mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-04-25T22:00:37.475887+00:00
This commit is contained in:
parent
5f12c43026
commit
aa6619a17e
59
CVE-2022/CVE-2022-360xx/CVE-2022-36028.json
Normal file
59
CVE-2022/CVE-2022-360xx/CVE-2022-36028.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-36028",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-25T21:15:46.327",
|
||||
"lastModified": "2024-04-25T21:15:46.327",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Greenlight is an end-user interface for BigBlueButton servers. Versions prior to 2.13.0 have an open redirect vulnerability in the Login page due to unchecked the value of the `return_to` cookie. Versions 2.13.0 contains a patch for the issue.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2022/CVE-2022-360xx/CVE-2022-36029.json
Normal file
59
CVE-2022/CVE-2022-360xx/CVE-2022-36029.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-36029",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-25T21:15:46.523",
|
||||
"lastModified": "2024-04-25T21:15:46.523",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Greenlight is an end-user interface for BigBlueButton servers. Versions prior to 2.13.0 have an open redirect vulnerability in the Login page due to unchecked the value of the `return_to` cookie. Versions 2.13.0 contains a patch for the issue.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/bigbluebutton/greenlight/commit/20fe1ee71b5703fcc4ed698a959ad224fed19623",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://huntr.com/bounties/ba5834bd-1f04-4936-8e93-2442d45403bahttps://",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1394",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-21T13:00:08.037",
|
||||
"lastModified": "2024-04-16T13:15:11.050",
|
||||
"lastModified": "2024-04-25T21:15:46.913",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -103,6 +103,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1646",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1763",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31615.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31615.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31615",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-25T20:15:07.147",
|
||||
"lastModified": "2024-04-25T20:15:07.147",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ThinkCMF 6.0.9 is vulnerable to File upload via UeditorController.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/huajiuqi/bug/blob/main/%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32324.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32324.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32324",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-25T20:15:07.213",
|
||||
"lastModified": "2024-04-25T20:15:07.213",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc program."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/teamoever/CVE/blob/main/LBT-T300-T400.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-25T20:00:38.051859+00:00
|
||||
2024-04-25T22:00:37.475887+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-25T19:15:49.970000+00:00
|
||||
2024-04-25T21:15:46.913000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,43 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246798
|
||||
246802
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-2905](CVE-2024/CVE-2024-29xx/CVE-2024-2905.json) (`2024-04-25T18:15:08.037`)
|
||||
- [CVE-2024-30939](CVE-2024/CVE-2024-309xx/CVE-2024-30939.json) (`2024-04-25T19:15:49.970`)
|
||||
- [CVE-2024-32645](CVE-2024/CVE-2024-326xx/CVE-2024-32645.json) (`2024-04-25T18:15:08.593`)
|
||||
- [CVE-2024-32646](CVE-2024/CVE-2024-326xx/CVE-2024-32646.json) (`2024-04-25T18:15:08.780`)
|
||||
- [CVE-2024-32647](CVE-2024/CVE-2024-326xx/CVE-2024-32647.json) (`2024-04-25T18:15:08.963`)
|
||||
- [CVE-2024-32648](CVE-2024/CVE-2024-326xx/CVE-2024-32648.json) (`2024-04-25T18:15:09.157`)
|
||||
- [CVE-2024-32649](CVE-2024/CVE-2024-326xx/CVE-2024-32649.json) (`2024-04-25T18:15:09.350`)
|
||||
- [CVE-2024-3508](CVE-2024/CVE-2024-35xx/CVE-2024-3508.json) (`2024-04-25T18:15:09.567`)
|
||||
- [CVE-2024-3622](CVE-2024/CVE-2024-36xx/CVE-2024-3622.json) (`2024-04-25T18:15:09.747`)
|
||||
- [CVE-2024-3623](CVE-2024/CVE-2024-36xx/CVE-2024-3623.json) (`2024-04-25T18:15:09.980`)
|
||||
- [CVE-2024-3624](CVE-2024/CVE-2024-36xx/CVE-2024-3624.json) (`2024-04-25T18:15:10.170`)
|
||||
- [CVE-2024-3625](CVE-2024/CVE-2024-36xx/CVE-2024-3625.json) (`2024-04-25T18:15:10.360`)
|
||||
- [CVE-2022-36028](CVE-2022/CVE-2022-360xx/CVE-2022-36028.json) (`2024-04-25T21:15:46.327`)
|
||||
- [CVE-2022-36029](CVE-2022/CVE-2022-360xx/CVE-2022-36029.json) (`2024-04-25T21:15:46.523`)
|
||||
- [CVE-2024-31615](CVE-2024/CVE-2024-316xx/CVE-2024-31615.json) (`2024-04-25T20:15:07.147`)
|
||||
- [CVE-2024-32324](CVE-2024/CVE-2024-323xx/CVE-2024-32324.json) (`2024-04-25T20:15:07.213`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `12`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-25700](CVE-2024/CVE-2024-257xx/CVE-2024-25700.json) (`2024-04-25T18:15:07.817`)
|
||||
- [CVE-2024-25703](CVE-2024/CVE-2024-257xx/CVE-2024-25703.json) (`2024-04-25T19:15:49.520`)
|
||||
- [CVE-2024-25704](CVE-2024/CVE-2024-257xx/CVE-2024-25704.json) (`2024-04-25T19:15:49.597`)
|
||||
- [CVE-2024-25705](CVE-2024/CVE-2024-257xx/CVE-2024-25705.json) (`2024-04-25T19:15:49.660`)
|
||||
- [CVE-2024-25706](CVE-2024/CVE-2024-257xx/CVE-2024-25706.json) (`2024-04-25T19:15:49.720`)
|
||||
- [CVE-2024-25709](CVE-2024/CVE-2024-257xx/CVE-2024-25709.json) (`2024-04-25T19:15:49.777`)
|
||||
- [CVE-2024-28734](CVE-2024/CVE-2024-287xx/CVE-2024-28734.json) (`2024-04-25T19:15:49.850`)
|
||||
- [CVE-2024-28735](CVE-2024/CVE-2024-287xx/CVE-2024-28735.json) (`2024-04-25T19:15:49.910`)
|
||||
- [CVE-2024-28834](CVE-2024/CVE-2024-288xx/CVE-2024-28834.json) (`2024-04-25T18:15:07.903`)
|
||||
- [CVE-2024-31080](CVE-2024/CVE-2024-310xx/CVE-2024-31080.json) (`2024-04-25T18:15:08.253`)
|
||||
- [CVE-2024-31081](CVE-2024/CVE-2024-310xx/CVE-2024-31081.json) (`2024-04-25T18:15:08.367`)
|
||||
- [CVE-2024-31083](CVE-2024/CVE-2024-310xx/CVE-2024-31083.json) (`2024-04-25T18:15:08.470`)
|
||||
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-04-25T21:15:46.913`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
54
_state.csv
54
_state.csv
@ -202360,6 +202360,8 @@ CVE-2022-36024,0,0,9039e3946d6b9d76ef561cb507b2677b164bce3adf7be37e5854f859e1964
|
||||
CVE-2022-36025,0,0,9ba2373843f8e102d0f2bcb9c4d62420f6dba990f346cf0010cc7c07e632367a,2022-09-28T14:41:56.287000
|
||||
CVE-2022-36026,0,0,58b065c9b47fdcd4f5e4c34dcaf827a0eeec264732e451c2b7440562b3c87629,2022-09-20T14:55:34.977000
|
||||
CVE-2022-36027,0,0,83100c313c4d3c571dc0837f4379252f4b068b2d548533867d896ece54067b8a,2022-09-20T14:38:28.217000
|
||||
CVE-2022-36028,1,1,9cc38c54c3cc420706b1b79daa40bda8e6dca76f59b9c52db8139ec0ccab195f,2024-04-25T21:15:46.327000
|
||||
CVE-2022-36029,1,1,49b1db4c63bd05311fb0066d15ab7d9f4633d6f8eebac597bc45f74750c83990,2024-04-25T21:15:46.523000
|
||||
CVE-2022-3603,0,0,58e13d239dd91f0b79cc4896825099759747d7d1ac51464782b039affed63b1d,2023-11-07T03:51:30.343000
|
||||
CVE-2022-36030,0,0,9b76a42acc896ec71fb9587faf9fceb3c680dae469c597a9542b0837a9d019f7,2022-08-23T18:49:40.420000
|
||||
CVE-2022-36031,0,0,a6ea456bdee60f1e63193aa8dfc6b0335f408e859c09813a2c2581b8ab6a62a7,2022-08-24T18:57:48.520000
|
||||
@ -239484,7 +239486,7 @@ CVE-2024-1390,0,0,71eb0c49e1915160a890c9df4d2040fa529dd6e699ca4bdcf3f6829a9c0e60
|
||||
CVE-2024-1391,0,0,95159e2513e9127a66f6050cbc2679326245e87281e8aee9653919649cc97f74,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1392,0,0,0948736f211221c32ddb432668205bccae67223b950d877ef11c76bff68a1c8f,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1393,0,0,d7662d0cf4655f5dc37cac1727274e85c0d695350e85be99fa06d400366cbddc,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1394,0,0,102fd054825a768b48f933ef2790bac150f3c02b22828aec0d8482aa6febfad5,2024-04-16T13:15:11.050000
|
||||
CVE-2024-1394,0,1,dd6b3fe0fc9efac259c218a1d25a773e53b6ade760d693560a30e7a689463c31,2024-04-25T21:15:46.913000
|
||||
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1398,0,0,2b28153468f4d42956e25c3f4649f2a8573b6a6d707501b23def6a1cde88644b,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
|
||||
@ -242860,13 +242862,13 @@ CVE-2024-25697,0,0,87f097c1f7ed0e82757d82e95e600dd576ef9cb40b319980c27885e1d41ee
|
||||
CVE-2024-25698,0,0,687369323a3676b43d9872f13157867194abcaff3ec0cdf77866c10431d641b4,2024-04-19T23:15:10.093000
|
||||
CVE-2024-25699,0,0,0b51cd5f7cb608299fc6784b7d5d83ebe087ecc52f001d7940916b47a92ea6fe,2024-04-19T23:15:10.163000
|
||||
CVE-2024-2570,0,0,199a0810957750fcfbf310e1d0f94d86c1b191cc17207657e7505077f649570c,2024-04-11T01:25:28.850000
|
||||
CVE-2024-25700,0,1,7af0107778f703960327721c61c9f88d292d8c7d8136f4aa2adf68e6ecb154dc,2024-04-25T18:15:07.817000
|
||||
CVE-2024-25703,0,1,c9ba42c9165d3ed0d256a2ca2c76dc0d53caec9ed526f17ff441553f5ef875e5,2024-04-25T19:15:49.520000
|
||||
CVE-2024-25704,0,1,b31f59b3da36cd1ad4c21679bf4d5448c9ac6d042a5537c086e62b3446556f78,2024-04-25T19:15:49.597000
|
||||
CVE-2024-25705,0,1,da77fbd71e9cb9b93d31c57182ddbf8287305337f132cbcb286327b5364a7fe3,2024-04-25T19:15:49.660000
|
||||
CVE-2024-25706,0,1,943a20bd0f8efbd2cfe7b5bcd9e8b908c23b72c243de966b9fdb32cea68fe18b,2024-04-25T19:15:49.720000
|
||||
CVE-2024-25700,0,0,7af0107778f703960327721c61c9f88d292d8c7d8136f4aa2adf68e6ecb154dc,2024-04-25T18:15:07.817000
|
||||
CVE-2024-25703,0,0,c9ba42c9165d3ed0d256a2ca2c76dc0d53caec9ed526f17ff441553f5ef875e5,2024-04-25T19:15:49.520000
|
||||
CVE-2024-25704,0,0,b31f59b3da36cd1ad4c21679bf4d5448c9ac6d042a5537c086e62b3446556f78,2024-04-25T19:15:49.597000
|
||||
CVE-2024-25705,0,0,da77fbd71e9cb9b93d31c57182ddbf8287305337f132cbcb286327b5364a7fe3,2024-04-25T19:15:49.660000
|
||||
CVE-2024-25706,0,0,943a20bd0f8efbd2cfe7b5bcd9e8b908c23b72c243de966b9fdb32cea68fe18b,2024-04-25T19:15:49.720000
|
||||
CVE-2024-25708,0,0,0bfa26cc48edbaebdb07961ffdc2f6a8ef4ae650648bc898f6a9eb710ca124d4,2024-04-19T23:15:10.237000
|
||||
CVE-2024-25709,0,1,c32a39188765515d0d644e2bbacedfa742d420e65c2db16f3996d6038ac83402,2024-04-25T19:15:49.777000
|
||||
CVE-2024-25709,0,0,c32a39188765515d0d644e2bbacedfa742d420e65c2db16f3996d6038ac83402,2024-04-25T19:15:49.777000
|
||||
CVE-2024-2571,0,0,3d67d6a1c9f99bb6624a38a13eb1d666f1012c18415504b92f8b3ceaa94bd45b,2024-04-11T01:25:28.927000
|
||||
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
|
||||
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
|
||||
@ -244495,8 +244497,8 @@ CVE-2024-28718,0,0,5f0a839ac4250fecd45af64be191fc810afd4c63b89d4fc0f63a8d6841ad9
|
||||
CVE-2024-28722,0,0,9f3d9610dcb3a88962a775c4bceb1adf34898d2ad0bcbbf8f024b9f550b378b8,2024-04-22T13:28:43.747000
|
||||
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28732,0,0,ec5e6c9882e97cf45b4c95c1c5ffa7b0d32a1a92ed89d346b2a432d5adcd9a14,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28734,0,1,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||
CVE-2024-28735,0,1,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
||||
CVE-2024-28734,0,0,ab89139fe8499f37581a857758b5dd911586d271cde02f4e4d8e7c034753a72e,2024-04-25T19:15:49.850000
|
||||
CVE-2024-28735,0,0,96e109e8715188f76ee57d058460375db0bc7cb9155343dbdf53039c574fd622,2024-04-25T19:15:49.910000
|
||||
CVE-2024-28741,0,0,ba024af92e852f8cb07287ef01e36bda32f00b417065062fcdaec7d68cbce596,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28744,0,0,9056a307a9a71984eefaac6c50b454d137864982a45296e74420e75a1c59bcd1,2024-04-08T18:48:40.217000
|
||||
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
|
||||
@ -244517,7 +244519,7 @@ CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e
|
||||
CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e530,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28825,0,0,55c040424ce53f1f08bb6f64aa855e81724a1114bed9afdcdd061680c74c099b,2024-04-24T13:39:42.883000
|
||||
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
|
||||
CVE-2024-28834,0,1,43f00cbc6e1d7c004d417f596d771ec499a1f9391765678308f80bf7021bddc2,2024-04-25T18:15:07.903000
|
||||
CVE-2024-28834,0,0,43f00cbc6e1d7c004d417f596d771ec499a1f9391765678308f80bf7021bddc2,2024-04-25T18:15:07.903000
|
||||
CVE-2024-28835,0,0,ed179ff9c8ac6c0a49a4fa6aca5aabe007945dc4c4ad20ab7dd2491ca4f02b05,2024-04-18T05:15:48.263000
|
||||
CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000
|
||||
CVE-2024-28847,0,0,91e84a48bf06058e30212c2ac01ab493cb3959d3b6bfc21c8760687b856baf08,2024-03-17T22:38:29.433000
|
||||
@ -244655,7 +244657,7 @@ CVE-2024-29046,0,0,934c54a354b7983248c1038ad849bfccbb8c13c9b2573a8e1ac4e386edc36
|
||||
CVE-2024-29047,0,0,caa5c4d2d0f1bf304a4ee6216a36e2941161e0820c7a8b8276d73d490e44c6f2,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29048,0,0,95c20ac7de8bc227c17638fc56daca89aa86872041643304379a7c60cc8dac12,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29049,0,0,98b5dd33fb953ac1a2154bc311144d3dc2c9909067218ab4461517f82cf5b6e3,2024-04-09T17:15:58.440000
|
||||
CVE-2024-2905,1,1,9435a5b5df71b7d5734b0be3755611f5be0fda4fc626759f28e89823bb5ce3c3,2024-04-25T18:15:08.037000
|
||||
CVE-2024-2905,0,0,9435a5b5df71b7d5734b0be3755611f5be0fda4fc626759f28e89823bb5ce3c3,2024-04-25T18:15:08.037000
|
||||
CVE-2024-29050,0,0,b81f6cf3efac23ad29fb0ec76c4ddabcbf2924e0345ac83e98aface32c2a7152,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29052,0,0,9420b1ae7e90dd1acfc7cdaac9046557a2de2a3786dd73ca82d15f399613dda9,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29053,0,0,697fbabaf9facdb0a00abec112c7dd524df1d041a7d2e72ce266e3893d05d84e,2024-04-10T13:24:00.070000
|
||||
@ -245601,7 +245603,7 @@ CVE-2024-30928,0,0,caf910b47d65799a57161146e34602829f47360642a8c8fe911c2d8ad140d
|
||||
CVE-2024-30929,0,0,3a4b987ba39620a2fa553421d0680484415e43d1909ca51832f180e76c2d2d0f,2024-04-19T13:10:25.637000
|
||||
CVE-2024-3093,0,0,32bf1c70eab5da7d509a40d74982ac8945909f57d49846c0cf619694e2add382,2024-04-10T13:23:38.787000
|
||||
CVE-2024-30938,0,0,bb3c87898373ca38f4e6504fd7f34baf274fe16334abf7626317b091c9072986,2024-04-19T13:10:25.637000
|
||||
CVE-2024-30939,1,1,3896cec5bfcf879f2ba87214556d281d12e0dcb87609b837870acc446a8df3d4,2024-04-25T19:15:49.970000
|
||||
CVE-2024-30939,0,0,3896cec5bfcf879f2ba87214556d281d12e0dcb87609b837870acc446a8df3d4,2024-04-25T19:15:49.970000
|
||||
CVE-2024-3094,0,0,cba466c06d21b74e1043491724188f63d6d0b9ba1993a884907c833ea9999b43,2024-04-12T07:15:08.740000
|
||||
CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000
|
||||
CVE-2024-30950,0,0,992550aa16b7b69040c27b7eadb42b4babd9ce9c185610db0008bbada9865896,2024-04-17T20:08:21.887000
|
||||
@ -245652,10 +245654,10 @@ CVE-2024-31064,0,0,f87fea954d6623f92ad98dc571744769b0a41ba2a8ecac509cf34a5bc1aaa
|
||||
CVE-2024-31065,0,0,36c2c4ddfef551b3df9316a574430562ba7ec0ea51f9e5ecbfa0af993c7946d3,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31069,0,0,d29f1e01bd410bc9e289e23142033a3c4695bcaf7cee5af8670edc7046e0bf75,2024-04-15T13:15:51.577000
|
||||
CVE-2024-31077,0,0,cf1dae6bdc673263e7fd88f3fafa76996295a3cc4f001c878e21a09e0714f3a7,2024-04-23T12:52:09.397000
|
||||
CVE-2024-31080,0,1,5513024a0b3f248fb69c15af5a5e265c6ed8b37e103e0163404d53665b0e4bde,2024-04-25T18:15:08.253000
|
||||
CVE-2024-31081,0,1,7bd29e5a7580bbe901288959c9a09eca84e7bfa9965dec91b5dd5a43032127ca,2024-04-25T18:15:08.367000
|
||||
CVE-2024-31080,0,0,5513024a0b3f248fb69c15af5a5e265c6ed8b37e103e0163404d53665b0e4bde,2024-04-25T18:15:08.253000
|
||||
CVE-2024-31081,0,0,7bd29e5a7580bbe901288959c9a09eca84e7bfa9965dec91b5dd5a43032127ca,2024-04-25T18:15:08.367000
|
||||
CVE-2024-31082,0,0,5bd47d789b65017aa198a3c2ac34b0aa429ab490a4fcd5200779dbcd7d5b3ef9,2024-04-04T16:33:06.610000
|
||||
CVE-2024-31083,0,1,01c531cf6a8b2d6580f2b3a1f4d74508b0cde7e769c1aac3d86ccf7e3a0382b7,2024-04-25T18:15:08.470000
|
||||
CVE-2024-31083,0,0,01c531cf6a8b2d6580f2b3a1f4d74508b0cde7e769c1aac3d86ccf7e3a0382b7,2024-04-25T18:15:08.470000
|
||||
CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3894,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000
|
||||
CVE-2024-31086,0,0,3a59132be6de96612b5e7dbc7323f59f175814cf3bfa0c8c82639a22898b6c14,2024-04-15T13:15:31.997000
|
||||
@ -245901,6 +245903,7 @@ CVE-2024-31585,0,0,ca870b59b85ac9b6cfa4a8fee4976da074575d82dd3c02566198bbf835617
|
||||
CVE-2024-31587,0,0,6aaa189139b27b06a683c1dac5c91d5124a2971d077e3d9157f284239b68e61a,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3159,0,0,372cd652e2632717ba4bd0c7aadd6df6465a25a12553b2fe9846988ffe1987d3,2024-04-19T23:15:11.687000
|
||||
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
|
||||
CVE-2024-31615,1,1,ea1c79e02fe994f4fc9b07cdbf65b6fe5e9e7edb45746419688a47d981f7893f,2024-04-25T20:15:07.147000
|
||||
CVE-2024-31616,0,0,0d01710e8c157f0d32189692d849b27951e2db80c68fce9b88dd89c45379117e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-31634,0,0,4aa9be86cd809cace2c7d458fd82ce0e6e4c21e7757f642f911286874e9406fe,2024-04-16T13:24:07.103000
|
||||
@ -246144,6 +246147,7 @@ CVE-2024-32316,0,0,a58c15fa4fd96274056ab104ca6fc1340e053661d8932d745c0fc4b1c09dc
|
||||
CVE-2024-32317,0,0,3b211721c2918106b1f1e7546bda616d889285c7b9549429ce029a2ae9fa7832,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32318,0,0,af0147cc0b951b6320a20f40cec58c15f3c7ae517895de35f7ff02b93007344c,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32320,0,0,37a3616f028696b5fd899f236869a82a73cb2f39b08a79d3a8c229c093bfc5dd,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32324,1,1,9a5ed9e210ad49d3ee51ea6c9e6953ecfd06dedc2258dc996adc1d68a46db670,2024-04-25T20:15:07.213000
|
||||
CVE-2024-32325,0,0,1606b9143cf3f301fb7c5a8ddfe5af1d789ae862e1039d8cdba213b614fe60be,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32326,0,0,8d29072cf9ef63ed8de6e5b3ca6cd2fcf0e1dd16c656ea5ca29e42cf51ce35bc,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32327,0,0,a6e9f7161ee1883fb85d4857caa44c041c8b788ab544bd06a70716304acc6f7a,2024-04-18T18:25:55.267000
|
||||
@ -246337,11 +246341,11 @@ CVE-2024-32632,0,0,363f256990a9e0bbc1d5ebda216d881268683761016a5132b054fbdb44080
|
||||
CVE-2024-32633,0,0,8ac8ce6a1ac201ef8dc36e7fab192ecb8b1b583d781df940a83a5707e31555c1,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32634,0,0,399e2bba8e548c1c98770d2f478e96e69a60afbc020788dd69a365e3ae504be6,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32644,0,0,1c6536d9b118a22e007df0508c4274faf4a9f6bb52ca2e5c9b157aa559740e67,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32645,1,1,c10fc1828cd41b8d3541bbbed3fa7f79d0dd503cc5f310bceb9a6abc62b53dcb,2024-04-25T18:15:08.593000
|
||||
CVE-2024-32646,1,1,7465592dd1e44548f173546753838831d7c653e35a72256d503a4bb716beb5b6,2024-04-25T18:15:08.780000
|
||||
CVE-2024-32647,1,1,b02ccf5e7bf15789453f412d1dff8cd4c4a66a7f81e32b46c9bd1b07e6feb7e4,2024-04-25T18:15:08.963000
|
||||
CVE-2024-32648,1,1,bf8ff4e762d18423d4730e9a303273e17ff4b747027b7f8295db3609a349f2c5,2024-04-25T18:15:09.157000
|
||||
CVE-2024-32649,1,1,ef8bb57e43e862c70f928ae64587bffc598ad5cfc8b0e17d0d423dd29700903d,2024-04-25T18:15:09.350000
|
||||
CVE-2024-32645,0,0,c10fc1828cd41b8d3541bbbed3fa7f79d0dd503cc5f310bceb9a6abc62b53dcb,2024-04-25T18:15:08.593000
|
||||
CVE-2024-32646,0,0,7465592dd1e44548f173546753838831d7c653e35a72256d503a4bb716beb5b6,2024-04-25T18:15:08.780000
|
||||
CVE-2024-32647,0,0,b02ccf5e7bf15789453f412d1dff8cd4c4a66a7f81e32b46c9bd1b07e6feb7e4,2024-04-25T18:15:08.963000
|
||||
CVE-2024-32648,0,0,bf8ff4e762d18423d4730e9a303273e17ff4b747027b7f8295db3609a349f2c5,2024-04-25T18:15:09.157000
|
||||
CVE-2024-32649,0,0,ef8bb57e43e862c70f928ae64587bffc598ad5cfc8b0e17d0d423dd29700903d,2024-04-25T18:15:09.350000
|
||||
CVE-2024-32650,0,0,3ec938fa621d2b09851dc7c9c4a0bab9e06500eb12a687bac8f1323156efc6df,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32652,0,0,507899e8cc0ef719a4df6a408b43b1aeaf42e8d25b41dcf9a35617406adccb9d,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32653,0,0,96a4de58183f8a4c5475803e77d708dc553ab0aba5c22712929dba4355cb603d,2024-04-23T12:52:26.253000
|
||||
@ -246552,7 +246556,7 @@ CVE-2024-3470,0,0,630f5f35df37b6b978ca7687ce76aaec305cc639bf4ca3fb3b6aed08fe283b
|
||||
CVE-2024-3491,0,0,22475c1a2c147b599aec5499497f20fc9fa37c1dc206a0659b8807ac37f4f324,2024-04-23T12:52:09.397000
|
||||
CVE-2024-3493,0,0,63ead7e160b6b2cbd834dd6075f87d345af3361e8d55520f11e81a53e2086aaa,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3505,0,0,d46d6b7d35449c168e9ff66f3c93f973f2e1e579109b94b88c63ad7baac2b7b8,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3508,1,1,51729891088a42816c8521723aba1a8231ccab1d41c4122824706cfbeb0b2cec,2024-04-25T18:15:09.567000
|
||||
CVE-2024-3508,0,0,51729891088a42816c8521723aba1a8231ccab1d41c4122824706cfbeb0b2cec,2024-04-25T18:15:09.567000
|
||||
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
|
||||
CVE-2024-3514,0,0,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
||||
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
|
||||
@ -246603,10 +246607,10 @@ CVE-2024-3618,0,0,4930954b63fbf1867ea6023e0e85abb5ce3c463a36dea55dc99465af5aaf25
|
||||
CVE-2024-3619,0,0,e46a3b263395cb61cb97e22d10d38e54d57de91c1d7f1832b85e56c338bf09fb,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3620,0,0,a7eeb1bc049879e174341aab349252fb94be8452f8b1f4ee171cd19f6ef0b10d,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3621,0,0,84afe5bfc8ac11b311e81571bedd8fcb4ae60929cf687215eae135d692582687,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3622,1,1,310e8e96b4e0377294ed8424658ec62e1f85161e08d1a4c8176be74bc881671e,2024-04-25T18:15:09.747000
|
||||
CVE-2024-3623,1,1,defe19a1c1930a83b1939e4122cf12d7e4f9c322e33d040be201f24c6ea908ae,2024-04-25T18:15:09.980000
|
||||
CVE-2024-3624,1,1,39cf6595062d3109a327ec6291be8c704a5a6313cda6518882b37654a8530d50,2024-04-25T18:15:10.170000
|
||||
CVE-2024-3625,1,1,a944ebc7bdeed144a0e375f3f32445033c69e44dc0d01adb954342ab95755610,2024-04-25T18:15:10.360000
|
||||
CVE-2024-3622,0,0,310e8e96b4e0377294ed8424658ec62e1f85161e08d1a4c8176be74bc881671e,2024-04-25T18:15:09.747000
|
||||
CVE-2024-3623,0,0,defe19a1c1930a83b1939e4122cf12d7e4f9c322e33d040be201f24c6ea908ae,2024-04-25T18:15:09.980000
|
||||
CVE-2024-3624,0,0,39cf6595062d3109a327ec6291be8c704a5a6313cda6518882b37654a8530d50,2024-04-25T18:15:10.170000
|
||||
CVE-2024-3625,0,0,a944ebc7bdeed144a0e375f3f32445033c69e44dc0d01adb954342ab95755610,2024-04-25T18:15:10.360000
|
||||
CVE-2024-3645,0,0,67d98e2e4153ee647deaff1e3df569df07b34dacff73ef5068937bbd33f489da,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3646,0,0,acb9cfc5d5c2523df1f5225ae5c2cd01f196734634fe01108d948b04f61908e2,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3652,0,0,a467de8b64f8147acdef48edc35752a89afb7d5856e17302ea9c57335ed0f61c,2024-04-11T12:47:44.137000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user