024-4193,0,0,4d4f4fcde78b01b33e30a077c434c1714d01a9ac9cd58d916bc86b963b6ddbd7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-41930,0,0,aa58d3ec2ec1f583bc94527e5b89837194106277c444e0d511759663a04c7f55,2024-09-30T12:46:20.237000
|
||||
CVE-2024-41931,0,1,027c471c0b308def20a3bd41cf3af2558e9361782129894d8f203182d5c24630,2024-10-07T18:50:00.513000
|
||||
CVE-2024-41931,0,0,027c471c0b308def20a3bd41cf3af2558e9361782129894d8f203182d5c24630,2024-10-07T18:50:00.513000
|
||||
CVE-2024-41936,0,0,d330b2a32a604797fc4eb94f395ba3140911090caf0d19e4d7603d421735298b,2024-08-20T16:26:54.663000
|
||||
CVE-2024-41937,0,0,17d01be9af92612ee6b4d89126a811836507d3fbf35417e172928be42551212a,2024-08-23T16:21:21.893000
|
||||
CVE-2024-41938,0,0,3ab7c3a39df7962916b58b6a8012e354ce7c2e72731bfa6d3bfa597d2e12afa7,2024-08-14T18:08:42.777000
|
||||
@ -258407,7 +258410,7 @@ CVE-2024-42022,0,0,9cf24962f372bb813f8c933991a85f958eb86110c2be996c8eb09086ce397
|
||||
CVE-2024-42023,0,0,53353d8a90b9dac8026225178af7324a7ea88240793050bf3d93683b0cc8146b,2024-09-09T14:35:05.330000
|
||||
CVE-2024-42024,0,0,eea273d7d39998984ace805bb73fbe19d77f000a62e0385bbb38378893265667,2024-09-09T14:35:06.053000
|
||||
CVE-2024-42025,0,0,8c1d228ed90571100df9823974eb0ba9e627f86789cc232c3042885df4b8d2fe,2024-09-28T18:35:02.277000
|
||||
CVE-2024-42027,0,1,a7d0032b88d0aa6368c5d51fa144100e23adc777cc359f241816189847ac6abf,2024-10-07T19:37:18.967000
|
||||
CVE-2024-42027,0,0,a7d0032b88d0aa6368c5d51fa144100e23adc777cc359f241816189847ac6abf,2024-10-07T19:37:18.967000
|
||||
CVE-2024-42029,0,0,b7c83a25bc8a9601f6f3c6ebb603ce94146556b10d1f548176b0b38619ce3b21,2024-08-01T13:59:17.407000
|
||||
CVE-2024-4203,0,0,52cf8a9be62388459acdc9c8c655685172127a00eca72ac9344c4d8920cfc78f,2024-05-02T18:00:37.360000
|
||||
CVE-2024-42030,0,0,59fa56f47f76e92b6c6c6a3fdcb37d68b092a6ac90822c136b288bb49e8250df,2024-08-20T16:55:16.100000
|
||||
@ -258809,7 +258812,7 @@ CVE-2024-42505,0,0,2fcd58f857ce6c82725ed74b63d72047c82b9583f361cc1246e436db45ee2
|
||||
CVE-2024-42506,0,0,a50836bc4b1264acacafbcc6caa08df43b3dfb5e0abc0c4e6db32750472d07f5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb509124921a9,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000
|
||||
CVE-2024-42514,0,1,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000
|
||||
CVE-2024-42514,0,0,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000
|
||||
CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000
|
||||
CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000
|
||||
CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000
|
||||
@ -258990,7 +258993,7 @@ CVE-2024-42815,0,0,fa939825da2520b0805320da8ef3bf06e37d61d20e773887864a50a3aa224
|
||||
CVE-2024-42816,0,0,8dd1ae8820cfa39b8949229a5b0a0fd0a511af977924a1929a9dcb8553f95dec,2024-08-27T14:35:07.077000
|
||||
CVE-2024-42818,0,0,694f268c461684854315b7e46e53659be0c6525c36cb73fb82a2ea42f888fdd3,2024-08-26T19:10:18.890000
|
||||
CVE-2024-4283,0,0,0b01382e91d2d3830bdcadad6ff16c4cbf45d62064e6424171f058dd71657988,2024-09-24T16:51:23.193000
|
||||
CVE-2024-42831,1,1,7340b8187177c4c1db374f97b14752d317891d168215182a9404ffa4ee24cebd,2024-10-07T18:15:04.497000
|
||||
CVE-2024-42831,0,1,e831042b8fb2fe24db7a5599852b7fcf4bb76b25c5c52e2a45d74612bb76ad94,2024-10-07T20:35:04.807000
|
||||
CVE-2024-4284,0,0,4fbe27a80563712e41b6422ac48754a31c657da862cab89b959335ecaf13d90e,2024-05-20T13:00:04.957000
|
||||
CVE-2024-42843,0,0,147a94e278dd08ceb9ff0b00f505eb868d7a1e59c01ddecc9d1420e344e9ec86,2024-08-19T19:35:09.180000
|
||||
CVE-2024-42845,0,0,f506b40591f84fe588a1ebf10f79903d4e58b530d7a712a8d7ac529b24aba892,2024-08-28T16:35:23.650000
|
||||
@ -259095,7 +259098,7 @@ CVE-2024-43099,0,0,1e8651c725576df83054b4b74436ff5087c13bad1e13244cb0e6a25df0f7b
|
||||
CVE-2024-4310,0,0,08f5e8e76073c3640785934b5dbc198d89dde47497c02b1ac3fc670d20c22fd2,2024-04-30T13:11:16.690000
|
||||
CVE-2024-43102,0,0,08e196b4c8739548226238903033d07bdd98395e1a6fb3461533ef08cfa70faf,2024-09-05T21:23:40.503000
|
||||
CVE-2024-43105,0,0,65a66601afd2de184f3745e025013cb99c4a6cae651d4eabc58a96778d4da9f8,2024-08-23T16:18:28.547000
|
||||
CVE-2024-43108,0,1,0eabaf3c456f46a9f05eaac3529b5d0757df27a1816d21663a01b863c64cf264,2024-10-07T19:45:19.810000
|
||||
CVE-2024-43108,0,0,0eabaf3c456f46a9f05eaac3529b5d0757df27a1816d21663a01b863c64cf264,2024-10-07T19:45:19.810000
|
||||
CVE-2024-43110,0,0,1fe822a52c0b3af1ede7bdafa556f57158a1ace3adaf6fcd1e0c1b1f3c86485b,2024-09-05T21:22:04.810000
|
||||
CVE-2024-43111,0,0,45754d9244b10ae48023a8465600f12d5ca692d4146e1c9ba1d4a0e6fcd0734a,2024-08-29T16:53:16.233000
|
||||
CVE-2024-43112,0,0,72269ebdb7b810fe860916d34468320e2e91d1a609ed10c8290e69cc95ee1d45,2024-08-29T16:51:55.937000
|
||||
@ -259284,6 +259287,10 @@ CVE-2024-43358,0,0,f13bf774ce7b4c63763f4e38f0e32b38260bf7ed8ec364046e3e65c356bf2
|
||||
CVE-2024-43359,0,0,52133eb618029c9c6eb094064b83ba6c6a1a2658246d3d1db85edc0e06ef43d1,2024-09-04T21:43:09.613000
|
||||
CVE-2024-4336,0,0,c134d6edc5435f42ac06617edd246079dd96557f1185ced7c01e0aea0bd59b88,2024-04-30T13:11:16.690000
|
||||
CVE-2024-43360,0,0,7806cb26815467de093fc97bcea332d20fcda51f3ce248e59da2d3fe25d63fb1,2024-09-04T21:42:20.023000
|
||||
CVE-2024-43362,1,1,9fe66e38764800304044dd6d38e5dcb2d50c3fac7d7c80a76bbdc06eea3742ad,2024-10-07T21:15:15.470000
|
||||
CVE-2024-43363,1,1,7d44af63b2526a73729115d59619a725d0e5b2ad7a0a4746b1051fdbc35cce0e,2024-10-07T21:15:15.743000
|
||||
CVE-2024-43364,1,1,512e51ed45cb2630653f39398e8256b766f9f68da8ec165e1a02ecb484486048,2024-10-07T21:15:16.017000
|
||||
CVE-2024-43365,1,1,b493d86154a1636e92f82d08004bb71f9fc0ddb4d61b3f5ae38c2a835fee15b0,2024-10-07T21:15:16.247000
|
||||
CVE-2024-43366,0,0,10596fd0d5961ab0f378ad75066948ef896628eea187118ad2dc666e04926488,2024-09-27T18:08:11.690000
|
||||
CVE-2024-43367,0,0,0f8409cf79e678cffdb4974928d567f1e40ad1650bdffb611ca3860d13e991c5,2024-08-19T13:00:23.117000
|
||||
CVE-2024-43368,0,0,1d00a2d97832bca557e0027710c3b9dd305a4196742f053b6b5599e12fe83219,2024-08-15T13:01:10.150000
|
||||
@ -259392,14 +259399,14 @@ CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696
|
||||
CVE-2024-43683,0,0,826172f3f4ed144f6017c1cfaf3f797a25db9fe331d83a9e2c93931c491d4e03,2024-10-07T17:48:28.117000
|
||||
CVE-2024-43684,0,0,ae1b369848537bec0900bed98e77ad8fbec25bf4654cb6f8d15c8fa5d4139e8d,2024-10-07T17:48:28.117000
|
||||
CVE-2024-43685,0,0,c42b94b2b0ef2c5171886df252afcbb3c287719dee1f52d0681c8594b974997a,2024-10-07T17:48:28.117000
|
||||
CVE-2024-43686,0,0,2a904051be2178fcbf6abd3c4dbfe2bc624cfb337c92c2a63954e671719a07f2,2024-10-07T17:48:28.117000
|
||||
CVE-2024-43687,0,0,89d7403c91e8346959d103bea113451d04b93c073975420f18b36f3320370dca,2024-10-07T17:48:28.117000
|
||||
CVE-2024-43686,0,1,3faef2b9c4b13d0b2f87037d78d38ecf82de57344ae428307ee078a756c63d6a,2024-10-07T21:15:16.470000
|
||||
CVE-2024-43687,0,1,626344a81ff0359c507d8cf807dc0ea6fc4d9964aa687fab9cfd15352abd25fe,2024-10-07T21:15:16.630000
|
||||
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
|
||||
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
|
||||
CVE-2024-43690,0,0,d9d35b70595ee9d0c288460e486611e2e8293b6f0702f7c86364e442cd6413d7,2024-09-11T16:26:11.920000
|
||||
CVE-2024-43692,0,0,dd90c0c7ec0961e33104688c3a64f24371b069eba59a503241b07b01ecbb28f7,2024-10-01T16:22:38.197000
|
||||
CVE-2024-43693,0,0,86a2418e4d1748f5ff1d2c010cf8ecb2f43f15c3955c5a628ff84ac9fa94c8a2,2024-10-01T17:17:16.107000
|
||||
CVE-2024-43694,0,1,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000
|
||||
CVE-2024-43694,0,0,1f38ed43c98bb35b4ccdf138bc4e0fc802b17a5cb43658b2fe1564d43a70cd61,2024-10-07T19:40:04.147000
|
||||
CVE-2024-43699,0,0,14b85c1a4eb2aa9f5fd810b399c7ef00695e4179167efc84645dfcab7d4547a4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
||||
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
|
||||
@ -259428,6 +259435,7 @@ CVE-2024-43783,0,0,ddca1425623bacb4f350aa37099519b24871b2f03a1ef61a2ee233ff17935
|
||||
CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000
|
||||
CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000
|
||||
CVE-2024-43788,0,0,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000
|
||||
CVE-2024-43789,1,1,d8c03dbd03b1da7f62ab6a5da638361365d8fd810a0a3994b1a49dd981037e34,2024-10-07T21:15:16.710000
|
||||
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
|
||||
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
|
||||
CVE-2024-43791,0,0,2bd2bc46ca8d9e06de5a015638de614e582ba6d4dc15a542dfa7ce0b054d116a,2024-09-12T18:26:31.783000
|
||||
@ -259452,7 +259460,7 @@ CVE-2024-43809,0,0,83732ae5b37d299f4c52d51b00d231c62060b5df8f6e1ebed9668263f4747
|
||||
CVE-2024-4381,0,0,acf3a4021017fa63457aceda91db3b255168337a90160e11d4caaf0dc88c06d3,2024-07-17T02:54:24.913000
|
||||
CVE-2024-43810,0,0,3423aa76d2322965ee6b2f07b882867425d31c3e78ec55c0a16ed8dcb25e9221,2024-08-19T21:11:45.823000
|
||||
CVE-2024-43813,0,0,0eeebfc2e52232a1c410e398d59e84b3ed93d69c2f86a7c29afdb248f4d5f622,2024-08-23T15:35:12.617000
|
||||
CVE-2024-43814,0,1,23d38565d4a71acc4c361c84e302e5baa7cba114200765147acd25fa9bfe4556,2024-10-07T19:37:50.960000
|
||||
CVE-2024-43814,0,0,23d38565d4a71acc4c361c84e302e5baa7cba114200765147acd25fa9bfe4556,2024-10-07T19:37:50.960000
|
||||
CVE-2024-43815,0,0,982a00e3a03355b9c82b813d4044e6da96d5259d4a40715b1b2b57e8056ddfef,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43816,0,0,44d0571961b52b51ae89fc464c69e8f5e9bafc93420d249ab2ac48cf3e8eb3af,2024-08-19T12:59:59.177000
|
||||
CVE-2024-43817,0,0,40ac22692ed786254f5ec48928bcf93ac877c29f85c735a88d69b269b19e064f,2024-09-03T17:41:46.407000
|
||||
@ -259691,7 +259699,7 @@ CVE-2024-44062,0,0,d6bef9112163640e773e122d40930de4ecec4777328c835263d4052bfb084
|
||||
CVE-2024-44063,0,0,8ea7a84a37f53fc26574f2d48b688739bfe3dad8852d642a265a023b1a91cd34,2024-09-27T14:31:05.703000
|
||||
CVE-2024-44064,0,0,4e74c010eb0f0db49dd4385b0641f0bed56c75cde28c530ba6b3d37d998a5b5d,2024-09-24T18:15:30.537000
|
||||
CVE-2024-44067,0,0,f6acc392be4d580c3750239c741db14e9e0b23cb38f1820ef772266e93e1673a,2024-08-20T20:35:34.497000
|
||||
CVE-2024-44068,1,1,f3d910d30f7977af93e48b4a5ccd52089626c332db448e3b55c621d52e6e199a,2024-10-07T19:37:23.523000
|
||||
CVE-2024-44068,0,0,f3d910d30f7977af93e48b4a5ccd52089626c332db448e3b55c621d52e6e199a,2024-10-07T19:37:23.523000
|
||||
CVE-2024-44069,0,0,2eb956dd06d71bb925b0fe816cbe078cd7c5c9a8647e07e8d081256cc543fa9f,2024-08-19T12:59:59.177000
|
||||
CVE-2024-44070,0,0,897c04ba9a67e5ea511bddee651919522720d2ac02cb9c6411d8cfecd25984e1,2024-08-30T16:19:49.587000
|
||||
CVE-2024-44072,0,0,c15ddc9cbc2cc106650a31089cdfd669f16d12a8ad25609c42818d1d63e1458b,2024-09-10T20:35:09.990000
|
||||
@ -259875,7 +259883,7 @@ CVE-2024-4465,0,0,26ef4c6776c9d416386e05785f538f3827353feee51318ae877b367823cc19
|
||||
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
|
||||
CVE-2024-44667,0,0,67bc66d5934efb1ec507a459f00d72755f90d65f712e9b4a25f261f89a211afc,2024-09-10T20:35:11.007000
|
||||
CVE-2024-4467,0,0,57c2229fa6c3e84bff363dc59d2c80befb785107da1c6be3c514b7e8bc55ed5c,2024-09-13T22:15:02.260000
|
||||
CVE-2024-44674,1,1,9fc594d9bf6ffb70b063ec373e54e13906cb8765f1882b969dcd6bb6ffa1da26,2024-10-07T18:15:04.590000
|
||||
CVE-2024-44674,0,1,4ad99a743d996e1bb4ef3ff4d4c172729c8e85d48bef9b070dccf8df456d3f2d,2024-10-07T20:35:07.293000
|
||||
CVE-2024-44676,0,0,b0f0617031a60967a8b797cadadb8c5f870cf4ed39d40d10e892a55bec1fea8b,2024-09-25T19:20:25.073000
|
||||
CVE-2024-44677,0,0,b3010270d0be534cbe0fd14032547bfe302a60106c2515252734805cedbdf65e,2024-09-25T19:19:24.007000
|
||||
CVE-2024-44678,0,0,6e57560ccb7f7726a96b187fa0940b079eab34be5f5aa788f0964af3dd2ca471,2024-09-26T14:35:14.687000
|
||||
@ -260094,6 +260102,7 @@ CVE-2024-45048,0,0,6de5f8a7ac9319b7de3e5cce18cda2d98033e2568c0175c978881a510456c
|
||||
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
|
||||
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
|
||||
CVE-2024-45050,0,0,df9b4eec2db8faa9598e51ddf6755fc85d9bbe27148ae6e75c24afdc28423065,2024-09-05T12:53:21.110000
|
||||
CVE-2024-45051,1,1,2275bfcb302ab6ad04870504ad65ff661814943d5b86cede085b97a58586831c,2024-10-07T21:15:16.930000
|
||||
CVE-2024-45052,0,0,8b5354ce3732be9a4ec5c7e0d7652b2053216fa0d00ab80b71e08b5337152575,2024-09-06T18:18:59.710000
|
||||
CVE-2024-45053,0,0,f91ffa38b1f1473a6604647a2be1fa377450e287db4b7cdb71eb6f698ce9f726,2024-09-06T18:20:35.430000
|
||||
CVE-2024-45054,0,0,ff75628d00a407a70c7f6309d50fc58f4f9685e929e8ef8f6791dc204e0cadd5,2024-09-12T17:50:11.233000
|
||||
@ -260102,6 +260111,7 @@ CVE-2024-45057,0,0,7c7e007dde24f3da86cc84f473547374b667803e777d6426ec3a48fcd5cb8
|
||||
CVE-2024-45058,0,0,0aeca269943a7129c0404dfb981723de5fb36265ba0866f96f3a12be3215eefc,2024-09-13T20:06:33.193000
|
||||
CVE-2024-45059,0,0,c6a55ab336d1100130455a63f91aee20aa7bff7dc7cd1c935c7137c38d9b84ad,2024-09-13T20:09:19.523000
|
||||
CVE-2024-4506,0,0,ddf6bfe33c9fb68b792eae19c37cbcf6030ec7e8a9a0c1f6ead94d2f62170a3f,2024-06-04T19:20:40.150000
|
||||
CVE-2024-45060,1,1,e57dc714bfdb69f7b240fb3e88416064545625507a639f64cd57e9904c9742f0,2024-10-07T21:15:17.170000
|
||||
CVE-2024-45063,0,0,33e08634550506363c06b675c8eebdf6582cbbe73548148f8e40aee753dad000,2024-09-06T17:35:18.370000
|
||||
CVE-2024-45066,0,0,a454e9ceebd31b55929c2c0a2d42869872cfc6fb29fa46b222f3049d82b952e2,2024-10-01T16:18:10.680000
|
||||
CVE-2024-4507,0,0,feffcf27ced8e6be5fca9d21b321343c494624929485135b513ee1c93a346051,2024-06-04T19:20:40.250000
|
||||
@ -260213,9 +260223,14 @@ CVE-2024-45286,0,0,8f2e1da507766dacf9e0cae8531253d3a4901ee6705aefce0b8c842c2e037
|
||||
CVE-2024-45287,0,0,045bfb0d53167c55abd32c57163028c51920368f50e2cf76774839485016e81f,2024-09-06T16:26:26.303000
|
||||
CVE-2024-45288,0,0,955296d26f6688a711bb67949962e8bc8a5c80938f39e5cdb2e043fe3c66ded8,2024-09-05T14:35:25.337000
|
||||
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
|
||||
CVE-2024-45290,1,1,1dbfa50d6afa688e584931f9f17f5b80cde32e7bf6d4a2b61aa4ac3d24449824,2024-10-07T21:15:17.397000
|
||||
CVE-2024-45291,1,1,e9fc6a3526c6edee81cfc26c01dff0e728fa587f6556e068826a74481dc51f94,2024-10-07T21:15:17.633000
|
||||
CVE-2024-45292,1,1,94aa69c3656217e3cd21bab555c81fe9bae5dc7c4f10784a739fccc128e04497,2024-10-07T20:15:05.857000
|
||||
CVE-2024-45293,1,1,413fd15cd292d6f5aefbf3866d59f48731ba2742196e23d36aa9a3be1deb35c8,2024-10-07T20:15:06.100000
|
||||
CVE-2024-45294,0,0,571ccadaa63af3685b6ee82cf020ce004878004e5a04088787ea6924189ffc78,2024-09-06T17:15:16.977000
|
||||
CVE-2024-45295,0,0,9cbcd7c9c4357757a60245b46b7ad7987cdeaebea00bcdcc3890fa90524c0282,2024-09-06T17:15:17.053000
|
||||
CVE-2024-45296,0,0,49181c4036a3982c1d4d8e879ccd14076733bcb79f94fe42ac7b08410afb4b40,2024-09-10T12:09:50.377000
|
||||
CVE-2024-45297,1,1,8e2054409289c15660affaa688965429089f09676475ffc8342dbc2d596d3f59,2024-10-07T21:15:17.870000
|
||||
CVE-2024-45298,0,0,3855d0d2f5eeba6af655c62306c41db8dfb0c660d64bc08f64547216bf276198,2024-09-20T12:30:17.483000
|
||||
CVE-2024-45299,0,0,9c3c8396841ffa0041cd432be8da2038212f3a02e0878e8a646a9564573126e8,2024-09-30T12:48:22.930000
|
||||
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
|
||||
@ -260249,7 +260264,7 @@ CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de
|
||||
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000
|
||||
CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000
|
||||
CVE-2024-45374,0,1,244624a63c9f42692e6c43912de4c5a441e56ee9d5cc6c169c1c677cdda1781a,2024-10-07T19:27:17.363000
|
||||
CVE-2024-45374,0,0,244624a63c9f42692e6c43912de4c5a441e56ee9d5cc6c169c1c677cdda1781a,2024-10-07T19:27:17.363000
|
||||
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45383,0,0,235a14ef262025a5c45e6e746df2b6dcf33186b99aef4d19b36fdcfc9676da5c,2024-09-18T20:24:29.247000
|
||||
CVE-2024-45384,0,0,f2a07deadcaa2c60a6f6b273b6a0503965f9217a6b6f4dbdbe6211d5c2784b64,2024-10-02T13:57:30.280000
|
||||
@ -260446,7 +260461,7 @@ CVE-2024-4583,0,0,80422ff6020fca1720c5a88e28ab76aaa9a918b3afa6700e13782e64857c67
|
||||
CVE-2024-45833,0,0,d66bcdb35ef05ab6c240a22f01c308be4dcef309fd562be6507d54a47e85401a,2024-09-23T13:43:42.073000
|
||||
CVE-2024-45835,0,0,2bbb89ffd28b8dc1adee7dde89d168866e6c50e525c50f0b4fc33c67b9ff7524,2024-09-17T12:11:48.833000
|
||||
CVE-2024-45836,0,0,5a0939e240a8e3b241f5dc3c6e0f8a5a968ea3fe595864ad2efc4f2e304edab6,2024-10-03T00:35:53.797000
|
||||
CVE-2024-45838,0,1,8cd1c0890890253cac9293a5583574d0d4b04f74be39669148a1beb617db673a,2024-10-07T18:59:40.293000
|
||||
CVE-2024-45838,0,0,8cd1c0890890253cac9293a5583574d0d4b04f74be39669148a1beb617db673a,2024-10-07T18:59:40.293000
|
||||
CVE-2024-4584,0,0,4d639afeee5354fec0a7cf3023bb849f2437d78f7cd875e4a49ac03b46b9ec82,2024-06-17T19:15:58.903000
|
||||
CVE-2024-45843,0,0,d277f4e7f1b7f77ab48f44241b10d59e0715a005bfff8db99caa28f9596ebe66,2024-09-26T18:42:26.697000
|
||||
CVE-2024-45845,0,0,b549a9e321160df47bcb67d5d4737d4567fe304513c57d25b052b060dcd0ae25,2024-09-12T20:15:05.273000
|
||||
@ -260474,13 +260489,14 @@ CVE-2024-45871,0,0,728c8e6e25f852a5194b96b816339c6dea2f278495c76d4d9d6d904a9357f
|
||||
CVE-2024-45872,0,0,8e87b92fe22bbef6284d58a5e62493b4717b48305cf479255ef9a674e1d360d9,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4588,0,0,9198a141cbfd67d79271a90e0ce19e828dccb043a1ec84b18e696744e0f31db8,2024-06-04T19:20:43.163000
|
||||
CVE-2024-4589,0,0,4328e8e6c3737b332b5624dfb7ea03e7812e5262794529580dcb4596fe3e40c9,2024-06-04T19:20:43.257000
|
||||
CVE-2024-45894,1,1,cc1b0068c433f6523cffdce49c1faf5c71294267a8da0701d851750ddd0859a0,2024-10-07T19:15:09.980000
|
||||
CVE-2024-45894,0,0,cc1b0068c433f6523cffdce49c1faf5c71294267a8da0701d851750ddd0859a0,2024-10-07T19:15:09.980000
|
||||
CVE-2024-4590,0,0,8ca402987898b35fa6dccf6a68bedf09dff404f8ccc3b30e4b5d3617c810458c,2024-06-04T19:20:43.350000
|
||||
CVE-2024-4591,0,0,932b05f4c05f6cec282455aa1d3695481031502fa6f9d1dddbe95851cbcfc0be,2024-06-04T19:20:43.450000
|
||||
CVE-2024-45919,1,1,8ef3cf9cc48c37b72663804f7aba21482cf48bedffbbcd23585452a8ab2aeac4,2024-10-07T21:15:18.083000
|
||||
CVE-2024-4592,0,0,14c53bd50ede1a956ff9d7a3d25f38fbc0411a373abc96f1d6d1bef77fb32c4e,2024-06-04T19:20:43.560000
|
||||
CVE-2024-45920,0,0,ea56e67e89fba77fab53ce0c18965669797ee29dd0e8472343575caa10980571,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4593,0,0,94ecb7e459fb704ab815ca1814a0a7a4397cf6e067d30b0e365dc0bb2101508b,2024-06-20T20:15:19.237000
|
||||
CVE-2024-45932,0,1,8574c55a09a131d24fce6b699310c1db6473eeacc3f0abdd102a5d654d0a51cb,2024-10-07T19:37:25.637000
|
||||
CVE-2024-45932,0,0,8574c55a09a131d24fce6b699310c1db6473eeacc3f0abdd102a5d654d0a51cb,2024-10-07T19:37:25.637000
|
||||
CVE-2024-45933,0,0,2ac2a9ec858a5a800fd526db64bf9ad28352c178e31d6fccd584288ccacde8d7,2024-10-07T17:47:48.410000
|
||||
CVE-2024-4594,0,0,6353480e983dfe68c6b174c583e75b67b6ebde5befefc4e80bf75a35aedb2302,2024-06-04T19:20:43.657000
|
||||
CVE-2024-4595,0,0,a34d956039b7343ba69c0066573aab0165928a92f89b42d7c5d672a51296492e,2024-06-17T19:15:59.063000
|
||||
@ -260503,14 +260519,14 @@ CVE-2024-45987,0,0,f32b18c92e6963d060ce6ae4c06d24935f9488838fb2d7a9da7659071011b
|
||||
CVE-2024-45989,0,0,ab3f6bd3392b087dcb35df06d536b3edd1a33ced94d9672493bfe0cf20988e7e,2024-09-30T12:46:20.237000
|
||||
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
||||
CVE-2024-45993,0,0,350b08a6cc2d250cbd03f88d3d0b93865e2ed8a596686ac9cdf0d0569cd66a5b,2024-10-04T13:51:25.567000
|
||||
CVE-2024-45999,0,1,af895c303825f0596a9091053cec8108aced826e7775d2d54abeebde71fb330a,2024-10-07T19:00:37.637000
|
||||
CVE-2024-45999,0,0,af895c303825f0596a9091053cec8108aced826e7775d2d54abeebde71fb330a,2024-10-07T19:00:37.637000
|
||||
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4602,0,0,2d8504f508e1d4f718d8c666850c307b85c9596de2a8b2f0ab0bc138c9da4ca4,2024-08-01T13:59:32.233000
|
||||
CVE-2024-4603,0,0,9adeb744a04b6e7c726b04f4a24faa6c0957c052c2ef086f262a131e3ba07cc4,2024-08-13T16:35:05.013000
|
||||
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
|
||||
CVE-2024-46040,0,0,1a18942c1f8c8ac8780d7d5d5f427581e6b0e44cd30d4608cd11b5323c6eaf5f,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46041,0,0,4e939453555b0c78113bbafccd6dd11881fc7953b6019fa2d7386bc3f1f5ae1a,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46041,0,1,e8a6a63d3a3676f45689f7dbb6dde0960de388bde075b6ece0cc6ba7a6de5644,2024-10-07T20:35:09.113000
|
||||
CVE-2024-46044,0,0,dfae0b580cc93a2984a53d2394c3390df5d1e1d5f2ece9d0c43f69417b5fcfde,2024-09-20T00:34:08.463000
|
||||
CVE-2024-46045,0,0,108f9c8e4853797b63697d7af7af1a5b80dac707aa37dab43fbb03c33dc311af,2024-09-20T00:34:27.807000
|
||||
CVE-2024-46046,0,0,d88e41f546963afb3c8dc4aa1f8705fa450756c1e5acb49fcc6b21c71c7a13ae,2024-09-20T00:35:21.287000
|
||||
@ -260520,9 +260536,9 @@ CVE-2024-46049,0,0,39c19419297fc26bc1a072b6b6a8ff9ba0434b8f7cc74fa3a910df77355bb
|
||||
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4606,0,0,f985d30934b7c1f8930bf2267fb972a68a7301f3b4fab17a99fda7060e053c79,2024-08-28T08:15:07.093000
|
||||
CVE-2024-4607,0,0,26d7fb8a60d9724fbac67d9d15e472fd268b8645ac384c2f62b0c7323928361f,2024-09-10T15:03:24.710000
|
||||
CVE-2024-46076,1,1,ef4f585dfcb77200f8e6a3d10b6be841b844c9c5da2353de3386f0c25fed1e27,2024-10-07T18:15:04.653000
|
||||
CVE-2024-46077,0,1,ba0575ee5f9abbfdabe4c5b98f5d05b69bacbc50ec30115d4d1622727c5b1851,2024-10-07T19:37:26.967000
|
||||
CVE-2024-46078,0,1,23100c624a483b7b5e096ff16b63021713bb42dc8fa296ef65edc5d72384abc1,2024-10-07T19:37:27.763000
|
||||
CVE-2024-46076,0,1,1f5d8d6f9ee6a4000fdf7c0c00a2eb8294061c00b7db0bfa751046ad7c03ea76,2024-10-07T20:35:09.897000
|
||||
CVE-2024-46077,0,0,ba0575ee5f9abbfdabe4c5b98f5d05b69bacbc50ec30115d4d1622727c5b1851,2024-10-07T19:37:26.967000
|
||||
CVE-2024-46078,0,0,23100c624a483b7b5e096ff16b63021713bb42dc8fa296ef65edc5d72384abc1,2024-10-07T19:37:27.763000
|
||||
CVE-2024-46079,0,0,21a745583a04ce8e53d78c79762844af650c3ee32ceb2470113c349418b02132,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4608,0,0,6b948b515db267f779f431dbe386ca01ccd7f50a9fc569455bb84149dca96357,2024-07-24T17:59:54.607000
|
||||
CVE-2024-46080,0,0,a4105e0b464dca0de4d1e54f88b52de989491386f4663108231c49b8d396548b,2024-10-04T13:51:25.567000
|
||||
@ -260563,12 +260579,12 @@ CVE-2024-46267,0,0,6fade8b2c5e9766e61096b13d0b6f799e6c4ae66905a450c5bc7d1c105e2d
|
||||
CVE-2024-4627,0,0,a94951b310ac8fa22dfdfb5dfa1a6f0b0e4706e2176059eb33a39431470f56d3,2024-07-03T15:45:08.187000
|
||||
CVE-2024-46274,0,0,3020e86956e6843828a0a7677fbe114f8046bad441bd88011112339d98b58bab,2024-10-04T16:37:30.007000
|
||||
CVE-2024-46276,0,0,ba6c9d483af82dd2734a19e636bd58036683474d4934fc8937a305e4d99f4254,2024-10-04T16:36:49.997000
|
||||
CVE-2024-46278,0,0,8054199b2496660cf96e5fd895794826e7193d223302a5559356248290ca3c27,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46278,0,1,7c449dca0e34520a80bfcea4a4b14e4c99ad837e71c1a2aabcd089bc8aa094e7,2024-10-07T20:35:10.653000
|
||||
CVE-2024-46280,0,0,5a66b7ecdcd76d807c972a7ebea94a8133453c4877426c1300bbe2a7c6b81c87,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4629,0,0,54224b2085ffd2ba36897ff032b68642cbe4c57a326e28370b5db8ffd6f494e8,2024-09-16T15:51:43.937000
|
||||
CVE-2024-46293,0,0,d737b88fa32ca8e9cfa376b7f9d09c4f34ea852ae62d5e06ad40bbb0d6a658f3,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4630,0,0,a8734ce37050a74e4818d023dd3913b4f4405761deda282bae815154e00346af,2024-05-14T16:11:39.510000
|
||||
CVE-2024-46300,0,0,a2ca60bb32daa4d68c13ec1734e96b708e48fcdd0b7ca931e9ba2b830d7cfc21,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46300,0,1,d1242a191b8ea8c2a0e9fbab7765f3d208830dd828d323e4edc4853d2473356e,2024-10-07T20:35:11.433000
|
||||
CVE-2024-4631,0,0,d3c7ebdf5d9c31d124bc2c67e858e716a594cef6aa78ec49eddcc538ef63a67e,2024-05-14T15:44:13.487000
|
||||
CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2b0a,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000
|
||||
@ -260597,7 +260613,7 @@ CVE-2024-46382,0,0,65cd8f8715b62b5a7598d3b8d6186f6e2f4b087b931ac8f129c8f64b10f1f
|
||||
CVE-2024-4639,0,0,63d049eee594beebe77a9774e9d66b077e03fa99e5b29364c893c36c24e6ccaf,2024-09-18T15:46:04.960000
|
||||
CVE-2024-46394,0,0,2516725e4bff704e46174a8f5632e7834a8075c579df9c6725759cf5ecdadeb1,2024-09-25T16:55:15.023000
|
||||
CVE-2024-4640,0,0,561eb45560c6a2512cf49113a4a8a4e86a4cf3daabba823a155e6305f710bfc9,2024-09-18T15:48:43.557000
|
||||
CVE-2024-46409,0,1,aba2a412f8aa901356da8f12961372170796df83780b5d94df8dbeba2142d0ca,2024-10-07T19:37:28.597000
|
||||
CVE-2024-46409,0,0,aba2a412f8aa901356da8f12961372170796df83780b5d94df8dbeba2142d0ca,2024-10-07T19:37:28.597000
|
||||
CVE-2024-4641,0,0,d2927a28c50e25615b8d9b87dbdc2988c0bb0a134e471834d0fabc4f24e49cb1,2024-09-18T15:52:41.237000
|
||||
CVE-2024-46419,0,0,75fafdfe43d678734223982a9d05d92176b9e138ef313759af24f79de1b289e9,2024-09-17T14:35:29.797000
|
||||
CVE-2024-4642,0,0,feffee00bc573269c6a6673aa02a71420853934841cc7ed393cab7b6bdc385e1,2024-05-20T17:15:09.667000
|
||||
@ -260605,7 +260621,7 @@ CVE-2024-46424,0,0,46898876dcaeac361faa83e092e89c9c35f949e2ef780f98d9a42ea4cbe25
|
||||
CVE-2024-4643,0,0,e0d3f81442e9e4f0746a278d66a7c607383f7f5939cd80bfd5eea7a68cf6b0a2,2024-08-02T12:59:43.990000
|
||||
CVE-2024-4644,0,0,d1e68c64f589f5437d8d9c3d73ea2c78a66dff558140ffcb6e63a6c5713f6378,2024-06-04T19:20:44.287000
|
||||
CVE-2024-46441,0,0,4b4be1d9027655599991c0b9ab932c1005548268b9b4c663bc49101f1899dc44,2024-09-30T12:45:57.823000
|
||||
CVE-2024-46446,0,0,b67f5ef1496b2f6d897d6ef9de0ada3808f00a6b61cc8ab9fb044596f7dae7eb,2024-10-07T17:47:48.410000
|
||||
CVE-2024-46446,0,1,f4b93a2b7ec97072b0cc9ed82a7412625566e80f45845494f5830fda071fbfac,2024-10-07T20:35:12.693000
|
||||
CVE-2024-4645,0,0,168f1477081561f078c10d8fc1cf3cc1223bff538993570e41562bd0f1dfcc62,2024-05-29T20:15:13.240000
|
||||
CVE-2024-46451,0,0,d3a56959d528545e5d37d75143f0c1e0141235a2bd503adf0162594e2e188936,2024-09-17T14:35:31.353000
|
||||
CVE-2024-46453,0,0,f2e65264e0b1a5c3ff7f710d8d23db018673f8328ef08ecc489a300ea4d9bf1f,2024-10-07T13:53:04.767000
|
||||
@ -260618,12 +260634,12 @@ CVE-2024-46472,0,0,905efea5ffd69a3fd22b9ebc43e76cd3335e2f2038a60c220dd9d439817a4
|
||||
CVE-2024-46475,0,0,6dd32d21b34d5ed62fc4d47e4e31b7806525d2f693fc3da0c33e5fca3fe88762,2024-10-04T13:51:25.567000
|
||||
CVE-2024-4648,0,0,911dfdcd448576dec5371ac5fe5f3ab9d434d7a73d2296063b028e9785e0deda,2024-06-04T19:20:44.580000
|
||||
CVE-2024-46485,0,0,904850996ff0ccd2e4983d6545a4277eb41afbf1d891eac2f17d8f906616c485,2024-09-26T13:32:02.803000
|
||||
CVE-2024-46486,0,1,6fe755bff404a9260861863774df3deb9fd23fe20cfc4f9cee682ab32adf5d48,2024-10-07T19:37:29.423000
|
||||
CVE-2024-46486,0,0,6fe755bff404a9260861863774df3deb9fd23fe20cfc4f9cee682ab32adf5d48,2024-10-07T19:37:29.423000
|
||||
CVE-2024-46488,0,0,41c2092a15aede67b224d6f9481dd8740d600089d5047373dfa98024a8d780a7,2024-10-02T16:21:36.507000
|
||||
CVE-2024-46489,0,0,0556d6a2fec67f99959df88dbf0bb95ed9722504d8b825a29e35fd84905c2afd,2024-10-02T16:24:32.300000
|
||||
CVE-2024-4649,0,0,bfe7ccbfc3404b8c708ca02f740529df891f18569fdd41077ac7c5a370b61531,2024-06-04T19:20:44.677000
|
||||
CVE-2024-4650,0,0,f0fa9488793eee2640aafba918929101f3b3115e92dd694b2dacbccfd4d6c179,2024-06-04T19:20:44.773000
|
||||
CVE-2024-46503,0,1,7435a33ed98c0a3100fafec34de62284552e6c90aecd3d3bc6a43ffac9eec7d2,2024-10-07T19:37:30.217000
|
||||
CVE-2024-46503,0,0,7435a33ed98c0a3100fafec34de62284552e6c90aecd3d3bc6a43ffac9eec7d2,2024-10-07T19:37:30.217000
|
||||
CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0b9,2024-06-20T20:15:19.353000
|
||||
CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000
|
||||
CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000
|
||||
@ -260699,7 +260715,7 @@ CVE-2024-46649,0,0,2f03d297d29de9b605649bc98c942e9f2148e6f94209c6c18583bdb8afcc2
|
||||
CVE-2024-46652,0,0,4b3d12d4ca4fe0d1464490ffd2a8b0a83e7537df776bf6ec5250968017288c8b,2024-09-26T13:32:55.343000
|
||||
CVE-2024-46654,0,0,2f7453f2aae63e8bba7fabf459346ff6b4ea9f03b817ee7480b6439401e40c66,2024-09-26T13:32:55.343000
|
||||
CVE-2024-46655,0,0,697c64074c19e469267289c3c91c136c8f9dbd6565ff633ca73da48524a9c0e1,2024-10-02T15:40:36.090000
|
||||
CVE-2024-46658,0,1,49f7201787a07763d236b506955a3b4b58f478d354dfc72bdfddbcef59d39e96,2024-10-07T19:37:30.467000
|
||||
CVE-2024-46658,0,0,49f7201787a07763d236b506955a3b4b58f478d354dfc72bdfddbcef59d39e96,2024-10-07T19:37:30.467000
|
||||
CVE-2024-4666,0,0,574e789fc18a09e540199055631026983551e2de180e4487a378ddd991d469a5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4667,0,0,5f6a087811f370dc89d31ef88ad63586b7ea4db405d3be18d05609409a87488f,2024-07-12T14:25:13.923000
|
||||
CVE-2024-46672,0,0,2e3294d68f2514ca48393470be5abdd07b9de47f0436f7ee27b5dadd28da80e2,2024-09-13T16:29:17.123000
|
||||
@ -260989,6 +261005,7 @@ CVE-2024-47075,0,0,fc6fb563183ec73ff3cc748ab21f019299b633a8e98bafeae8d21bcd80126
|
||||
CVE-2024-47076,0,0,82c29f0b96fa3aec0681c5bff18d4d64d621f66fcd11bafc7be54b1c376fa105,2024-09-30T12:46:20.237000
|
||||
CVE-2024-47077,0,0,da6225ab755733389945bc8204b7e8eb730152eea799320a5a148837369aa9ea,2024-09-30T12:45:57.823000
|
||||
CVE-2024-47078,0,0,8bdd7f4a6a380f462186123802b1e26c1e7d5d1d23baa10a3c43c8a1cb6418ee,2024-10-01T18:29:17.867000
|
||||
CVE-2024-47079,1,1,73b91d6cae148824c38694704665631026bfe434383d986a00a376fd44906453,2024-10-07T20:15:06.400000
|
||||
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
|
||||
CVE-2024-47082,0,0,1308a2a31af2cc56619224d4839a59b43bea81793244865a2d1ff9a5500281b8,2024-10-01T20:01:13.367000
|
||||
CVE-2024-47083,0,0,9f0f8f8e78b5ed1a065825a55f34b3ef3e9db7af7ca41f6fc7c1cda9271f0e45,2024-10-03T15:11:29.913000
|
||||
@ -261002,13 +261019,13 @@ CVE-2024-4710,0,0,bc3d641a4dcd652350f442cdc80714adde1798c9afb82fb5cdb92bbe3aa27b
|
||||
CVE-2024-4711,0,0,d363465dc42b9acab3c0c0b87ab6c465a5fbabc481e6b69ff97f983a499169d2,2024-07-18T16:32:23.447000
|
||||
CVE-2024-4712,0,0,3843a22d246b1dcd1f463ab35db131587d98590206b11784167b4cf4df51610c,2024-09-26T02:15:02.550000
|
||||
CVE-2024-47121,0,0,6978bae49f569dee0faf1d4c0427933c18f3b3f28b147e664e51c8d7d0c40244,2024-10-07T16:27:31.127000
|
||||
CVE-2024-47122,0,1,a9a16a3ff8709a72d5cc2d31cf8ee9bc3eacb23610ab2e35cf1423689568be61,2024-10-07T18:01:45.653000
|
||||
CVE-2024-47123,0,1,3ea391ec957012fc2eb7bd9ecbb924bb4beb2cdd2fab1ef635de827541848b8c,2024-10-07T18:03:13.957000
|
||||
CVE-2024-47124,0,1,a3ce446a77f6f2383d8c56ae21878b9203788e4343eda07dabd6ae1cf67a85b9,2024-10-07T18:01:34.350000
|
||||
CVE-2024-47122,0,0,a9a16a3ff8709a72d5cc2d31cf8ee9bc3eacb23610ab2e35cf1423689568be61,2024-10-07T18:01:45.653000
|
||||
CVE-2024-47123,0,0,3ea391ec957012fc2eb7bd9ecbb924bb4beb2cdd2fab1ef635de827541848b8c,2024-10-07T18:03:13.957000
|
||||
CVE-2024-47124,0,0,a3ce446a77f6f2383d8c56ae21878b9203788e4343eda07dabd6ae1cf67a85b9,2024-10-07T18:01:34.350000
|
||||
CVE-2024-47125,0,0,2f5709ace69187ba64168907c5cbb47e05aaaccdebf03ab16d6e4b8db5fdfea9,2024-10-07T17:57:51.223000
|
||||
CVE-2024-47126,0,1,1b0099950d3ed467f8c248b27e628324d262572550d90d546cd34753a23e4ee4,2024-10-07T18:02:34.093000
|
||||
CVE-2024-47127,0,1,e93c9528d708e923f2f74b1b1fcf2d196fa0a8fb1b006ef06589a17562bdd8b7,2024-10-07T18:02:44.587000
|
||||
CVE-2024-47128,0,1,34ea8927e934499e78ad6fe6ea64ad0e07c8dfb2bcd2b9a4925f5334d6b08978,2024-10-07T18:00:51.110000
|
||||
CVE-2024-47126,0,0,1b0099950d3ed467f8c248b27e628324d262572550d90d546cd34753a23e4ee4,2024-10-07T18:02:34.093000
|
||||
CVE-2024-47127,0,0,e93c9528d708e923f2f74b1b1fcf2d196fa0a8fb1b006ef06589a17562bdd8b7,2024-10-07T18:02:44.587000
|
||||
CVE-2024-47128,0,0,34ea8927e934499e78ad6fe6ea64ad0e07c8dfb2bcd2b9a4925f5334d6b08978,2024-10-07T18:00:51.110000
|
||||
CVE-2024-47129,0,0,b38b36d9af9ba9097d5f30d3ac794a3599474bb5946ca986d25e9630ca9b227c,2024-10-07T17:54:22.923000
|
||||
CVE-2024-4713,0,0,a3c96b0a67396332ccb3b3b7da032ec990741228737b0623d292fd0ff6dd150b,2024-06-04T19:20:46.913000
|
||||
CVE-2024-47130,0,0,e7f6fb202a607836b8263c1620a1a5e98a9ca050003113851c771acca23538dd,2024-10-07T17:57:43.347000
|
||||
@ -261166,11 +261183,11 @@ CVE-2024-4749,0,0,21df5bc0093c94425462a6e59e75544f486b5326a781fcb494e0f25aa2f7ef
|
||||
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4751,0,0,258479d9744cea39d1125b819c638c567793396e05305e64bbc0e320bde2cbf7,2024-08-09T19:35:10.473000
|
||||
CVE-2024-4752,0,0,6bc9a9ea56288a6bdc9797f778ecc1371bb94f8257819cae6e07cdc5634a3ca3,2024-08-01T13:59:33.713000
|
||||
CVE-2024-47523,0,1,22d43e6df5f74e6749ea10e7fe6523466b29bb84b684bbdd4f0562f87b193f88,2024-10-07T19:07:30.287000
|
||||
CVE-2024-47523,0,0,22d43e6df5f74e6749ea10e7fe6523466b29bb84b684bbdd4f0562f87b193f88,2024-10-07T19:07:30.287000
|
||||
CVE-2024-47524,0,0,1bd4f00e6fa525093ccd30a91dfc969466179c36c9dc448bfc17de308e2358a5,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47525,0,1,8339d8a4218b69cc82268cff155d0d4fed2713f73ada7785c822ea6568feb0cc,2024-10-07T19:08:18.707000
|
||||
CVE-2024-47525,0,0,8339d8a4218b69cc82268cff155d0d4fed2713f73ada7785c822ea6568feb0cc,2024-10-07T19:08:18.707000
|
||||
CVE-2024-47526,0,0,8379f3e3eaa3a139b6bc5f35bce4eff2be22dfc91eb3287de6dd26bafc114174,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47527,0,1,6448adfc6fe781d292ba5a9887205495de1e6ae1fd7107635f3ac2f0d1da5da0,2024-10-07T19:08:41.467000
|
||||
CVE-2024-47527,0,0,6448adfc6fe781d292ba5a9887205495de1e6ae1fd7107635f3ac2f0d1da5da0,2024-10-07T19:08:41.467000
|
||||
CVE-2024-47528,0,0,f8a40bc5f3a1abfe246d4cda70316c63fc753979863ed711468abfa611b23cd8,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47529,0,0,34283f2d46f63958e88a4c9e1bf6051bd39afb28245a7d6e6fcfb00459d368e2,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4753,0,0,9e12d2c068502550c7c14176439a96816e2b604b1703bdae766fcb5d094be144,2024-08-01T13:59:33.903000
|
||||
@ -261182,11 +261199,11 @@ CVE-2024-47536,0,0,353df15c5abe486c0bd2000eeee4b00375b2403ebe72a10be7f49c66f18c4
|
||||
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
||||
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
|
||||
CVE-2024-47554,0,0,ed4aff6ea0e7ac69533e960f0592e4849edcc0303a79e4282ca0e96ec7b37a4c,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47555,1,1,25008e1c4d455bb755601d59a5982dc6f6d6901f7829e23e2ded2370906eeda0,2024-10-07T18:15:04.787000
|
||||
CVE-2024-47556,1,1,ee1f258e3192821f118e0186a5cd74bbe18a76142b061f276b084fdd58b62009,2024-10-07T19:15:10.057000
|
||||
CVE-2024-47557,1,1,a2cea15b44da53aecb5f5fc4cba2355744afc39bfc641237f1c191954b371bac,2024-10-07T19:15:10.260000
|
||||
CVE-2024-47558,1,1,aa3e6bbbaddbb4145aa9ebaa153d42e43cd31a09e71f62b42ad623383386660b,2024-10-07T19:15:10.473000
|
||||
CVE-2024-47559,1,1,ef0edbe64ae39c4dd382182155779021d84952dcc76fb367b96637820eefc1e8,2024-10-07T19:15:10.677000
|
||||
CVE-2024-47555,0,0,25008e1c4d455bb755601d59a5982dc6f6d6901f7829e23e2ded2370906eeda0,2024-10-07T18:15:04.787000
|
||||
CVE-2024-47556,0,0,ee1f258e3192821f118e0186a5cd74bbe18a76142b061f276b084fdd58b62009,2024-10-07T19:15:10.057000
|
||||
CVE-2024-47557,0,0,a2cea15b44da53aecb5f5fc4cba2355744afc39bfc641237f1c191954b371bac,2024-10-07T19:15:10.260000
|
||||
CVE-2024-47558,0,0,aa3e6bbbaddbb4145aa9ebaa153d42e43cd31a09e71f62b42ad623383386660b,2024-10-07T19:15:10.473000
|
||||
CVE-2024-47559,0,0,ef0edbe64ae39c4dd382182155779021d84952dcc76fb367b96637820eefc1e8,2024-10-07T19:15:10.677000
|
||||
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
|
||||
CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47561,0,0,1187d18aeddf57f3855631575eec8fc1684027bd65a7263241fe4e3f5d2788bc,2024-10-04T13:50:43.727000
|
||||
@ -261195,9 +261212,10 @@ CVE-2024-4758,0,0,725af37997323245576176c0490558b45926193602683436c3054da7348723
|
||||
CVE-2024-4759,0,0,88e594c7c898a4e82a1a8532a1f049d1a9fe25baf60278988c21dabe64f2896b,2024-07-03T02:08:02.923000
|
||||
CVE-2024-4760,0,0,68ac2eabdd1ace978fad05fc48c22bb964a87e93631e50aa97e53cb7b4952d59,2024-05-16T15:44:44.683000
|
||||
CVE-2024-47604,0,0,5221b4094b7a2bae2ba329933c1485a57bd9421ad0d112c374cd4d8ea378e664,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47608,0,1,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000
|
||||
CVE-2024-47608,0,0,6780a5cb01bdd639af89827da283834e6f19c572d8e127e2ec22fed13c61e1be,2024-10-07T18:51:05.650000
|
||||
CVE-2024-47609,0,0,a40985fb9367be25d25953301cdaaaedb4fefdc923900e20947726055b93b1f1,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4761,0,0,490aec64931f999440aa7ba804cefb45baa762d4b1b18a12f1a0ce61a5d54b49,2024-08-14T17:06:52.260000
|
||||
CVE-2024-47610,1,1,bda1a55cedcc1e9f99ea12aa9fb43eaafac6aff6e814f4a269042208b83404cc,2024-10-07T21:15:18.163000
|
||||
CVE-2024-47611,0,0,0f71d2d3efa3e10b2943a85569330dc65bf1be2a06e9f4bba711a7ffd62c7ec4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47612,0,0,d7d4b9bef3eb832e4635f62133a590b34d92b314497901a1cf4e0bce3640a5d9,2024-10-04T13:50:43.727000
|
||||
CVE-2024-47614,0,0,5fe3af92e23232b8b36de76214704cdba0d6642b9d9b0303d25099dae284db0c,2024-10-04T13:50:43.727000
|
||||
@ -261254,6 +261272,7 @@ CVE-2024-47765,0,0,a65b089ee1fbe8158413dce3d4bb6a7a005d6b3f8045c2a8b0cf8a91ea4da
|
||||
CVE-2024-47768,0,0,f403a0de6ad99844ca2cbb93a58b82a840eb5e868f9e8f1d631547e4814a24ea,2024-10-07T17:48:28.117000
|
||||
CVE-2024-47769,0,0,89e2e7df1b1b68f8d9732f48769437016eda3284d5a81e91e9482d5022e6eda8,2024-10-07T17:48:28.117000
|
||||
CVE-2024-4777,0,0,96d0d896ebb105a32ed437e794c8fc4ba926ad921436ba17bdb49a1a49737be4,2024-06-10T17:16:34.070000
|
||||
CVE-2024-47772,1,1,c524cc8670468be6db49342e4462445e1b67bd16fabcb7573b27ddff0b5f0187,2024-10-07T21:15:18.383000
|
||||
CVE-2024-4778,0,0,e3020a287fa6ceae8ff9c78434f10af4d17cf4058dd5bf80208c921b6bc68bef,2024-07-03T02:08:09.053000
|
||||
CVE-2024-47789,0,0,0349696d36cadc48041796d3cde8ea269da483b10c177364bf60fbf0c4fb2e71,2024-10-04T13:50:43.727000
|
||||
CVE-2024-4779,0,0,7a9d6158e8d260b03b3581dd37b23bd10d59ba6243714ad236ba79968e8d9b16,2024-05-24T01:15:30.977000
|
||||
@ -261285,16 +261304,22 @@ CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2
|
||||
CVE-2024-4789,0,0,991c3c0809892f7a4ebcc223f96155782fc07af160e30bd64d5fbc63735bec50,2024-05-17T18:35:35.070000
|
||||
CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb96,2024-06-20T20:15:19.883000
|
||||
CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000
|
||||
CVE-2024-47910,0,1,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae106b9,2024-10-07T19:37:43.677000
|
||||
CVE-2024-47911,0,1,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000
|
||||
CVE-2024-47910,0,0,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae106b9,2024-10-07T19:37:43.677000
|
||||
CVE-2024-47911,0,0,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000
|
||||
CVE-2024-47913,0,0,7dc94fcd4cdeeb6c0d9aba640aeb2f6806a34afc409a57e9cc79ea392fd74167,2024-10-07T17:48:28.117000
|
||||
CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000
|
||||
CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000
|
||||
CVE-2024-4794,0,0,ae0da7f20a3f797e26793f17108eae7df40bf3f3b44a06ce135aa4fe4b35db7e,2024-06-04T19:20:49.487000
|
||||
CVE-2024-4795,0,0,2bcc48011ff4ecb8dd1cdbe375174bc480d75b3ad4f0c787cda1ca7cd904e298,2024-06-04T19:20:49.590000
|
||||
CVE-2024-4796,0,0,964ab3d12855a9ebe6833342f869532f4dbb88319fd169505c04f4586bfbb727,2024-06-04T19:20:49.720000
|
||||
CVE-2024-47967,1,1,9fe7b16c8aa0c32c10c0d8a9000e572e23cda2f0a279411258a1cfe7616bbf01,2024-10-07T21:15:18.617000
|
||||
CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000
|
||||
CVE-2024-47975,1,1,4e61e8751eac7155d052a56a58a2e9550dc38c1995565b58c97aab18fc90547b,2024-10-07T19:15:10.877000
|
||||
CVE-2024-47971,1,1,cf702f8de3879a7ffd4857bc6d2143cf31664f98b7408bbdcc92d4eabddb9aaf,2024-10-07T20:15:06.607000
|
||||
CVE-2024-47972,1,1,ce12022d7d1dcc6059e5d4055d050e690513e190fec07f290beedc7a394914d3,2024-10-07T20:15:06.797000
|
||||
CVE-2024-47973,1,1,a06f32124390c3daca0b51eb6ca8a86633766c8d37fbe732b85d15048542e204,2024-10-07T21:15:18.727000
|
||||
CVE-2024-47974,1,1,3f2361190bdf91f114cbcabd88ec20af931fc4619e6d371efa16b61a42c5fcca,2024-10-07T21:15:18.927000
|
||||
CVE-2024-47975,0,0,4e61e8751eac7155d052a56a58a2e9550dc38c1995565b58c97aab18fc90547b,2024-10-07T19:15:10.877000
|
||||
CVE-2024-47976,1,1,cb1b7a2b82df4567d71dcef06b7c8c657bc1a518d39ba8cc139b86d1926a1423,2024-10-07T20:15:06.977000
|
||||
CVE-2024-4798,0,0,a3036cf57ec44ed92aa705d72184468d7b712fcb492c4ff2950b8be117e0106e,2024-06-04T19:20:49.813000
|
||||
CVE-2024-4799,0,0,bef187df7ab031f873bee32f009cee90466081192edf9662131655f9488e20b3,2024-06-04T19:20:49.917000
|
||||
CVE-2024-4800,0,0,46f73cb5132c32f542b67f61b6f2138522f24eb42a7d5cb9e69a7f683ef97724,2024-06-04T19:20:50.013000
|
||||
@ -262121,7 +262146,7 @@ CVE-2024-5736,0,0,542f55758b5fdb7d00740d25c91b14abb056e9aea19176254ebe8a8a94099d
|
||||
CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4ff2,2024-07-03T14:09:22.483000
|
||||
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
|
||||
CVE-2024-5741,0,0,b15f10a28254188cb533f28bdc6de62f4cf75bad53d1465adcc506123fe667cc,2024-08-16T20:38:08.053000
|
||||
CVE-2024-5742,0,0,29ee7315b7ead029ac7c5775a79e1741e7e6a447f4deab7e5e12e43952f4a57d,2024-09-25T06:15:05.363000
|
||||
CVE-2024-5742,0,1,c310dd28e6218f94af8f7597fa59ff6226be5f6bc18ba1f4cf6bdcb5be377788,2024-10-07T20:15:07.173000
|
||||
CVE-2024-5744,0,0,fa6836e3173f8cf048b3a987cfb64279b64d7f456da598f49d9aa4b85f5c51d9,2024-08-01T13:59:58.940000
|
||||
CVE-2024-5745,0,0,45e4cce1990a5332f3fc13a691f25e40551bee96d698b0361d8c0089ac80523d,2024-08-06T14:37:59.943000
|
||||
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
|
||||
@ -263400,8 +263425,8 @@ CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce
|
||||
CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000
|
||||
CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000
|
||||
CVE-2024-7317,0,0,d290990c88ffba5acfc4fa1e36f444dec67bc90a1513331480ff821c55d2a98f,2024-08-06T16:30:24.547000
|
||||
CVE-2024-7318,0,0,3b07c549e5fb2dfd376a8d14b85e9bdf6d56cc8a33e82cf1a53a16bb45702ca6,2024-09-20T16:02:06.977000
|
||||
CVE-2024-7319,0,1,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000
|
||||
CVE-2024-7318,0,1,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000
|
||||
CVE-2024-7319,0,0,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000
|
||||
CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000
|
||||
CVE-2024-7321,0,0,42cb7d687a3ea14a5f795d2e8dc1d36894e3cc4a44b6104596b7ddb427645e4e,2024-08-12T16:49:01.887000
|
||||
CVE-2024-7323,0,0,32d3f5cc66e0a9c10f985d2976b96494dd80ce13754e7e5d1a52713a0319dd02,2024-09-11T14:22:46.903000
|
||||
@ -263688,12 +263713,12 @@ CVE-2024-7666,0,0,f2b68bf84cf12b2e705532346f5fbf721aa3efb262803a62f88c0fa80fee64
|
||||
CVE-2024-7667,0,0,13abd3aa97c12513e674c572fc5b43340a56fdaed1eb7d49228ca6bc7d71fe38,2024-08-15T18:02:40.753000
|
||||
CVE-2024-7668,0,0,7fa4ff2ff2decc6801e955c109bbbe309fcdc48f3d34f4136c5c1f4e1d8b57e6,2024-08-15T18:03:27.230000
|
||||
CVE-2024-7669,0,0,1ab8d834092c7284d64294dd9869665d57807a9389d554f2c75360b402163967,2024-08-15T18:04:10.683000
|
||||
CVE-2024-7670,0,1,0785d17bb5b47e4e6408b59f9c86ea73d8c59a0e9317409be4d75fd1a21491cb,2024-10-07T18:43:46.983000
|
||||
CVE-2024-7671,0,1,f7e60472fba4b744cb990b4ec624e52d08c16f77bae88a9c21492a9a6a6895b3,2024-10-07T18:34:28.897000
|
||||
CVE-2024-7672,0,1,3e04865a77cdfd800b6afc5fb67ba14f00e501802d678fa1f54d3abce63797ff,2024-10-07T18:35:02.153000
|
||||
CVE-2024-7673,0,1,a31df7955ff2efba0eed1f04e797488bd20ebffaf1336e0e2cf07cd414182a24,2024-10-07T18:34:40.640000
|
||||
CVE-2024-7674,0,1,99576fb1258cb2f46361bc6a22a0b3db9aa22df6b10b2a94e6385cdd19111c48,2024-10-07T18:34:56.640000
|
||||
CVE-2024-7675,0,1,18ac63bf10f4afb61c856af16aa330ca6c66575751bdbf254eaaab5b3ee914f2,2024-10-07T18:34:58.443000
|
||||
CVE-2024-7670,0,0,0785d17bb5b47e4e6408b59f9c86ea73d8c59a0e9317409be4d75fd1a21491cb,2024-10-07T18:43:46.983000
|
||||
CVE-2024-7671,0,0,f7e60472fba4b744cb990b4ec624e52d08c16f77bae88a9c21492a9a6a6895b3,2024-10-07T18:34:28.897000
|
||||
CVE-2024-7672,0,0,3e04865a77cdfd800b6afc5fb67ba14f00e501802d678fa1f54d3abce63797ff,2024-10-07T18:35:02.153000
|
||||
CVE-2024-7673,0,0,a31df7955ff2efba0eed1f04e797488bd20ebffaf1336e0e2cf07cd414182a24,2024-10-07T18:34:40.640000
|
||||
CVE-2024-7674,0,0,99576fb1258cb2f46361bc6a22a0b3db9aa22df6b10b2a94e6385cdd19111c48,2024-10-07T18:34:56.640000
|
||||
CVE-2024-7675,0,0,18ac63bf10f4afb61c856af16aa330ca6c66575751bdbf254eaaab5b3ee914f2,2024-10-07T18:34:58.443000
|
||||
CVE-2024-7676,0,0,7817fdd5f2edbb492448eb9de4bc52ee9c1fd35a5b97e69f44935e966a3aaa34,2024-08-15T18:05:17.853000
|
||||
CVE-2024-7677,0,0,619a29b11672f1d6182de3fe0ed62cac67fac40890fa3659f2ed393ccafc6a23,2024-08-15T18:06:06.680000
|
||||
CVE-2024-7678,0,0,7a80ac621ece570be5503c7435c87b024e4d34454346340a478740f49f03181a,2024-08-15T18:06:54.127000
|
||||
@ -263851,7 +263876,7 @@ CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce1
|
||||
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
|
||||
CVE-2024-7878,0,0,1d855258734eb9301ec3064cb052aacfe2a08aa75ea8a20fdcb8aa8f30181ac0,2024-10-02T17:41:44.133000
|
||||
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
|
||||
CVE-2024-7885,0,0,00a94d4ae6360fffd4cee9a0730f977e7daf66b2923a263383684377db4f8a54,2024-10-01T11:15:11.850000
|
||||
CVE-2024-7885,0,1,e2150db115995e6873d7f6cbf78400b2118c17b58478683565f8b50d49fc70e9,2024-10-07T21:15:19.217000
|
||||
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
|
||||
CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d17e,2024-09-27T13:45:33.030000
|
||||
@ -264123,7 +264148,7 @@ CVE-2024-8278,0,0,fc32e2167ccf88370e539f3d055e0ff107942d544d0900ce5dc32eec47fdcd
|
||||
CVE-2024-8279,0,0,a7de1f6bcd7acd612433087dd62d700c55c2713edbe09e73822c3aefec563e44,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8280,0,0,ee8246d9e12854e999c4fc7d4ea10afbd0920ea1f9472e1c543327a9ae0730e7,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba11d,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8282,0,0,a9f5ba460629fc25fe605033d8cc4ec6ef225d1a5eb46ad1388b958ac8eddaa8,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8282,0,1,a2856bd38a75dc608ab77f534123da02823e646362412e35675868041564bc32,2024-10-07T20:11:24.890000
|
||||
CVE-2024-8283,0,0,2d2a9978130a53c84b94f1aa7904ec768bd6494ba0f0dc2730b572cdd6339438,2024-10-07T15:49:22.043000
|
||||
CVE-2024-8285,0,0,0dc7b9ae09e1cf8976e262dd1fffb8b648c33c9cca4195663b4b85ea560fc0be,2024-10-01T13:15:02.670000
|
||||
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
||||
@ -264276,7 +264301,7 @@ CVE-2024-8497,0,0,903ccc83158de7417bc6f3ffdca83d1bf1fc40ad14228b01a3e1e063e242f9
|
||||
CVE-2024-8499,0,0,551fc12eb8cb4caa4e9bbd5dc03a7956334337857e6a71f0d5ccb7ec4fa77572,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8503,0,0,9f803200a857fcdb413b5557fdfb30066c33963fff9f6132df8887c5f7ded0b9,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8504,0,0,8357da8291f04353fac31874868f2eb40b31e26be1555ef771437bf9554e80e3,2024-09-12T14:35:23.173000
|
||||
CVE-2024-8505,0,1,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53
|
||||
CVE-2024-8505,0,0,1c04e90354babae2df3035dc354852183330b8445c04d1f2331a89a32b3e4a48,2024-10-07T19:26:53
|
||||
CVE-2024-8508,0,0,095cff01fb00165e2108ed0a6b3f940edeffb7916515f1cc0f2ea48f2031a7c8,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8509,0,0,72b678ade46a23d1db65e1dfb65526568e7875d83752ef0a47b4a7edfeaf5ddf,2024-09-09T19:15:14.837000
|
||||
CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d5997,2024-10-02T19:59:17.080000
|
||||
@ -264430,7 +264455,7 @@ CVE-2024-8750,0,0,6aa000b45a0c694359dda91e7e992492dcd4e93d6e7b8c131ee0a86fa36b56
|
||||
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8752,0,0,be5f97c0edf8e6ac8b5e8514ff7047e0f4fcd958517cc5377fbff739f62f1969,2024-09-20T22:42:20.367000
|
||||
CVE-2024-8754,0,0,f8a4ca9a3c8c6c9af2a693c6565fade1a53b2c08d2db63ea33e154699f832b1a,2024-09-14T15:40:20.583000
|
||||
CVE-2024-8758,0,0,634aeeda8f9e91934f78e3b64172027c163c387830078a2c36c39ec180a63900,2024-09-27T14:29:23.157000
|
||||
CVE-2024-8758,0,1,fea72da3ec447aa80df355b080e42aa6b936f28594d975635bc512eef8e85985,2024-10-07T21:35:03.193000
|
||||
CVE-2024-8761,0,0,848a595fd57d8370e05b835997d27866b56b6fe7dc68e418780d166762e6c8fc,2024-09-27T18:41:43.043000
|
||||
CVE-2024-8762,0,0,2877f4481d10e26d4e6bf50e010d02152cab4d90b2c2329689bb4edd4b768ea9,2024-09-14T15:54:10.687000
|
||||
CVE-2024-8766,0,0,b5c86feebeb7f4c2ef3d57aeff024553a8b8afab58619c1ddcc92e275588dfe2,2024-09-20T12:31:20.110000
|
||||
@ -264455,7 +264480,7 @@ CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c0
|
||||
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
||||
CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
||||
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
||||
CVE-2024-8799,0,1,c3d86b46175113176e41f3ec50c271b534c14c3052315c14f4b229902be2b549,2024-10-07T19:22:12.627000
|
||||
CVE-2024-8799,0,0,c3d86b46175113176e41f3ec50c271b534c14c3052315c14f4b229902be2b549,2024-10-07T19:22:12.627000
|
||||
CVE-2024-8800,0,0,7bd4338390d14e376727f7c26a8482ea4cbd4feff5a543b2b8d07c72220e2027,2024-10-04T13:50:43.727000
|
||||
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
||||
CVE-2024-8802,0,0,76f80c911b11bd194713dc01e458b154292723189ec6854b008a19794d0a4a82,2024-10-04T13:50:43.727000
|
||||
@ -264535,7 +264560,7 @@ CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec8
|
||||
CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae864f,2024-09-25T17:46:59.077000
|
||||
CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000
|
||||
CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000
|
||||
CVE-2024-9018,0,1,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000
|
||||
CVE-2024-9018,0,0,e176c873e94bd3e2c4b29c05a28da23ed581266b7e7463040882baa285f3a6c4,2024-10-07T19:20:48.293000
|
||||
CVE-2024-9023,0,0,8856d7ffdca739d2c0d1b85fb1ee05faeaf6947167077ac20feaa24f6c509db2,2024-10-01T14:39:38.370000
|
||||
CVE-2024-9024,0,0,29f2f073ee82aef300cee3fd954ac6dc4243aa67d5082fca2a65737992da04c1,2024-10-02T18:02:59.683000
|
||||
CVE-2024-9025,0,0,8c34a0621e4e149deefb96042ae2c7c0174789fb7b5db2c9c1ef1c4077be46cb,2024-10-01T13:44:23.667000
|
||||
@ -264622,18 +264647,18 @@ CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf
|
||||
CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000
|
||||
CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000
|
||||
CVE-2024-9204,0,0,8709d8f31d12084fc2eba23d41169bb9ba345e1a3d3bed7d676463fdbec26c9b,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9209,0,1,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000
|
||||
CVE-2024-9209,0,0,02f8d10156b55c480185cf79dd6fdc61c3ca58517fd3619bf848f85895c40b93,2024-10-07T19:20:32.777000
|
||||
CVE-2024-9210,0,0,0d87b122885ffeb5086d09957ff6c721d923789c7bea701de793ea02c19d5b92,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9218,0,0,a5f4d5993537e8f3ac852d48ac4c9a547a54d7a91e49aaaff900ba227521827f,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9220,0,1,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
|
||||
CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000
|
||||
CVE-2024-9222,0,0,2a16e61f203d89577759b3079c645bfab646818b88f2af60656391fbb98aa805,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9224,0,1,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000
|
||||
CVE-2024-9225,0,0,c981bc261f419ba4241598c73e147f852fc298c1784e64c3fc47c09bfa4cac55,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9228,0,1,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000
|
||||
CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000
|
||||
CVE-2024-9225,0,1,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000
|
||||
CVE-2024-9228,0,0,cb0dad29f14eeb8fed9baf1de8b4ba619c5e35c4fffb0932ef40f0c6748e195d,2024-10-07T19:01:04.960000
|
||||
CVE-2024-9237,0,0,6dd007338b51674bd9fefd8518a997a164b381519066f168810e8e196c9bbc64,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9241,0,1,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
|
||||
CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000
|
||||
CVE-2024-9242,0,0,a9c44b4c9508f7017de498ffe453e49c7dc8184d2c772872f479c4093c97dfd4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9265,0,1,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000
|
||||
CVE-2024-9265,0,0,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000
|
||||
CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000
|
||||
CVE-2024-9268,0,0,7e7771d589d5219f5f8e1d4b856d8a4ecc833e195b34661fddc76da01954ef5a,2024-09-27T17:15:14.497000
|
||||
@ -264652,7 +264677,7 @@ CVE-2024-9281,0,0,c727181324f48d332ad9d5a9c59aeaca5ded3de24b59d196d37c8fad927c50
|
||||
CVE-2024-9282,0,0,55016f43807b8bd2c7051116cb1e6375d4d2b410c86e99396c4800f5d9843fce,2024-10-04T18:33:38.293000
|
||||
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9289,0,1,06a6a34a1543252ca19c46e940aea37797a21c2bfa8e6ac1935900ffb41badd0,2024-10-07T18:25:21.380000
|
||||
CVE-2024-9289,0,0,06a6a34a1543252ca19c46e940aea37797a21c2bfa8e6ac1935900ffb41badd0,2024-10-07T18:25:21.380000
|
||||
CVE-2024-9291,0,0,e3e60de040a8e25c6f8c9bce959d91ab605417a7bb6a76f30e8af4524d979a49,2024-10-07T16:13:44.433000
|
||||
CVE-2024-9293,0,0,7c1c60f5c414b30d6435e9f161e4e8c836a460c723feac3a8584d125df52da96,2024-10-07T15:37:33.670000
|
||||
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
|
||||
@ -264695,7 +264720,7 @@ CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a74
|
||||
CVE-2024-9368,0,0,e7a9c605e0cbf9cdb1d319aa8ea22e93a6f5e80855432922ca5e53112d3a4bc4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9372,0,0,10044aa8051896e85376f9c9a7c998e54b899918a5f49add6f2a59ddb1044af6,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9375,0,0,a9c3ca594e219c636214fd2ce314e67161e6c9af25ea164279fc4bb791df9806,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9378,0,0,7a8325e6b9b9ab5f87224c3f7949059cac46c7e9016e933e1570af8b9833e04e,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9378,0,1,ced37e1766b174eaa8afe905f70c6bc3776421764713e21471018e4984150c99,2024-10-07T20:15:08.697000
|
||||
CVE-2024-9384,0,0,4f253b4f2066223670f6dee57b053f19faa6b05364caf5542c3a801535a8dd5a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9385,0,0,d5290e9b463ce80e3cb0a2758c2b2174c3a3323b0c1b53b476f1fa2df6ded1c1,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9391,0,0,7d6eba489d698d80c25274418cf61f043b91561cc903d053b7833bff789db601,2024-10-04T13:51:25.567000
|
||||
@ -264718,7 +264743,7 @@ CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ff
|
||||
CVE-2024-9417,0,0,3a253693d9f258d17d8c6435732a7f997d65ff8389871880258fe316da3e8053,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9421,0,0,9a8bea0e59d0ab668a3cbf6b96506990581414c04a5ce69b672a275a746007d3,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9429,0,0,a85d9216da41f04420e1aaede4a8f56d775c719587b90e17d9486757428dfccb,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9429,0,1,39a47d098a68b52cf32f59e1969df9e75a8cf523aa1e072e6df455fffe62a5c0,2024-10-07T20:15:10.567000
|
||||
CVE-2024-9435,0,0,dd30383dc280040df042a11097fa6cc76ccaa80c55710936c096ba1dc41cada4,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9440,0,0,843a4b0691140c8544f03abfab0d72b48e96752c7147156cb98041d58d09b93a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9441,0,0,1eef796e7a879df6819e9c253093e433508e2bb2fbba7042830a70bc7a4951a7,2024-10-04T13:50:43.727000
|
||||
@ -264729,7 +264754,7 @@ CVE-2024-9481,0,0,d47799c935f3894a1eb77a57851e2857614dcde60b18ca54bd2e7df5819c5f
|
||||
CVE-2024-9482,0,0,f3165a4a24a2f9114d882c0f7f29d9fd657c327243b8585b7ba3adb352065c7e,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9483,0,0,3a05dd369a56fa7d8019ce26b0a40ec5faf2156ca92b0ceaf0493b163c999d00,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9484,0,0,09a6a45178e5434bfb1cb0415a67ebc11284aea03e94bd83c401b848478b5c91,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9513,0,0,10f22e26d94cea8688c054ad49deba44171c8b07bc6c0d1de3fa45dd9ff56e5a,2024-10-04T13:50:43.727000
|
||||
CVE-2024-9513,0,1,8bf69fcd896ef2c6d740d4e3fb7359c13bcd3037f3f5c5ca172d72ee575fdaa7,2024-10-07T21:15:19.450000
|
||||
CVE-2024-9514,0,0,6d275be1c691f3c5c7b288bec42db327e8b63829fea9c3762cebf92e76a163ad,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9515,0,0,b27585b74979afb0118975789247d7671670e4d8bba9fb5af0c17e9582a6479f,2024-10-07T17:48:28.117000
|
||||
CVE-2024-9528,0,0,d6fcaf4387a113a292c5be1e6315aa1024df0cc79a828aebf7bc2fe429a4bc75,2024-10-07T17:48:28.117000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user