Auto-Update: 2024-06-10T18:00:18.698264+00:00

This commit is contained in:
cad-safe-bot 2024-06-10 18:03:10 +00:00
parent d5a025c871
commit ab3720d309
248 changed files with 3211 additions and 549 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2000-0476",
"sourceIdentifier": "cve@mitre.org",
"published": "2000-06-01T04:00:00.000",
"lastModified": "2008-09-10T19:04:44.960",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:07.857",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -99,6 +99,14 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0420.html",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/09/1",
"source": "cve@mitre.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/09/2",
"source": "cve@mitre.org"
},
{
"url": "http://www.securityfocus.com/bid/1298",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2012-1823",
"sourceIdentifier": "cret@cert.org",
"published": "2012-05-11T10:15:48.043",
"lastModified": "2018-01-18T02:29:15.600",
"lastModified": "2024-06-10T17:16:08.037",
"vulnStatus": "Modified",
"cisaExploitAdd": "2022-03-25",
"cisaActionDue": "2022-04-15",
@ -435,6 +435,10 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:068",
"source": "cret@cert.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/07/1",
"source": "cret@cert.org"
},
{
"url": "http://www.php.net/ChangeLog-5.php#5.4.2",
"source": "cret@cert.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2018-15133",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-09T19:29:00.333",
"lastModified": "2024-01-17T02:00:01.797",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:20:18.767",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-16",
"cisaActionDue": "2024-02-06",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -19,13 +19,13 @@
}
],
"metrics": {
"cvssMetricV30": [
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
@ -107,7 +107,12 @@
"references": [
{
"url": "http://packetstormsecurity.com/files/153641/PHP-Laravel-Framework-Token-Unserialize-Remote-Command-Execution.html",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://laravel.com/docs/5.6/upgrade#upgrade-5.6.30",

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-17567",
"sourceIdentifier": "security@apache.org",
"published": "2021-06-10T07:15:07.200",
"lastModified": "2023-11-07T03:06:19.943",
"lastModified": "2024-06-10T17:16:08.460",
"vulnStatus": "Modified",
"descriptions": [
{
@ -183,6 +183,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/",
"source": "security@apache.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37783",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-05T21:15:10.123",
"lastModified": "2023-08-08T14:21:49.707",
"lastModified": "2024-06-10T17:16:09.890",
"vulnStatus": "Modified",
"descriptions": [
{
@ -70,6 +70,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/06/1",
"source": "cve@mitre.org"
},
{
"url": "https://at-trustit.tuv.at/tuev-trust-it-cves/cve-disclosure-of-password-hashes/",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-38652",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-12T05:15:12.753",
"lastModified": "2024-05-17T02:12:21.430",
"lastModified": "2024-06-10T17:16:10.033",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-41220",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-21T07:15:08.750",
"lastModified": "2024-05-17T02:13:40.323",
"lastModified": "2024-06-10T17:16:10.273",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48010",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-27T18:15:15.193",
"lastModified": "2024-05-17T02:16:14.950",
"lastModified": "2024-06-10T17:16:10.380",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-48624",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-19T01:15:48.643",
"lastModified": "2024-02-20T19:50:53.960",
"lastModified": "2024-06-10T17:16:10.493",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -27,6 +27,10 @@
{
"url": "https://greenwoodsoftware.com/less/",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240605-0010/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-20569",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.530",
"lastModified": "2024-04-11T01:18:33.027",
"lastModified": "2024-06-10T17:16:10.570",
"vulnStatus": "Modified",
"descriptions": [
{
@ -4194,6 +4194,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240605-0006/",
"source": "psirt@amd.com"
},
{
"url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005",
"source": "psirt@amd.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-20863",
"sourceIdentifier": "security@vmware.com",
"published": "2023-04-13T20:15:07.777",
"lastModified": "2023-04-21T18:04:37.380",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:11.053",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -90,6 +90,10 @@
}
],
"references": [
{
"url": "https://security.netapp.com/advisory/ntap-20240524-0015/",
"source": "security@vmware.com"
},
{
"url": "https://spring.io/security/cve-2023-20863",
"source": "security@vmware.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-22527",
"sourceIdentifier": "security@atlassian.com",
"published": "2024-01-16T05:15:08.290",
"lastModified": "2024-01-26T17:15:09.290",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:10:53.183",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-24",
"cisaActionDue": "2024-02-14",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -92,10 +92,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:atlassian:confluence_data_center:*:*:*:*:*:*:*:*",
"versionStartIncluding": "8.7.0",
"versionEndExcluding": "8.7.1",
"matchCriteriaId": "E37A0F30-D0C8-46F3-9663-179B40FD8AAB"
"criteria": "cpe:2.3:a:atlassian:confluence_data_center:8.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FED19C83-6D8B-45B1-AAC3-F4C6B12C0E4D"
}
]
}
@ -122,7 +120,12 @@
"references": [
{
"url": "http://packetstormsecurity.com/files/176789/Atlassian-Confluence-SSTI-Injection.html",
"source": "security@atlassian.com"
"source": "security@atlassian.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://confluence.atlassian.com/pages/viewpage.action?pageId=1333335615",
@ -135,7 +138,8 @@
"url": "https://jira.atlassian.com/browse/CONFSERVER-93833",
"source": "security@atlassian.com",
"tags": [
"Permissions Required"
"Issue Tracking",
"Vendor Advisory"
]
}
]

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24055",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-22T04:15:11.560",
"lastModified": "2024-05-17T02:20:11.363",
"lastModified": "2024-06-10T17:16:11.240",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27349",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2024-05-03T02:15:13.140",
"lastModified": "2024-05-03T12:50:34.250",
"lastModified": "2024-06-10T17:16:11.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=f54299a850676d92c3dafd83e9174fcfe420ccc9",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00015.html",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-386/",
"source": "zdi-disclosures@trendmicro.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-27524",
"sourceIdentifier": "security@apache.org",
"published": "2023-04-24T16:15:07.843",
"lastModified": "2024-04-08T09:15:07.973",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:22:22.223",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-08",
"cisaActionDue": "2024-01-29",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -109,15 +109,28 @@
},
{
"url": "https://packetstormsecurity.com/files/172522/Apache-Superset-2.0.0-Authentication-Bypass.html",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://packetstormsecurity.com/files/175094/Apache-Superset-2.0.0-Remote-Code-Execution.html",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.openwall.com/lists/oss-security/2023/04/24/2",
"source": "security@apache.org"
"source": "security@apache.org",
"tags": [
"Mailing List"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-27974",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-09T00:15:09.930",
"lastModified": "2024-05-17T02:21:45.817",
"lastModified": "2024-06-10T17:16:11.603",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-29483",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-11T14:15:12.010",
"lastModified": "2024-05-03T04:15:08.890",
"lastModified": "2024-06-10T17:16:11.793",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -32,10 +32,18 @@
"url": "https://github.com/rthalley/dnspython/releases/tag/v2.6.0",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NLRKR57IFVKQC2GCXZBFLCLBAWBWL3F6/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VOHJOO3OM65UIUUUVDEXMCTXNM6LXZEH/",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240510-0001/",
"source": "cve@mitre.org"
},
{
"url": "https://security.snyk.io/vuln/SNYK-PYTHON-DNSPYTHON-6241713",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-31122",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-23T07:15:11.103",
"lastModified": "2023-11-07T05:15:08.697",
"lastModified": "2024-06-10T17:16:11.983",
"vulnStatus": "Modified",
"descriptions": [
{
@ -91,6 +91,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TI3V2YCEUM65QDYPGGNUZ7UONIM5OEXC/",
"source": "security@apache.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-31130",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-05-25T22:15:09.760",
"lastModified": "2023-10-31T16:06:01.450",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:12.350",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -179,6 +179,10 @@
"Third Party Advisory"
]
},
{
"url": "https://security.netapp.com/advisory/ntap-20240605-0005/",
"source": "security-advisories@github.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5419",
"source": "security-advisories@github.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-3446",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2023-07-19T12:15:10.003",
"lastModified": "2024-02-04T09:15:09.900",
"lastModified": "2024-06-10T17:16:12.867",
"vulnStatus": "Modified",
"descriptions": [
{
@ -116,6 +116,10 @@
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/16/1",
"source": "openssl-security@openssl.org"
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1fa20cf2f506113c761777127a38bce5068740eb",
"source": "openssl-security@openssl.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-3550",
"sourceIdentifier": "help@fluidattacks.com",
"published": "2023-09-25T16:15:14.347",
"lastModified": "2024-02-01T00:54:17.627",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:13.043",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -134,6 +134,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/",
"source": "help@fluidattacks.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5520",
"source": "help@fluidattacks.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-36308",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-05T04:15:08.703",
"lastModified": "2024-06-05T21:15:11.577",
"lastModified": "2024-06-10T17:16:12.520",
"vulnStatus": "Modified",
"descriptions": [
{
@ -83,6 +83,10 @@
"tags": [
"Release Notes"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3GX2SYGRCNFUAGELLDOBIERCSCYSGKFY/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38709",
"sourceIdentifier": "security@apache.org",
"published": "2024-04-04T20:15:08.047",
"lastModified": "2024-05-04T03:15:06.910",
"lastModified": "2024-06-10T17:16:12.647",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -24,6 +24,10 @@
"url": "https://httpd.apache.org/security/vulnerabilities_24.html",
"source": "security@apache.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/",
"source": "security@apache.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-38729",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-04-03T13:16:00.150",
"lastModified": "2024-04-03T17:24:18.150",
"lastModified": "2024-06-10T17:16:12.743",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/262259",
"source": "psirt@us.ibm.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240517-0004/",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7145721",
"source": "psirt@us.ibm.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42861",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-10-25T19:15:11.027",
"lastModified": "2023-11-02T18:00:52.297",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:13.247",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -78,6 +78,10 @@
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/May/13",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/HT213984",
"source": "product-security@apple.com",
@ -93,6 +97,10 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214107",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42893",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-28T16:15:07.903",
"lastModified": "2024-04-08T22:45:24.987",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:13.573",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -122,6 +122,10 @@
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/May/10",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/HT214034",
"source": "product-security@apple.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42916",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-11-30T23:15:07.223",
"lastModified": "2024-01-26T17:15:10.007",
"lastModified": "2024-06-10T16:15:10.170",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-12-04",
"cisaActionDue": "2023-12-25",
@ -164,6 +164,10 @@
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214062",
"source": "product-security@apple.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5575",
"source": "product-security@apple.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42917",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-11-30T23:15:07.280",
"lastModified": "2024-01-26T17:15:10.113",
"lastModified": "2024-06-10T16:15:10.373",
"vulnStatus": "Modified",
"cisaExploitAdd": "2023-12-04",
"cisaActionDue": "2023-12-25",
@ -163,6 +163,10 @@
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214062",
"source": "product-security@apple.com"
},
{
"url": "https://www.debian.org/security/2023/dsa-5575",
"source": "product-security@apple.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45360",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-03T05:15:30.730",
"lastModified": "2023-11-09T22:18:24.930",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:13.783",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -86,6 +86,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/",
"source": "cve@mitre.org"
},
{
"url": "https://phabricator.wikimedia.org/T340221",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45362",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-03T05:15:30.773",
"lastModified": "2023-11-28T13:15:07.233",
"lastModified": "2024-06-10T17:16:14.220",
"vulnStatus": "Modified",
"descriptions": [
{
@ -90,6 +90,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2023/11/msg00027.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/",
"source": "cve@mitre.org"
},
{
"url": "https://phabricator.wikimedia.org/T341529",
"source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45681",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-10-21T00:15:09.607",
"lastModified": "2023-10-26T22:45:25.790",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:14.497",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -105,6 +105,18 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHQQXX27ACLLYUQHWSL3DVCOGUK5ZA4/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WRORYQ2Z2XXHPX36JHBUSDVY6IOMW2N/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBIPXOBWUHPAH4QHMVP2AWWAPDDZDQ66/",
"source": "security-advisories@github.com"
},
{
"url": "https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/",
"source": "security-advisories@github.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-45802",
"sourceIdentifier": "security@apache.org",
"published": "2023-10-23T07:15:11.330",
"lastModified": "2023-11-07T05:15:13.413",
"lastModified": "2024-06-10T17:16:14.907",
"vulnStatus": "Modified",
"descriptions": [
{
@ -91,6 +91,10 @@
"Vendor Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MBEPPC36UBVOZZNAXFHKLFGSLCMN5LI/",
"source": "security@apache.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-47212",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-01T16:15:07.033",
"lastModified": "2024-05-01T19:50:25.633",
"lastModified": "2024-06-10T17:16:15.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,18 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2MHQQXX27ACLLYUQHWSL3DVCOGUK5ZA4/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2WRORYQ2Z2XXHPX36JHBUSDVY6IOMW2N/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBIPXOBWUHPAH4QHMVP2AWWAPDDZDQ66/",
"source": "talos-cna@cisco.com"
},
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1846",
"source": "talos-cna@cisco.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-4762",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-09-05T22:15:09.677",
"lastModified": "2024-02-07T02:00:01.657",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:13:42.487",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-02-06",
"cisaActionDue": "2024-02-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -115,6 +115,22 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*",
"versionEndExcluding": "116.0.1938.76",
"matchCriteriaId": "3C80A8FC-1E9C-4133-9CF9-F2344DC21939"
}
]
}
]
}
],
"references": [
@ -159,19 +175,32 @@
},
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4762",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202311-11",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202312-07",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://security.gentoo.org/glsa/202401-34",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5491",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49084",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-21T23:15:09.337",
"lastModified": "2024-03-18T20:15:08.333",
"lastModified": "2024-06-10T17:16:15.150",
"vulnStatus": "Modified",
"descriptions": [
{
@ -103,6 +103,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49085",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-22T17:15:07.990",
"lastModified": "2024-03-18T20:15:08.467",
"lastModified": "2024-06-10T17:16:15.307",
"vulnStatus": "Modified",
"descriptions": [
{
@ -112,6 +112,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49086",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-22T00:15:34.857",
"lastModified": "2024-06-03T13:15:08.890",
"lastModified": "2024-06-10T17:16:15.433",
"vulnStatus": "Modified",
"descriptions": [
{
@ -99,6 +99,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49088",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-22T17:15:08.247",
"lastModified": "2024-03-18T20:15:08.690",
"lastModified": "2024-06-10T17:16:15.563",
"vulnStatus": "Modified",
"descriptions": [
{
@ -126,6 +126,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00018.html",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-49600",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:09.763",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:15.697",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2023-1879",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1879",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-50250",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-22T17:15:09.127",
"lastModified": "2023-12-29T19:28:03.367",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:15.830",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -103,6 +103,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-50387",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-14T16:15:45.300",
"lastModified": "2024-03-07T17:15:11.587",
"lastModified": "2024-06-10T17:16:15.963",
"vulnStatus": "Modified",
"descriptions": [
{
@ -307,6 +307,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-50868",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-14T16:15:45.377",
"lastModified": "2024-03-07T17:15:11.817",
"lastModified": "2024-06-10T17:16:16.200",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -52,6 +52,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00006.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00011.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FV5O347JTX7P5OZA6NGO4MKTXRXMKOZ/",
"source": "cve@mitre.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-51448",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-12-22T17:15:09.960",
"lastModified": "2023-12-29T19:26:35.017",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:16.310",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -103,6 +103,10 @@
"Exploit",
"Vendor Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-51704",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-22T02:15:42.957",
"lastModified": "2024-04-27T18:15:22.153",
"lastModified": "2024-06-10T17:16:16.423",
"vulnStatus": "Modified",
"descriptions": [
{
@ -87,6 +87,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00018.html",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/",
"source": "cve@mitre.org"
},
{
"url": "https://phabricator.wikimedia.org/T347726",
"source": "cve@mitre.org",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-52296",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-04-03T13:16:00.360",
"lastModified": "2024-04-03T17:24:18.150",
"lastModified": "2024-06-10T17:16:16.537",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/278547",
"source": "psirt@us.ibm.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240517-0003/",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7145722",
"source": "psirt@us.ibm.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-5752",
"sourceIdentifier": "cna@python.org",
"published": "2023-10-25T18:17:44.867",
"lastModified": "2024-05-03T03:16:26.620",
"lastModified": "2024-06-10T17:16:16.657",
"vulnStatus": "Modified",
"descriptions": [
{
@ -106,6 +106,10 @@
"Patch"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/622OZXWG72ISQPLM5Y57YCVIMWHD4C3U/",
"source": "cna@python.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KFC2SPFG5FLCZBYY2K3T5MFW2D22NG6E/",
"source": "cna@python.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6237",
"sourceIdentifier": "openssl-security@openssl.org",
"published": "2024-04-25T07:15:45.270",
"lastModified": "2024-05-01T18:15:12.590",
"lastModified": "2024-06-10T17:16:16.797",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -32,6 +32,10 @@
"url": "https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c36294",
"source": "openssl-security@openssl.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240531-0007/",
"source": "openssl-security@openssl.org"
},
{
"url": "https://www.openssl.org/news/secadv/20240115.txt",
"source": "openssl-security@openssl.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6549",
"sourceIdentifier": "secure@citrix.com",
"published": "2024-01-17T21:15:11.690",
"lastModified": "2024-05-10T18:15:07.670",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:27:52.507",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-17",
"cisaActionDue": "2024-02-07",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6597",
"sourceIdentifier": "cna@python.org",
"published": "2024-03-19T16:15:08.743",
"lastModified": "2024-05-01T18:15:12.780",
"lastModified": "2024-06-10T16:15:10.787",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -75,6 +75,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html",
"source": "cna@python.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/",
"source": "cna@python.org"
},
{
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/Q5C6ATFC67K53XFV4KE45325S7NS62LD/",
"source": "cna@python.org"

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7024",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2023-12-21T23:15:11.213",
"lastModified": "2024-01-31T17:15:29.043",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:24:22.793",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-02",
"cisaActionDue": "2024-01-23",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -125,7 +125,8 @@
"url": "https://crbug.com/1513170",
"source": "chrome-cve-admin@google.com",
"tags": [
"Permissions Required"
"Issue Tracking",
"Vendor Advisory"
]
},
{
@ -146,7 +147,10 @@
},
{
"url": "https://security.gentoo.org/glsa/202401-34",
"source": "chrome-cve-admin@google.com"
"source": "chrome-cve-admin@google.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5585",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7101",
"sourceIdentifier": "mandiant-cve@google.com",
"published": "2023-12-24T22:15:07.983",
"lastModified": "2024-05-05T15:15:48.337",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:27:23.950",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-02",
"cisaActionDue": "2024-01-23",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -144,6 +144,7 @@
"url": "https://https://github.com/haile01/perl_spreadsheet_excel_rce_poc",
"source": "mandiant-cve@google.com",
"tags": [
"Broken Link",
"Third Party Advisory"
]
},
@ -151,6 +152,7 @@
"url": "https://https://github.com/jmcnamara/spreadsheet-parseexcel/commit/bd3159277e745468e2c553417b35d5d7dc7405bc",
"source": "mandiant-cve@google.com",
"tags": [
"Broken Link",
"Patch"
]
},
@ -158,6 +160,7 @@
"url": "https://https://metacpan.org/dist/Spreadsheet-ParseExcel",
"source": "mandiant-cve@google.com",
"tags": [
"Broken Link",
"Product"
]
},
@ -165,6 +168,7 @@
"url": "https://https://www.cve.org/CVERecord?id=CVE-2023-7101",
"source": "mandiant-cve@google.com",
"tags": [
"Broken Link",
"Third Party Advisory"
]
},
@ -192,7 +196,10 @@
},
{
"url": "https://security.metacpan.org/2024/02/10/vulnerable-spreadsheet-parsing-modules.html",
"source": "mandiant-cve@google.com"
"source": "mandiant-cve@google.com",
"tags": [
"Third Party Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0450",
"sourceIdentifier": "cna@python.org",
"published": "2024-03-19T16:15:09.180",
"lastModified": "2024-05-07T22:15:07.430",
"lastModified": "2024-06-10T16:15:10.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -95,6 +95,10 @@
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00025.html",
"source": "cna@python.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3IGRX54M7RNCQOXVQO5KQKTGWCOABIM/",
"source": "cna@python.org"
},
{
"url": "https://mail.python.org/archives/list/security-announce@python.org/thread/XELNUX2L3IOHBTFU7RQHCY6OUVEWZ2FG/",
"source": "cna@python.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1351",
"sourceIdentifier": "cna@mongodb.com",
"published": "2024-03-07T17:15:12.740",
"lastModified": "2024-03-08T14:02:57.420",
"lastModified": "2024-06-10T17:16:16.907",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://jira.mongodb.org/browse/SERVER-72839",
"source": "cna@mongodb.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240524-0010/",
"source": "cna@mongodb.com"
},
{
"url": "https://www.mongodb.com/docs/manual/release-notes/4.4/#4.4.29---february-28--2024",
"source": "cna@mongodb.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1597",
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
"published": "2024-02-19T13:15:07.740",
"lastModified": "2024-05-01T18:15:13.333",
"lastModified": "2024-06-10T17:16:17.200",
"vulnStatus": "Modified",
"descriptions": [
{
@ -160,6 +160,10 @@
"Third Party Advisory"
]
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00007.html",
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZQTSMESZD2RJ5XBPSXH3TIQVUW5DIUU/",
"source": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1874",
"sourceIdentifier": "security@php.net",
"published": "2024-04-29T04:15:07.580",
"lastModified": "2024-05-01T17:15:28.067",
"lastModified": "2024-06-10T17:16:17.613",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,9 +55,17 @@
"url": "http://www.openwall.com/lists/oss-security/2024/04/12/11",
"source": "security@php.net"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/07/1",
"source": "security@php.net"
},
{
"url": "https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7",
"source": "security@php.net"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240510-0009/",
"source": "security@php.net"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20697",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-01-09T18:15:53.130",
"lastModified": "2024-06-08T13:15:54.397",
"lastModified": "2024-06-10T17:16:17.987",
"vulnStatus": "Modified",
"descriptions": [
{
@ -102,6 +102,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/06/05/1",
"source": "secure@microsoft.com"
},
{
"url": "https://github.com/advisories/GHSA-w6xv-37jv-7cjr",
"source": "secure@microsoft.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2004",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2024-03-27T08:15:41.173",
"lastModified": "2024-05-01T17:15:32.247",
"lastModified": "2024-06-10T17:16:24.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -39,6 +39,10 @@
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMD6UYKCCRCYETWQZUJ65ZRFULT6SHLI/",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240524-0006/",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2048",
"sourceIdentifier": "security@hashicorp.com",
"published": "2024-03-04T20:15:50.690",
"lastModified": "2024-03-05T13:41:01.900",
"lastModified": "2024-06-10T17:16:25.067",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://discuss.hashicorp.com/t/hcsec-2024-05-vault-cert-auth-method-did-not-correctly-validate-non-ca-certificates/63382",
"source": "security@hashicorp.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240524-0009/",
"source": "security@hashicorp.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21410",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:59.680",
"lastModified": "2024-05-29T00:15:34.510",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:05:10.343",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-02-15",
"cisaActionDue": "2024-03-07",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21501",
"sourceIdentifier": "report@snyk.io",
"published": "2024-02-24T05:15:44.310",
"lastModified": "2024-03-06T14:15:48.343",
"lastModified": "2024-06-10T17:16:18.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -67,6 +67,10 @@
"url": "https://github.com/apostrophecms/sanitize-html/pull/650",
"source": "report@snyk.io"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4I5X6V3LYUNBMZ5YOW4BV427TH3IK4S/",
"source": "report@snyk.io"
},
{
"url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6276557",
"source": "report@snyk.io"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21785",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:12.073",
"lastModified": "2024-05-29T13:15:48.977",
"lastModified": "2024-06-10T17:16:18.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -58,6 +58,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1942",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-21823",
"sourceIdentifier": "secure@intel.com",
"published": "2024-05-16T21:16:03.877",
"lastModified": "2024-05-17T18:36:05.263",
"lastModified": "2024-06-10T16:15:11.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTB4HWU2PTVW5NEYHHLOCXDKG3PYA534/",
"source": "secure@intel.com"
},
{
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01084.html",
"source": "secure@intel.com"

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21887",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-01-12T17:15:10.017",
"lastModified": "2024-01-22T17:15:09.523",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:21:07.127",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-10",
"cisaActionDue": "2024-01-22",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -496,7 +496,12 @@
"references": [
{
"url": "http://packetstormsecurity.com/files/176668/Ivanti-Connect-Secure-Unauthenticated-Remote-Code-Execution.html",
"source": "support@hackerone.com"
"source": "support@hackerone.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22017",
"sourceIdentifier": "support@hackerone.com",
"published": "2024-03-19T05:15:10.073",
"lastModified": "2024-05-01T18:15:13.740",
"lastModified": "2024-06-10T17:16:18.773",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -46,6 +46,10 @@
{
"url": "https://hackerone.com/reports/2170226",
"source": "support@hackerone.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240517-0007/",
"source": "support@hackerone.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22181",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:09.997",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:18.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1930",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1930",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22360",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2024-04-03T13:16:01.183",
"lastModified": "2024-04-03T17:24:18.150",
"lastModified": "2024-06-10T17:16:19.007",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://https://exchange.xforce.ibmcloud.com/vulnerabilities/280905",
"source": "psirt@us.ibm.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240517-0003/",
"source": "psirt@us.ibm.com"
},
{
"url": "https://www.ibm.com/support/pages/node/7145730",
"source": "psirt@us.ibm.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23206",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:10.840",
"lastModified": "2024-02-26T18:24:10.707",
"lastModified": "2024-06-10T16:15:11.270",
"vulnStatus": "Modified",
"descriptions": [
{
@ -216,6 +216,18 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214063",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23213",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:11.183",
"lastModified": "2024-02-26T18:24:10.707",
"lastModified": "2024-06-10T16:15:11.430",
"vulnStatus": "Modified",
"descriptions": [
{
@ -217,6 +217,18 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214063",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23214",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:11.230",
"lastModified": "2024-01-30T16:10:13.890",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T16:15:11.560",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -142,6 +142,14 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214063",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23222",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-01-23T01:15:11.500",
"lastModified": "2024-05-16T01:00:02.200",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2024-06-10T16:18:12.953",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2024-01-23",
"cisaActionDue": "2024-02-13",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -63,44 +63,35 @@
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "3D6F41D4-58ED-4E0B-90B4-3EDDB7CEA240"
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.7.5",
"matchCriteriaId": "52830EA8-817D-47D3-9A0E-2456C2D59301"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartExcluding": "16.0",
"versionEndExcluding": "16.7.5",
"matchCriteriaId": "8C2307FA-1412-4727-AD29-541A337A9B97"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartExcluding": "17.0",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.3",
"matchCriteriaId": "EF93182E-EFE2-4DAF-BAA2-5053A20ADCFF"
"matchCriteriaId": "7DFDDBEC-015C-4AC6-A2B8-387839CEDCCE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartExcluding": "16.0",
"versionEndExcluding": "16.7.5",
"matchCriteriaId": "78404384-8393-4F57-8076-C84BCFD58B1D"
"matchCriteriaId": "FCC14DD1-6E3A-4326-AAD2-DEDF13584BBE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartExcluding": "17.0",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.3",
"matchCriteriaId": "79493683-AFEA-42B7-9F15-C3E47069C9CF"
"matchCriteriaId": "FD699999-B0F0-41D0-AE33-E7E4AA3C0F90"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"versionStartIncluding": "12.0",
"versionEndExcluding": "12.7.3",
"matchCriteriaId": "ECD0F581-7DA4-428A-A1F5-C9A86DDD99D7"
"matchCriteriaId": "47173B39-5A7C-449E-B997-F3387581C195"
},
{
"vulnerable": true,
@ -121,12 +112,6 @@
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.3",
"matchCriteriaId": "921307BF-8419-42C7-9B2C-8DD643723E38"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.0.2",
"matchCriteriaId": "192B29EB-3DC2-48B9-BA87-50033A2CFF01"
}
]
}
@ -157,6 +142,34 @@
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214057",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214058",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214063",
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23229",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-05-14T14:58:46.647",
"lastModified": "2024-05-14T16:13:02.773",
"lastModified": "2024-06-10T17:16:19.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -16,6 +16,10 @@
],
"metrics": {},
"references": [
{
"url": "http://seclists.org/fulldisclosure/2024/May/14",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/HT214084",
"source": "product-security@apple.com"
@ -27,6 +31,14 @@
{
"url": "https://support.apple.com/en-us/HT214105",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214084",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214085",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23271",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-04-24T17:15:47.127",
"lastModified": "2024-04-24T17:16:50.397",
"lastModified": "2024-06-10T16:15:11.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -35,6 +35,14 @@
{
"url": "https://support.apple.com/en-us/HT214061",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214060",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/kb/HT214061",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-23296",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-05T20:16:01.553",
"lastModified": "2024-05-23T17:57:26.870",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-10T17:16:19.193",
"vulnStatus": "Modified",
"cisaExploitAdd": "2024-03-06",
"cisaActionDue": "2024-03-27",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -144,6 +144,14 @@
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/May/11",
"source": "product-security@apple.com"
},
{
"url": "http://seclists.org/fulldisclosure/2024/May/13",
"source": "product-security@apple.com"
},
{
"url": "https://support.apple.com/en-us/HT214081",
"source": "product-security@apple.com",
@ -178,6 +186,10 @@
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214107",
"source": "product-security@apple.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23450",
"sourceIdentifier": "bressers@elastic.co",
"published": "2024-03-27T17:15:53.857",
"lastModified": "2024-03-27T17:48:21.140",
"lastModified": "2024-06-10T17:16:19.323",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -55,6 +55,10 @@
"url": "https://discuss.elastic.co/t/elasticsearch-8-13-0-7-17-19-security-update-esa-2024-06/356314",
"source": "bressers@elastic.co"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240517-0010/",
"source": "bressers@elastic.co"
},
{
"url": "https://www.elastic.co/community/security",
"source": "bressers@elastic.co"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23601",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:12.917",
"lastModified": "2024-05-29T13:15:49.307",
"lastModified": "2024-06-10T16:15:11.993",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -58,6 +58,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1943",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23947",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:10.233",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:19.513",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23948",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:10.460",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:19.623",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23949",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:10.687",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:19.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23950",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:10.907",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:19.833",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-23951",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:11.133",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:19.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1926",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2379",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2024-03-27T08:15:41.230",
"lastModified": "2024-05-01T19:15:23.640",
"lastModified": "2024-06-10T16:15:13.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -31,6 +31,10 @@
{
"url": "https://hackerone.com/reports/2410774",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240531-0001/",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2397",
"sourceIdentifier": "security@tcpdump.org",
"published": "2024-04-12T14:15:07.657",
"lastModified": "2024-04-15T13:15:51.577",
"lastModified": "2024-06-10T17:16:25.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,14 @@
{
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/b9811ef5bb1b7d45a90e042f81f3aaf233c8bcb2",
"source": "security@tcpdump.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GEZRGR3QCW2ZNFIAWMZZOG4ZLFLFNG2M/",
"source": "security@tcpdump.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUUI2MBVHFENXNBCHDQZP2RBBA2VD5HG/",
"source": "security@tcpdump.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24474",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-20T18:15:52.463",
"lastModified": "2024-02-21T01:15:07.857",
"lastModified": "2024-06-10T16:15:12.127",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -27,6 +27,10 @@
{
"url": "https://gitlab.com/qemu-project/qemu/-/issues/1810",
"source": "cve@mitre.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240510-0012/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24583",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:11.380",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:20.033",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1928",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24584",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T14:15:11.623",
"lastModified": "2024-05-28T14:59:09.827",
"lastModified": "2024-06-10T17:16:20.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1928",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1928",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24787",
"sourceIdentifier": "security@golang.org",
"published": "2024-05-08T16:15:08.183",
"lastModified": "2024-05-08T17:05:24.083",
"lastModified": "2024-06-10T17:16:20.237",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -16,6 +16,10 @@
],
"metrics": {},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/08/3",
"source": "security@golang.org"
},
{
"url": "https://go.dev/cl/583815",
"source": "security@golang.org"
@ -31,6 +35,10 @@
{
"url": "https://pkg.go.dev/vuln/GO-2024-2825",
"source": "security@golang.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240531-0006/",
"source": "security@golang.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24788",
"sourceIdentifier": "security@golang.org",
"published": "2024-05-08T16:15:08.250",
"lastModified": "2024-05-08T17:05:24.083",
"lastModified": "2024-06-10T17:16:20.320",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -16,6 +16,10 @@
],
"metrics": {},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/08/3",
"source": "security@golang.org"
},
{
"url": "https://go.dev/cl/578375",
"source": "security@golang.org"
@ -31,6 +35,10 @@
{
"url": "https://pkg.go.dev/vuln/GO-2024-2824",
"source": "security@golang.org"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240605-0002/",
"source": "security@golang.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24795",
"sourceIdentifier": "security@apache.org",
"published": "2024-04-04T20:15:08.663",
"lastModified": "2024-05-04T03:15:07.187",
"lastModified": "2024-06-10T17:16:20.387",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -24,6 +24,10 @@
"url": "https://httpd.apache.org/security/vulnerabilities_24.html",
"source": "security@apache.org"
},
{
"url": "https://lists.debian.org/debian-lts-announce/2024/05/msg00013.html",
"source": "security@apache.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2N2NZEX3MR64IWSGL3QGN7KSRUGAEMF/",
"source": "security@apache.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24806",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-02-07T22:15:10.173",
"lastModified": "2024-05-01T18:15:14.987",
"lastModified": "2024-06-10T17:16:20.457",
"vulnStatus": "Modified",
"descriptions": [
{
@ -149,6 +149,10 @@
{
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00005.html",
"source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20240605-0008/",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24851",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:13.150",
"lastModified": "2024-05-29T13:15:49.403",
"lastModified": "2024-06-10T17:16:20.610",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -58,6 +58,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1936",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24954",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:13.880",
"lastModified": "2024-05-28T17:11:55.903",
"lastModified": "2024-06-10T17:16:20.733",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24955",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:14.107",
"lastModified": "2024-05-28T17:11:55.903",
"lastModified": "2024-06-10T17:16:20.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24956",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:14.320",
"lastModified": "2024-05-28T17:11:55.903",
"lastModified": "2024-06-10T17:16:20.953",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24957",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:14.543",
"lastModified": "2024-05-28T17:11:47.007",
"lastModified": "2024-06-10T17:16:21.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24958",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:14.770",
"lastModified": "2024-05-28T17:11:47.007",
"lastModified": "2024-06-10T17:16:21.177",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24959",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:14.997",
"lastModified": "2024-05-28T17:11:47.007",
"lastModified": "2024-06-10T17:16:21.280",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1938",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24962",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:15.213",
"lastModified": "2024-05-28T17:11:47.007",
"lastModified": "2024-06-10T17:16:21.383",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24963",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2024-05-28T16:15:15.450",
"lastModified": "2024-05-28T17:11:47.007",
"lastModified": "2024-06-10T17:16:21.503",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -54,6 +54,10 @@
{
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"source": "talos-cna@cisco.com"
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2024-1939",
"source": "talos-cna@cisco.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24989",
"sourceIdentifier": "f5sirt@f5.com",
"published": "2024-02-14T17:15:15.513",
"lastModified": "2024-02-14T18:04:45.380",
"lastModified": "2024-06-10T17:16:21.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/30/4",
"source": "f5sirt@f5.com"
},
{
"url": "https://my.f5.com/manage/s/article/K000138444",
"source": "f5sirt@f5.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24990",
"sourceIdentifier": "f5sirt@f5.com",
"published": "2024-02-14T17:15:15.713",
"lastModified": "2024-02-14T18:04:45.380",
"lastModified": "2024-06-10T17:16:21.730",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -51,6 +51,10 @@
}
],
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/05/30/4",
"source": "f5sirt@f5.com"
},
{
"url": "https://my.f5.com/manage/s/article/K000138445",
"source": "f5sirt@f5.com"

Some files were not shown because too many files have changed in this diff Show More