mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-15T22:00:39.543388+00:00
This commit is contained in:
parent
32fa851d4b
commit
ad793e14a4
24
CVE-2023/CVE-2023-455xx/CVE-2023-45503.json
Normal file
24
CVE-2023/CVE-2023-455xx/CVE-2023-45503.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45503",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T20:15:10.777",
|
||||
"lastModified": "2024-04-15T20:15:10.777",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Macrob7 Macs CMS 1.1.4f, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via crafted payload to resetPassword, forgotPasswordProcess, saveUser, saveRole, deleteUser, deleteRole, deleteComment, deleteUser, allowComment, saveRole, forgotPasswordProcess, resetPassword, saveUser, addComment, saveRole, and saveUser endpoints."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.google.com/spreadsheets/d/1AzXspN8oBAJ80YQxfN44bpbOuNzA3PZEccQ6IGQMs5E/edit?usp=sharing",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ally-petitt/CVE-2023-45503?tab=readme-ov-file",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-235xx/CVE-2024-23558.json
Normal file
43
CVE-2024/CVE-2024-235xx/CVE-2024-23558.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-23558",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-04-15T21:15:07.080",
|
||||
"lastModified": "2024-04-15T21:15:07.080",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL DevOps Deploy / HCL Launch does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0111923",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-235xx/CVE-2024-23560.json
Normal file
43
CVE-2024/CVE-2024-235xx/CVE-2024-23560.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-23560",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-04-15T20:15:10.873",
|
||||
"lastModified": "2024-04-15T20:15:10.873",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL DevOps Deploy / HCL Launch could be vulnerable to incomplete revocation of permissions when deleting a custom security resource type. \n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0111925",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-235xx/CVE-2024-23561.json
Normal file
43
CVE-2024/CVE-2024-235xx/CVE-2024-23561.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-23561",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-04-15T21:15:07.243",
|
||||
"lastModified": "2024-04-15T21:15:07.243",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL DevOps Deploy / HCL Launch is vulnerable to sensitive information disclosure vulnerability due to insufficient obfuscation of sensitive values. \n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0111926",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30840.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30840.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-30840",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T20:15:11.030",
|
||||
"lastModified": "2024-04-15T20:15:11.030",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Stack Overflow vulnerability in Tenda AC15 v15.03.05.18 allows attackers to cause a denial of service via the LISTEN parameter in the fromDhcpListClient function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromDhcpListClient_list1.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-314xx/CVE-2024-31497.json
Normal file
28
CVE-2024/CVE-2024-314xx/CVE-2024-31497.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-31497",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T20:15:11.077",
|
||||
"lastModified": "2024-04-15T21:15:07.430",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. One scenario is that the adversary is an operator of an SSH server to which the victim authenticates (for remote login or file copy), even though this server is not fully trusted by the victim, and the victim uses the same private key for SSH connections to other services operated by other entities. Here, the rogue server operator (who would otherwise have no way to determine the victim's private key) can derive the victim's private key, and then use it for unauthorized access to those other services. Because SSH is sometimes used to authenticate to Git services, it is possible that this vulnerability could be leveraged for supply-chain attacks on software maintained in Git. It is also conceivable that signed messages from PuTTY or Pageant are readable by adversaries more easily in other scenarios, but none have yet been disclosed."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.openwall.com/lists/oss-security/2024/04/15/6",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31648.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31648.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31648",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T21:15:07.503",
|
||||
"lastModified": "2024-04-15T21:15:07.503",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting (XSS) in Insurance Management System v1.0, allows remote attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Category Name parameter at /core/new_category2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-31648.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31649.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31649.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31649",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T21:15:07.547",
|
||||
"lastModified": "2024-04-15T21:15:07.547",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Product Name parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-31649.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31650.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31650.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31650",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T21:15:07.593",
|
||||
"lastModified": "2024-04-15T21:15:07.593",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last Name parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-31650.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-316xx/CVE-2024-31652.json
Normal file
20
CVE-2024/CVE-2024-316xx/CVE-2024-31652.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-31652",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T21:15:07.637",
|
||||
"lastModified": "2024-04-15T21:15:07.637",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross-site scripting (XSS) in Cosmetics and Beauty Product Online Store v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Search parameter."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Mohitkumar0786/CVE/blob/main/CVE-2024-31652.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-319xx/CVE-2024-31990.json
Normal file
67
CVE-2024/CVE-2024-319xx/CVE-2024-31990.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-31990",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-15T20:15:11.127",
|
||||
"lastModified": "2024-04-15T20:15:11.127",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The API server does not enforce project sourceNamespaces which allows attackers to use the UI to edit resources which should only be mutable via gitops. This vulenrability is fixed in 2.10.7, 2.9.12, and 2.8.16.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-863"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/c514105af739eebedb9dbe89d8a6dd8dfc30bb2c",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/c5a252c4cc260e240e2074794aedb861d07e9ca5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/commit/e0ff56d89fbd7d066e9c862b30337f6520f13f17",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/argoproj/argo-cd/security/advisories/GHSA-2gvw-w6fj-7m3c",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-320xx/CVE-2024-32035.json
Normal file
71
CVE-2024/CVE-2024-320xx/CVE-2024-32035.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-32035",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-15T20:15:11.323",
|
||||
"lastModified": "2024-04-15T20:15:11.323",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ImageSharp is a 2D graphics API. A vulnerability discovered in the ImageSharp library, where the processing of specially crafted files can lead to excessive memory usage in image decoders. The vulnerability is triggered when ImageSharp attempts to process image files that are designed to exploit this flaw. This flaw can be exploited to cause a denial of service (DoS) by depleting process memory, thereby affecting applications and services that rely on ImageSharp for image processing tasks. Users and administrators are advised to update to the latest version of ImageSharp that addresses this vulnerability to mitigate the risk of exploitation. The problem has been patched in v3.1.4 and v2.1.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-789"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.sixlabors.com/articles/imagesharp.web/processingcommands.html#securing-processing-commands",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.sixlabors.com/articles/imagesharp/security.html",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/commit/b6b08ac3e7cea8da5ac1e90f7c0b67dd254535c3",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/commit/f21d64188e59ae9464ff462056a5e29d8e618b27",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-g85r-6x2q-45w7",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-320xx/CVE-2024-32036.json
Normal file
67
CVE-2024/CVE-2024-320xx/CVE-2024-32036.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-32036",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-15T20:15:11.543",
|
||||
"lastModified": "2024-04-15T20:15:11.543",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ImageSharp is a 2D graphics API. A heap-use-after-free flaw was found in ImageSharp's JPEG and TGA decoders. This vulnerability is triggered when an attacker passes a specially crafted JPEG or TGA image file to ImageSharp for conversion, potentially leading to information disclosure. The problem has been patched in v3.1.4 and v2.1.8."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-226"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-416"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/commit/8f0b4d3e680e78d479a88e7b1472bccd8f096d68",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/commit/da5f09a42513489fe359578d81cec2f15ba588ba",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SixLabors/ImageSharp/security/advisories/GHSA-5x7m-6737-26cr",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3272",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-04T01:15:50.123",
|
||||
"lastModified": "2024-04-12T01:00:02.673",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-04-15T20:14:55.570",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-04-11",
|
||||
"cisaActionDue": "2024-05-02",
|
||||
"cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.",
|
||||
@ -20,6 +20,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -79,22 +99,577 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4599D769-0210-4D49-9896-9AD1376A037E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C677E53-6885-4EC4-A7CC-E24E8F445F59"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BE2C6-BF3E-43C3-B32F-2DCE756F94BC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E161E54-2FE9-4359-9B2D-8700D00DE8E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96195649-172A-4C21-AA15-7B05F86C5CEC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07A92F2C-16FD-4A53-8066-83FEC2818DF5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8CFCD7B-EFFB-4FAB-9537-46AC7B567126"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03C5CED7-55A7-4026-95CD-A2ADB5853823"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4452F9A4-3A0A-4773-9818-04C94CF9F8E7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0F5355E-F68D-49FE-9793-1FD9BD9AF3E1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FE78C5B-2A98-47EE-BF67-CF58AFE50A37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45467ABC-BAA9-4EB0-9F97-92E31854CA8B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC28053F-88A9-4CA1-A2A2-CC90FEEA68FC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A278BC9-6197-43D9-93C2-3DF760856FB7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD3AD5EE-8E1E-4336-A1AB-AB028CC71286"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5DAF62A4-2429-4B89-8FAD-8B23EF15E050"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "641CB5F1-3DE0-480B-95A4-FC42A8FF3C97"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94ED678A-AB4C-4637-B0D8-C232A0BB5D5F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "16954393-3449-438A-978C-265EE3A35FF8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8042169D-D9FA-4BD6-90D1-E0DE269E42B9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5E6F048-D865-4378-87C7-B0E528134276"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D26F4F77-A6E3-4D7D-A781-BEB5FF7BC44F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "172D5EFF-E0DF-4A99-8499-71450A46A86C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB305B29-7F89-4A52-9ECF-3DB0BDD2350D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "816E5F34-CE76-49E5-91F3-8CC84C561558"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33CB308B-CF82-4E40-B2DC-23EBD48CD130"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39FF9666-8493-4A36-A199-1190AD8FAF3D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0646B20C-5642-4CEA-A96C-7E82AD94A281"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD656642-EDD4-4EB2-81AB-04207BC14196"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F968791D-D3BD-442C-818E-4E878B12776D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12C5E2D7-018E-4ED1-92C7-B5B1D8CC6990"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7E56821-7EA0-4CA1-BA17-7FD4ED9F794C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A74D270-9076-474D-A06F-C915FCEA2164"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75E5010F-21BA-4B6B-B00C-2688268FD67B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7CAFE1E3-B705-4CF1-AEB9-A474432B6D34"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5D08ED7-3E7F-4D30-890E-6535F6C34682"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42DA6DEB-3578-44A5-916F-1628141F0DDE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D042C75D-6731-46B2-B11E-A009B9029B3F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2C1EF70-AD9B-48D7-8DF6-A6416C517F12"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E691E775-382C-4BA9-AA44-FBC3148D3E54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/netsecfish/dlink",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.259283",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.259283",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3273",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-04T01:15:50.387",
|
||||
"lastModified": "2024-04-12T01:00:02.673",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-04-15T20:13:57.290",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-04-11",
|
||||
"cisaActionDue": "2024-05-02",
|
||||
"cisaRequiredAction": "This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.",
|
||||
@ -20,6 +20,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
@ -79,26 +99,584 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4599D769-0210-4D49-9896-9AD1376A037E"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6C677E53-6885-4EC4-A7CC-E24E8F445F59"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C44BE2C6-BF3E-43C3-B32F-2DCE756F94BC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6E161E54-2FE9-4359-9B2D-8700D00DE8E7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96195649-172A-4C21-AA15-7B05F86C5CEC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "07A92F2C-16FD-4A53-8066-83FEC2818DF5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A8CFCD7B-EFFB-4FAB-9537-46AC7B567126"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "03C5CED7-55A7-4026-95CD-A2ADB5853823"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "4452F9A4-3A0A-4773-9818-04C94CF9F8E7"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "A0F5355E-F68D-49FE-9793-1FD9BD9AF3E1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8FE78C5B-2A98-47EE-BF67-CF58AFE50A37"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "45467ABC-BAA9-4EB0-9F97-92E31854CA8B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DC28053F-88A9-4CA1-A2A2-CC90FEEA68FC"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A278BC9-6197-43D9-93C2-3DF760856FB7"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AD3AD5EE-8E1E-4336-A1AB-AB028CC71286"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5DAF62A4-2429-4B89-8FAD-8B23EF15E050"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "641CB5F1-3DE0-480B-95A4-FC42A8FF3C97"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "94ED678A-AB4C-4637-B0D8-C232A0BB5D5F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "16954393-3449-438A-978C-265EE3A35FF8"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "8042169D-D9FA-4BD6-90D1-E0DE269E42B9"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B5E6F048-D865-4378-87C7-B0E528134276"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D26F4F77-A6E3-4D7D-A781-BEB5FF7BC44F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "172D5EFF-E0DF-4A99-8499-71450A46A86C"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DB305B29-7F89-4A52-9ECF-3DB0BDD2350D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "816E5F34-CE76-49E5-91F3-8CC84C561558"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "33CB308B-CF82-4E40-B2DC-23EBD48CD130"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "39FF9666-8493-4A36-A199-1190AD8FAF3D"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0646B20C-5642-4CEA-A96C-7E82AD94A281"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "DD656642-EDD4-4EB2-81AB-04207BC14196"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "F968791D-D3BD-442C-818E-4E878B12776D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "12C5E2D7-018E-4ED1-92C7-B5B1D8CC6990"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "C7E56821-7EA0-4CA1-BA17-7FD4ED9F794C"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2A74D270-9076-474D-A06F-C915FCEA2164"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "75E5010F-21BA-4B6B-B00C-2688268FD67B"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7CAFE1E3-B705-4CF1-AEB9-A474432B6D34"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D5D08ED7-3E7F-4D30-890E-6535F6C34682"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "42DA6DEB-3578-44A5-916F-1628141F0DDE"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D042C75D-6731-46B2-B11E-A009B9029B3F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "AND",
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B2C1EF70-AD9B-48D7-8DF6-A6416C517F12"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": false,
|
||||
"criteria": "cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E691E775-382C-4BA9-AA44-FBC3148D3E54"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/netsecfish/dlink",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.259284",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Permissions Required"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.259284",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304661",
|
||||
"source": "cna@vuldb.com"
|
||||
"source": "cna@vuldb.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-3400",
|
||||
"sourceIdentifier": "psirt@paloaltonetworks.com",
|
||||
"published": "2024-04-12T08:15:06.230",
|
||||
"lastModified": "2024-04-15T04:15:14.973",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-15T20:15:26.900",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cisaExploitAdd": "2024-04-12",
|
||||
"cisaActionDue": "2024-04-19",
|
||||
"cisaRequiredAction": "Users of affected devices should enable Threat Prevention Threat ID 95187 if that is available, otherwise, disable device telemetry until patches are available from the vendor, per vendor instructions.",
|
||||
@ -12,10 +12,34 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A command injection vulnerability in the GlobalProtect feature of Palo Alto Networks PAN-OS software for specific PAN-OS versions and distinct feature configurations may enable an unauthenticated attacker to execute arbitrary code with root privileges on the firewall.\n\nCloud NGFW, Panorama appliances, and Prisma Access are not impacted by this vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Una vulnerabilidad de inyecci\u00f3n de comandos en la funci\u00f3n GlobalProtect del software PAN-OS de Palo Alto Networks para versiones espec\u00edficas de PAN-OS y configuraciones de funciones distintas puede permitir que un atacante no autenticado ejecute c\u00f3digo arbitrario con privilegios de root en el firewall. Cloud NGFW, dispositivos Panorama y Prisma Access no se ven afectados por esta vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
},
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
@ -39,6 +63,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"type": "Secondary",
|
||||
@ -50,18 +84,56 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:10.2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D515774C-BDB8-4A78-BCFB-01A825B93DF5"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.0.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "6F3693A5-182E-4723-BE2A-062D0C9E736C"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:paloaltonetworks:pan-os:11.1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CB628D07-9AB0-4C19-8DA3-DBE5689A3F40"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.paloaltonetworks.com/CVE-2024-3400",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://unit42.paloaltonetworks.com/cve-2024-3400/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/",
|
||||
"source": "psirt@paloaltonetworks.com"
|
||||
"source": "psirt@paloaltonetworks.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-38xx/CVE-2024-3804.json
Normal file
92
CVE-2024/CVE-2024-38xx/CVE-2024-3804.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3804",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-15T20:15:11.750",
|
||||
"lastModified": "2024-04-15T20:15:11.750",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in Vesystem Cloud Desktop up to 20240408. This issue affects some unknown processing of the file /Public/webuploader/0.1.5/server/fileupload2.php. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260777 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/h0e4a0r1t/QmzrAacbbUCsUNJm/blob/main/VESYSTEM%20Cloud%20desktop%20arbitrary%20file%20upload%20vulnerability_fileupload2.php.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.260777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.260777",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.312318",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
63
README.md
63
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-15T20:00:38.336997+00:00
|
||||
2024-04-15T22:00:39.543388+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-15T19:15:10+00:00
|
||||
2024-04-15T21:15:07.637000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,55 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245621
|
||||
245635
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `24`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2023-44396](CVE-2023/CVE-2023-443xx/CVE-2023-44396.json) (`2024-04-15T18:15:07.940`)
|
||||
- [CVE-2023-45808](CVE-2023/CVE-2023-458xx/CVE-2023-45808.json) (`2024-04-15T18:15:08.143`)
|
||||
- [CVE-2023-47123](CVE-2023/CVE-2023-471xx/CVE-2023-47123.json) (`2024-04-15T18:15:08.327`)
|
||||
- [CVE-2023-47622](CVE-2023/CVE-2023-476xx/CVE-2023-47622.json) (`2024-04-15T18:15:08.510`)
|
||||
- [CVE-2023-47626](CVE-2023/CVE-2023-476xx/CVE-2023-47626.json) (`2024-04-15T18:15:08.697`)
|
||||
- [CVE-2023-4855](CVE-2023/CVE-2023-48xx/CVE-2023-4855.json) (`2024-04-15T18:15:09.260`)
|
||||
- [CVE-2023-4856](CVE-2023/CVE-2023-48xx/CVE-2023-4856.json) (`2024-04-15T18:15:09.457`)
|
||||
- [CVE-2023-4857](CVE-2023/CVE-2023-48xx/CVE-2023-4857.json) (`2024-04-15T18:15:09.640`)
|
||||
- [CVE-2023-48709](CVE-2023/CVE-2023-487xx/CVE-2023-48709.json) (`2024-04-15T18:15:08.877`)
|
||||
- [CVE-2023-48710](CVE-2023/CVE-2023-487xx/CVE-2023-48710.json) (`2024-04-15T18:15:09.070`)
|
||||
- [CVE-2024-22014](CVE-2024/CVE-2024-220xx/CVE-2024-22014.json) (`2024-04-15T18:15:10.143`)
|
||||
- [CVE-2024-23559](CVE-2024/CVE-2024-235xx/CVE-2024-23559.json) (`2024-04-15T18:15:10.187`)
|
||||
- [CVE-2024-23593](CVE-2024/CVE-2024-235xx/CVE-2024-23593.json) (`2024-04-15T18:15:10.353`)
|
||||
- [CVE-2024-23594](CVE-2024/CVE-2024-235xx/CVE-2024-23594.json) (`2024-04-15T18:15:10.530`)
|
||||
- [CVE-2024-24485](CVE-2024/CVE-2024-244xx/CVE-2024-24485.json) (`2024-04-15T19:15:09.740`)
|
||||
- [CVE-2024-24486](CVE-2024/CVE-2024-244xx/CVE-2024-24486.json) (`2024-04-15T19:15:09.787`)
|
||||
- [CVE-2024-24487](CVE-2024/CVE-2024-244xx/CVE-2024-24487.json) (`2024-04-15T19:15:09.830`)
|
||||
- [CVE-2024-2659](CVE-2024/CVE-2024-26xx/CVE-2024-2659.json) (`2024-04-15T18:15:10.837`)
|
||||
- [CVE-2024-28056](CVE-2024/CVE-2024-280xx/CVE-2024-28056.json) (`2024-04-15T18:15:10.723`)
|
||||
- [CVE-2024-28556](CVE-2024/CVE-2024-285xx/CVE-2024-28556.json) (`2024-04-15T19:15:09.870`)
|
||||
- [CVE-2024-28557](CVE-2024/CVE-2024-285xx/CVE-2024-28557.json) (`2024-04-15T19:15:09.913`)
|
||||
- [CVE-2024-28558](CVE-2024/CVE-2024-285xx/CVE-2024-28558.json) (`2024-04-15T19:15:09.957`)
|
||||
- [CVE-2024-31219](CVE-2024/CVE-2024-312xx/CVE-2024-31219.json) (`2024-04-15T18:15:11.103`)
|
||||
- [CVE-2024-3803](CVE-2024/CVE-2024-38xx/CVE-2024-3803.json) (`2024-04-15T19:15:10.000`)
|
||||
- [CVE-2023-45503](CVE-2023/CVE-2023-455xx/CVE-2023-45503.json) (`2024-04-15T20:15:10.777`)
|
||||
- [CVE-2024-23558](CVE-2024/CVE-2024-235xx/CVE-2024-23558.json) (`2024-04-15T21:15:07.080`)
|
||||
- [CVE-2024-23560](CVE-2024/CVE-2024-235xx/CVE-2024-23560.json) (`2024-04-15T20:15:10.873`)
|
||||
- [CVE-2024-23561](CVE-2024/CVE-2024-235xx/CVE-2024-23561.json) (`2024-04-15T21:15:07.243`)
|
||||
- [CVE-2024-30840](CVE-2024/CVE-2024-308xx/CVE-2024-30840.json) (`2024-04-15T20:15:11.030`)
|
||||
- [CVE-2024-31497](CVE-2024/CVE-2024-314xx/CVE-2024-31497.json) (`2024-04-15T20:15:11.077`)
|
||||
- [CVE-2024-31648](CVE-2024/CVE-2024-316xx/CVE-2024-31648.json) (`2024-04-15T21:15:07.503`)
|
||||
- [CVE-2024-31649](CVE-2024/CVE-2024-316xx/CVE-2024-31649.json) (`2024-04-15T21:15:07.547`)
|
||||
- [CVE-2024-31650](CVE-2024/CVE-2024-316xx/CVE-2024-31650.json) (`2024-04-15T21:15:07.593`)
|
||||
- [CVE-2024-31652](CVE-2024/CVE-2024-316xx/CVE-2024-31652.json) (`2024-04-15T21:15:07.637`)
|
||||
- [CVE-2024-31990](CVE-2024/CVE-2024-319xx/CVE-2024-31990.json) (`2024-04-15T20:15:11.127`)
|
||||
- [CVE-2024-32035](CVE-2024/CVE-2024-320xx/CVE-2024-32035.json) (`2024-04-15T20:15:11.323`)
|
||||
- [CVE-2024-32036](CVE-2024/CVE-2024-320xx/CVE-2024-32036.json) (`2024-04-15T20:15:11.543`)
|
||||
- [CVE-2024-3804](CVE-2024/CVE-2024-38xx/CVE-2024-3804.json) (`2024-04-15T20:15:11.750`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `12`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2023-38511](CVE-2023/CVE-2023-385xx/CVE-2023-38511.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2023-43790](CVE-2023/CVE-2023-437xx/CVE-2023-43790.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-1741](CVE-2024/CVE-2024-17xx/CVE-2024-1741.json) (`2024-04-15T18:15:09.937`)
|
||||
- [CVE-2024-1902](CVE-2024/CVE-2024-19xx/CVE-2024-1902.json) (`2024-04-15T18:15:10.070`)
|
||||
- [CVE-2024-2952](CVE-2024/CVE-2024-29xx/CVE-2024-2952.json) (`2024-04-15T18:15:11.027`)
|
||||
- [CVE-2024-3781](CVE-2024/CVE-2024-37xx/CVE-2024-3781.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3782](CVE-2024/CVE-2024-37xx/CVE-2024-3782.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3783](CVE-2024/CVE-2024-37xx/CVE-2024-3783.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3784](CVE-2024/CVE-2024-37xx/CVE-2024-3784.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3785](CVE-2024/CVE-2024-37xx/CVE-2024-3785.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3786](CVE-2024/CVE-2024-37xx/CVE-2024-3786.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3797](CVE-2024/CVE-2024-37xx/CVE-2024-3797.json) (`2024-04-15T19:12:25.887`)
|
||||
- [CVE-2024-3272](CVE-2024/CVE-2024-32xx/CVE-2024-3272.json) (`2024-04-15T20:14:55.570`)
|
||||
- [CVE-2024-3273](CVE-2024/CVE-2024-32xx/CVE-2024-3273.json) (`2024-04-15T20:13:57.290`)
|
||||
- [CVE-2024-3400](CVE-2024/CVE-2024-34xx/CVE-2024-3400.json) (`2024-04-15T20:15:26.900`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
92
_state.csv
92
_state.csv
@ -227460,7 +227460,7 @@ CVE-2023-38507,0,0,5426b3165e7bcfd976cf2ecb06425e14dec20450ae76c5f7cda8287528b6e
|
||||
CVE-2023-38508,0,0,f1125d8fc92aeea60580be087aecbfa9f6ec32c3ec4276f93811b99b53f900a5,2023-08-30T18:23:27.400000
|
||||
CVE-2023-38509,0,0,ad4c82e395d5ca4d14371219a4320da10ad4178c3fd494c53f7996576892237c,2024-03-18T18:15:07.627000
|
||||
CVE-2023-38510,0,0,cc9f6e5d6fe137855e6061ed3734a4d02b8fd6d4b2c877142bc8032731935641,2023-08-03T13:41:26.167000
|
||||
CVE-2023-38511,0,1,0ad431d19554d5e48b9a6bda3067aad82619e751cf0ebc0b0cc1cc86c52c2449,2024-04-15T19:12:25.887000
|
||||
CVE-2023-38511,0,0,0ad431d19554d5e48b9a6bda3067aad82619e751cf0ebc0b0cc1cc86c52c2449,2024-04-15T19:12:25.887000
|
||||
CVE-2023-38512,0,0,48ea375ec2be21050759ca7afafe62bf729107adfa4abbdd50e0ef00cc173a36,2023-08-02T21:58:20.263000
|
||||
CVE-2023-38513,0,0,3f0edfeb0eed5c416920dfeed76e48387672763ef86c1bc7bcc32cb3e76faafd,2023-12-28T20:01:33.403000
|
||||
CVE-2023-38515,0,0,b4f3d695e1fc6f4697fe4b8dce8238d84d7d1ede1a91e8af8099dfff93346a81,2023-11-17T21:32:33.447000
|
||||
@ -230974,7 +230974,7 @@ CVE-2023-43787,0,0,afb32b233f968803ab923baa6e1b39286570085173d7b21b8fc68c1552fa4
|
||||
CVE-2023-43788,0,0,ecfe68c9c832b113c7e0b50deccbcb20ac25c1a432ae2e6cd29602cbe8cf2eb5,2023-12-22T20:55:21.290000
|
||||
CVE-2023-43789,0,0,18d2d214611bb8621e7aca51d6ae232c415067af91501daf74dd7fd0dfb13037,2023-12-06T03:15:07.273000
|
||||
CVE-2023-4379,0,0,3d7c1a3a693facbb427b84d3e31f361b0100f9358df2eb8e78c0a3c9e7722a70,2023-11-16T19:24:36.240000
|
||||
CVE-2023-43790,0,1,e6a16e46ea7f2f045cf408ee0955b70adbfddcb188f0cc7db1a15f736adbed77,2024-04-15T19:12:25.887000
|
||||
CVE-2023-43790,0,0,e6a16e46ea7f2f045cf408ee0955b70adbfddcb188f0cc7db1a15f736adbed77,2024-04-15T19:12:25.887000
|
||||
CVE-2023-43791,0,0,026e86f342b4cfcebc1170b1da4308bc54a73c5fddb94d2ae0a580f5d845ba9b,2023-11-18T00:55:15.610000
|
||||
CVE-2023-43792,0,0,3e8616cb72c9eddc74caae86036fdf3f8e2822b9dee296318a86563f5b41908f,2023-11-06T19:37:01.740000
|
||||
CVE-2023-43793,0,0,eb074d7ccde4dffeab02b0b2f8fb329438ca1402068db0613fd1b718d4f6f2ff,2023-10-11T17:47:46.247000
|
||||
@ -231437,7 +231437,7 @@ CVE-2023-44392,0,0,8efb3350f94f8a48445cb3dc785dfa61ae4b1cf87b5ebbfa48462bd99e79f
|
||||
CVE-2023-44393,0,0,93a6148a75942284556320d110f5c7aa963921da4febf81cfdfd5c6faf19b5db,2023-10-13T18:42:49.323000
|
||||
CVE-2023-44394,0,0,be13d40208d814eae8e294509bac56035de35218a8ad06717c1bc4dd36681b99,2023-10-23T13:40:07.230000
|
||||
CVE-2023-44395,0,0,7f42a1379939d0908bf68bdd79b29b87dfe7379025238af369fe87eb310f38e6,2024-01-29T17:33:31.320000
|
||||
CVE-2023-44396,1,1,652f193c5965c559d249d10223832ef7d9f676d6d3382f70550ce1688f5e3dc4,2024-04-15T19:12:25.887000
|
||||
CVE-2023-44396,0,0,652f193c5965c559d249d10223832ef7d9f676d6d3382f70550ce1688f5e3dc4,2024-04-15T19:12:25.887000
|
||||
CVE-2023-44397,0,0,136e93d1b387fb54a2d9d36a117f819cd5d3544d5c8f01db0cf910c5ed784e10,2023-11-06T19:26:20.520000
|
||||
CVE-2023-44398,0,0,ab7c188805bfbafa982584073b9606d1012f06625048d22032ef540cb03fd787,2023-12-22T10:15:11.223000
|
||||
CVE-2023-44399,0,0,8243dd9287173a0eaa189eea290770d7b8b37cf323288f96f8aa2ecef83fbe07,2023-10-23T19:22:17.393000
|
||||
@ -231937,6 +231937,7 @@ CVE-2023-4549,0,0,b164d449c6b81a3ba54bde28f0ec7071af2fdcf217bea524f7877136e980fc
|
||||
CVE-2023-45498,0,0,9fbea6578e0361be6c913fd33d87683bc8a582dc6b0a40c1eeaf22c1f0c54536,2023-12-21T15:15:08.843000
|
||||
CVE-2023-45499,0,0,4c6e1c9276308156f5b73e70c61b8b53efa5eb1fb4dd49f0564fe499bfa4ecfa,2023-12-21T15:15:08.953000
|
||||
CVE-2023-4550,0,0,2558ec86a68b1e966b280fd5689de5b0e0dec885828a33b7c99ef2b68fefebe4,2024-02-05T18:30:53.983000
|
||||
CVE-2023-45503,1,1,436702f218110a4ecce9a2951479ce70dc0157a4809da9f1716138be0192df26,2024-04-15T20:15:10.777000
|
||||
CVE-2023-4551,0,0,bc996734c23bb18ec96cde93f9df4175d62275280a68c371db2ca9a4582785c5,2024-02-05T22:02:02.550000
|
||||
CVE-2023-45510,0,0,06fbbdc3ed25dd49181b4327c102ec5156dcee2f99d26874dac1fc542b46a9d9,2023-10-18T13:00:07.247000
|
||||
CVE-2023-45511,0,0,40ff41c6d703d21f217daded71ce4617b7f20d1c3608cafd7b090832d8a74981,2023-10-18T12:59:41.747000
|
||||
@ -232150,7 +232151,7 @@ CVE-2023-45804,0,0,84ee036765d7abad4a2815fbd7898b58eac4f2f7d210afc7ee2eb60d0f49d
|
||||
CVE-2023-45805,0,0,39ccedf1e51bcfa27d85fbbbadaa21ebe23b61b9bf4899e15a935edf1830bb8a,2023-10-28T03:24:28.190000
|
||||
CVE-2023-45806,0,0,2eebc4517d147a888eadebc8fbd35744da692e9104cbb92f4ac06222c0974414,2023-11-17T18:03:00.167000
|
||||
CVE-2023-45807,0,0,829cd8b6090ac5b54bb6f7509f774996e6aa5c7f38c49c217b82d3aeb04fc4f0,2023-10-20T18:29:38.150000
|
||||
CVE-2023-45808,1,1,4f80881b8d073406085c69702baad1fc31c7865ce6654c2f8bee07a2c2d78a3d,2024-04-15T19:12:25.887000
|
||||
CVE-2023-45808,0,0,4f80881b8d073406085c69702baad1fc31c7865ce6654c2f8bee07a2c2d78a3d,2024-04-15T19:12:25.887000
|
||||
CVE-2023-45809,0,0,7d59eef7bc97850c71c8cd1be361bd328bb26b5f0e9e15caf6bf09ecbdf6ec83,2023-12-28T18:58:51.657000
|
||||
CVE-2023-4581,0,0,fb137ad6177c81ffa34bee428ff7c8d2ccfaba452764e72b8fda720d07141a0d,2023-09-14T03:52:57.273000
|
||||
CVE-2023-45810,0,0,454352789abea25fed758f1a0d4069f03d31136307b657ba62c90445bd8bf3ad,2023-10-25T13:38:33.620000
|
||||
@ -233105,7 +233106,7 @@ CVE-2023-4712,0,0,dc5f5f14d65fc78517c755fa0c62a6ede16bdfa0931f8f26e8fb63a1c84fde
|
||||
CVE-2023-47120,0,0,036e5f612154dfb22897963b035b1f8942c19047975a0586c8a94135b9310044,2023-11-17T20:29:04.170000
|
||||
CVE-2023-47121,0,0,88a48aae8c415e45713618c40334453a891a886a42b2848b4421bf36ee689cb2,2023-11-17T20:20:26.137000
|
||||
CVE-2023-47122,0,0,24a13b8848d8d0f3eca740776a4e832af76af1f5e2d31adca90d9e6f9887a486,2023-11-16T17:50:16.327000
|
||||
CVE-2023-47123,1,1,a5ef5b5e83993589a68b5a3315ff98ab469f5d997af4f7f650a47a3c1ab05caa,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47123,0,0,a5ef5b5e83993589a68b5a3315ff98ab469f5d997af4f7f650a47a3c1ab05caa,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47124,0,0,47e9b2ea7e670fae4dfe6c6c5326a6a883257d4a800b0e00e3c7e9c14f35e740,2023-12-07T21:01:24.967000
|
||||
CVE-2023-47125,0,0,bab2f0b3a05bb2ca2e86b3999ef7adc143df60dc385d7e4abfde1ea2d31283d5,2023-11-21T02:58:51.787000
|
||||
CVE-2023-47126,0,0,1d6d533c4608c05d863d293799927f157451f31953876c53b6e4ebb19ae2b03c,2023-11-21T03:01:46.133000
|
||||
@ -233413,11 +233414,11 @@ CVE-2023-47619,0,0,4251c6a49f61526865c295203725d8cc3ee5e9f14dcf6fbe027ecd203f820
|
||||
CVE-2023-4762,0,0,2a3d4daef3df546a0e2f764f04f45364dd351542658ed3f0049def3307aa3da0,2024-02-07T02:00:01.657000
|
||||
CVE-2023-47620,0,0,b018994059aac66c986b6a302a0b5a3a5967fe341f458d5b6d5591b4d0617267,2024-02-13T01:15:07.983000
|
||||
CVE-2023-47621,0,0,fd6d86d157b39d2b335af4e2e7c195dcf5f3a7411eec2adb2371062b52a70855,2023-11-21T03:10:58.357000
|
||||
CVE-2023-47622,1,1,ab5b52f64aa1762961d8282c70bc8e25be1de9cc07377ad0fb9acc0f5bb95b39,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47622,0,0,ab5b52f64aa1762961d8282c70bc8e25be1de9cc07377ad0fb9acc0f5bb95b39,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47623,0,0,f93850da2417c7dd16bee990f5c41deca4f32fd5f8c915721d1ffab443307151,2024-02-13T01:15:08.143000
|
||||
CVE-2023-47624,0,0,4deb090e11043067ba3f26ca7f937aa9d745effea86e1f3b006138117d2055be,2023-12-19T15:33:35.507000
|
||||
CVE-2023-47625,0,0,7524d429ac7f0f8fd2e0521dfd2a01d20f4b0d76dec03347789affe04da7ca4c,2023-11-20T19:29:58.533000
|
||||
CVE-2023-47626,1,1,e40f0071d9d583d812fb8cc437ee8f5a81298e429025430cdb2214e7cf010719,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47626,0,0,e40f0071d9d583d812fb8cc437ee8f5a81298e429025430cdb2214e7cf010719,2024-04-15T19:12:25.887000
|
||||
CVE-2023-47627,0,0,08f89a706d4cdad87407205bd125e886b6efdfe04aaad203d0f01ab26f626ec7,2024-02-05T07:15:08.850000
|
||||
CVE-2023-47628,0,0,beaaeb676bfc62c8699604aa788f0c5c55d56fe4ed1098da15fcbc522c5720d0,2023-11-21T19:10:25.330000
|
||||
CVE-2023-47629,0,0,2fb265fa7b952b99f0cbf8553af2394a7b4e22a49946ea27074141b4c111e72c,2023-11-20T18:42:45.853000
|
||||
@ -234035,7 +234036,7 @@ CVE-2023-48546,0,0,ab68f7b24cb49f1aa41050233c8166fb4af6e1573a9968fe53a8fbca9011b
|
||||
CVE-2023-48547,0,0,8825adb6ca41dc66a7e5291464109ca4fd8c0b204eea93044cf52061ee82165a,2023-12-18T20:34:38.533000
|
||||
CVE-2023-48548,0,0,24d2ffdf800939555148a68eb6d4ebcfb47eb4501c75a8db21ad734d72e114b4,2023-12-18T20:34:32.257000
|
||||
CVE-2023-48549,0,0,bf82f020f08da2bcabee0b58d46b85f833667825a5a77b119699be801adf5f67,2023-12-18T20:34:23.420000
|
||||
CVE-2023-4855,1,1,813a080351cb007f488b8f89cb6ab7c146037430b7073b5cd766a1bfbf2a1a59,2024-04-15T19:12:25.887000
|
||||
CVE-2023-4855,0,0,813a080351cb007f488b8f89cb6ab7c146037430b7073b5cd766a1bfbf2a1a59,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48550,0,0,c364d106dcb8ab6a1971227118ef346343cf90aa48140d99e34c1584d01fc283,2023-12-18T20:34:16.303000
|
||||
CVE-2023-48551,0,0,d476e12c71a734e545ba299b315b7290b955610e8be63732b726f9b4ac3947cf,2023-12-18T20:34:05.903000
|
||||
CVE-2023-48552,0,0,237d963ec4722a79ea0a70c67968568979c967ea691ba37fc5af696c8bb869af,2023-12-18T20:31:52.600000
|
||||
@ -234046,7 +234047,7 @@ CVE-2023-48556,0,0,5904a440c0482dc4a25925ad41915efca64b42486061d7c847486dcd9a887
|
||||
CVE-2023-48557,0,0,57158d85996536f87fa3d2e4270841f7c1f992ad6ecdb63ebd4702e72446c861,2023-12-16T01:11:54.053000
|
||||
CVE-2023-48558,0,0,2792656524ee0c3c88c8b90b0da5a9e0cce5ea6f4cec6fc151056e31a42daefb,2023-12-16T01:12:01.537000
|
||||
CVE-2023-48559,0,0,227dd61d71e2151add81b983e37013582159108e8aed39579744ade98f69236e,2023-12-16T01:41:10.740000
|
||||
CVE-2023-4856,1,1,b0c00921ce06ca36ee05174b5aab1343b76542bff10cbbe228fc5dcc6fb5a004,2024-04-15T19:12:25.887000
|
||||
CVE-2023-4856,0,0,b0c00921ce06ca36ee05174b5aab1343b76542bff10cbbe228fc5dcc6fb5a004,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48560,0,0,e76e4ac5e8be6284bc7b47b40c80564c8e00ac6fa501818a8a87937812571c47,2023-12-16T01:41:04.390000
|
||||
CVE-2023-48561,0,0,1d6a5580aee1a18e0e92843019323e65f04d1ec1f7d5b97abb141ab1f9076742,2023-12-16T01:40:59.377000
|
||||
CVE-2023-48562,0,0,0894c29ba6f14f2e2cd934bae3ee49615671787e16576063bb17444ae2516f59,2023-12-16T01:40:53.963000
|
||||
@ -234057,7 +234058,7 @@ CVE-2023-48566,0,0,86c84087e0ab5fd34b47974c351d0afd79e31031bd894ef44e2761090ec8e
|
||||
CVE-2023-48567,0,0,1e4ca2db46fab1cddbd93a9c00ede828dd26698aa2798cbf0678235dd98ba465,2023-12-16T01:39:27.783000
|
||||
CVE-2023-48568,0,0,ae1ef20af22cb7e0d5bf26e67992fd85b4e682b78df5c20e6f6c7ab463ff4287,2023-12-16T01:39:23.257000
|
||||
CVE-2023-48569,0,0,9ba0d759b4a6a974a8e0c3e5abe744e15fc1a2d1c5f4bc7eba13fe5475b9af6d,2023-12-16T01:39:18.380000
|
||||
CVE-2023-4857,1,1,5d6b7ff6124b6ab5f4ef241eec622c41067799f1400b1615d74c0ace99a3b417,2024-04-15T19:12:25.887000
|
||||
CVE-2023-4857,0,0,5d6b7ff6124b6ab5f4ef241eec622c41067799f1400b1615d74c0ace99a3b417,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48570,0,0,98fd89731cc7ff554afb88a240f750d6c29d8ff99a7e9f791e5fbbb6f9130f3c,2023-12-16T01:39:11.450000
|
||||
CVE-2023-48571,0,0,a501dec0743d58ddaa9cdd064c8e7ee992c64e483a50a5fb6a9ae8ed778850b3,2023-12-16T01:39:03.293000
|
||||
CVE-2023-48572,0,0,4ec69c0141d73fbff3b395e5e1cf9dfdba3ee450865cbf94061b5ed8ed0ea759,2023-12-16T01:26:34.840000
|
||||
@ -234198,9 +234199,9 @@ CVE-2023-48705,0,0,83b3ec7196d3d96a991f9c9a38aa86cbc7e6dca6826fce417c18fe64b8e72
|
||||
CVE-2023-48706,0,0,ddf762ca5b028a05ca8a57520eb4c6368748f6c6a88efc041a9875cf02f70a03,2024-01-05T18:15:29.133000
|
||||
CVE-2023-48707,0,0,29820c7d18886140b408dd7b9a72b5d3f410c28ebfdee587d8da7bf9e9896113,2023-11-30T20:14:16.270000
|
||||
CVE-2023-48708,0,0,b6244a9ff52155a05c33a09bb4af4159ac2cee2de5845e4d19f8bc27c89ac799,2023-11-30T20:11:33.040000
|
||||
CVE-2023-48709,1,1,42e86f11e190ffd5372d7486ee47719386ad012e96523dfac5567924f925d1f3,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48709,0,0,42e86f11e190ffd5372d7486ee47719386ad012e96523dfac5567924f925d1f3,2024-04-15T19:12:25.887000
|
||||
CVE-2023-4871,0,0,ec9f5fb6de55bff835fcba916653b3d76c0f8f7ec7c7dca1965435c35002c544,2024-04-11T01:22:37.423000
|
||||
CVE-2023-48710,1,1,6583d3aca3803f4b8fc53fa4bae8205e90a1f6fd6644cfc50b7866f09d367102,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48710,0,0,6583d3aca3803f4b8fc53fa4bae8205e90a1f6fd6644cfc50b7866f09d367102,2024-04-15T19:12:25.887000
|
||||
CVE-2023-48711,0,0,06dbcb19fb1f2da4347a2ea9653452e76439b3b2d35dae9d217c10ba5cb54c23,2023-12-01T20:13:43.540000
|
||||
CVE-2023-48712,0,0,f4e9f1d249a003e0845e5e0110072a66804d82929ffa5156072ac8647d81618c,2023-11-30T20:26:37.460000
|
||||
CVE-2023-48713,0,0,6e96d1e6fd793d6d6a7886354fbad279adec06f3a3abd13968c573f28cef3490,2023-12-01T21:53:20.687000
|
||||
@ -239561,7 +239562,7 @@ CVE-2024-1732,0,0,8ef28be53d93676ca4adde749fa15f7be0c9b44418d87a27465d25f0d08763
|
||||
CVE-2024-1733,0,0,0a3bd094d039e642acfbaf43d971fa4ffe129283e1d81d79ef06d054dffc1500,2024-03-17T22:38:29.433000
|
||||
CVE-2024-1735,0,0,61e8c0e981cc6b9050dd9c2e339a7c68bcb1457c500d53fe6d2ab0fd7b1649e2,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d54f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1741,0,1,8eb30dbe15b5283e03c33d39f75d76c5ac55db42f52c47f6ca39d280d36909ea,2024-04-15T18:15:09.937000
|
||||
CVE-2024-1741,0,0,8eb30dbe15b5283e03c33d39f75d76c5ac55db42f52c47f6ca39d280d36909ea,2024-04-15T18:15:09.937000
|
||||
CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
|
||||
CVE-2024-1746,0,0,3940e769193bb75ecd4efe34f9a17d9557fffd4c4c753ea7f9b1c1be15386399,2024-04-15T13:15:31.997000
|
||||
@ -239682,7 +239683,7 @@ CVE-2024-1898,0,0,cd46da23aa9e689b946891d810a24293bd08f970fb7bfbbf6f19e3a7303f1e
|
||||
CVE-2024-1899,0,0,0cc7828b184cee934c2917326a122f6c3f70483a306517df38cc4ef91b9244cb,2024-02-26T22:10:40.463000
|
||||
CVE-2024-1900,0,0,df3a7e0d7f662e0642af797e67801f5b993e667e914107fd3f604cd2322f2a71,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1901,0,0,e852d825cede13009c4c827235fab136069de3983ba4df012d62632a4fcd1d38,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1902,0,1,816ad7252693d5d9b5d3e49e4e8f6ced69ea3d5332331a296629bc7e4cd3d3ea,2024-04-15T18:15:10.070000
|
||||
CVE-2024-1902,0,0,816ad7252693d5d9b5d3e49e4e8f6ced69ea3d5332331a296629bc7e4cd3d3ea,2024-04-15T18:15:10.070000
|
||||
CVE-2024-1904,0,0,894e214d09f8efe1b9b69452204531788406056d1489422306bbd393d57cb47d,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1906,0,0,4a0389164694374915846934d3ecd021a9b146d80ff266286dcad5a6eeb2c849,2024-02-27T14:19:41.650000
|
||||
CVE-2024-1907,0,0,674a8f990612fbd789e8b29e4f4db555efa2966321d7535d44b4ff9d82432ec5,2024-02-27T14:19:41.650000
|
||||
@ -240619,7 +240620,7 @@ CVE-2024-22009,0,0,9f46d03f46533395b52f33e504d1061779b4720252536aedb291abec3dfc2
|
||||
CVE-2024-22010,0,0,c8be08522110436a9d4fa99d4021d5a2fb6c1481cb50733e6d40fe00f78adb8d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22011,0,0,a4e97c7f0f5404ca7a76cbebfc7c0a8de2f95a8e9b552d17a02deebc519bdec2,2024-03-12T12:40:13.500000
|
||||
CVE-2024-22012,0,0,6083637305fc19ea62a8c209ebe6bfac1cd035e045c787ca530a090291dc1971,2024-03-12T21:15:57.953000
|
||||
CVE-2024-22014,1,1,8a123872022983e60f1a8d5a68f89458efbf870837682e7c5915f04240b4354a,2024-04-15T19:12:25.887000
|
||||
CVE-2024-22014,0,0,8a123872022983e60f1a8d5a68f89458efbf870837682e7c5915f04240b4354a,2024-04-15T19:12:25.887000
|
||||
CVE-2024-22016,0,0,72bb3341c866069974fe863b6c9e848e25809f5f0697d51cda8a3c348c9671f4,2024-02-07T17:33:12.727000
|
||||
CVE-2024-22017,0,0,0f6f205b1f325c4a0d9e7320cb7015df886250fb433faa3c59bf3b2f4d0b8c64,2024-03-19T13:26:46
|
||||
CVE-2024-22019,0,0,f2437e68c6ddb8f7177f54a0e9f52e5ca8426b13996c7a8a6cfcbbb0d671c60e,2024-03-15T11:15:08.807000
|
||||
@ -241381,13 +241382,16 @@ CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b13
|
||||
CVE-2024-2355,0,0,f6c721310f82df9519580d017e8bf61029f8844a70bedd8de94b8b84e67d5aa4,2024-04-11T01:25:22.953000
|
||||
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
|
||||
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
|
||||
CVE-2024-23559,1,1,4683f3bb73772af2753e857717965c2e56da3622758b2f87d6442aaa0d7f2c20,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23558,1,1,f869a7d292ab38468ce7932a5db811e781a15046d6170d588830e080a830dd4f,2024-04-15T21:15:07.080000
|
||||
CVE-2024-23559,0,0,4683f3bb73772af2753e857717965c2e56da3622758b2f87d6442aaa0d7f2c20,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23560,1,1,1c1a349b51d987b4067e0f1bc880905166050ed006fb29270319ac3fa536dfaf,2024-04-15T20:15:10.873000
|
||||
CVE-2024-23561,1,1,12ebf45cba2cc1524ef425ca27c42e0c926fe5d84a8e459468bcfa4df8001589,2024-04-15T21:15:07.243000
|
||||
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
|
||||
CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
|
||||
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
|
||||
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
|
||||
CVE-2024-23593,1,1,ad6e575454ec10abdbcddfce9847c133592e162a7fdb8520c581753a618fba7f,2024-04-15T19:12:25.887000
|
||||
CVE-2024-23594,1,1,1c55c82c1970725fa8960bfe1d99d25dd40d0eec7a9b7472558747b4d134ee32,2024-04-15T19:12:25.887000
|
||||
CVE-2024-23593,0,0,ad6e575454ec10abdbcddfce9847c133592e162a7fdb8520c581753a618fba7f,2024-04-15T19:12:25.887000
|
||||
CVE-2024-23594,0,0,1c55c82c1970725fa8960bfe1d99d25dd40d0eec7a9b7472558747b4d134ee32,2024-04-15T19:12:25.887000
|
||||
CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000
|
||||
CVE-2024-23604,0,0,760bd2ccdc3dff1dab3cc8af2bcb4408e0ff89553b2b7d9d0cb5ed9c08f6a616,2024-03-18T12:38:25.490000
|
||||
CVE-2024-23605,0,0,559f2b18ab2042f99709ab0e3fa4fcace7fdbe41b3b5e10d7fdaf53ba9d4932f,2024-02-26T18:15:07.673000
|
||||
@ -241817,9 +241821,9 @@ CVE-2024-24478,0,0,53029a1866c8e51d808df9d589ba1404dde1cb0fc62d65580f995dabd4d21
|
||||
CVE-2024-24479,0,0,52efdcf053804e26cfbce3de5246d2c841d597da16631c3f6ad2a341bcbf2762,2024-04-11T01:24:52.037000
|
||||
CVE-2024-2448,0,0,9e30ccfd39b87812540a13d959f2aae1c5a415e25ce2c2852e72d5c6bc3b6d43,2024-03-22T15:34:43.663000
|
||||
CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000
|
||||
CVE-2024-24485,1,1,74351a107f9330b8b72eb7a683496e2a8b110d11d9b0708539ac4d503c299725,2024-04-15T19:15:09.740000
|
||||
CVE-2024-24486,1,1,5e276a642ac56653b3a57d5aee2078c5f5ce1b485da4e40310ce1f921b03ae98,2024-04-15T19:15:09.787000
|
||||
CVE-2024-24487,1,1,d1d8eeb066a92ad7e41b4832726ed49bc1e64ad94dcc160407abdd71365bbf6e,2024-04-15T19:15:09.830000
|
||||
CVE-2024-24485,0,0,74351a107f9330b8b72eb7a683496e2a8b110d11d9b0708539ac4d503c299725,2024-04-15T19:15:09.740000
|
||||
CVE-2024-24486,0,0,5e276a642ac56653b3a57d5aee2078c5f5ce1b485da4e40310ce1f921b03ae98,2024-04-15T19:15:09.787000
|
||||
CVE-2024-24487,0,0,d1d8eeb066a92ad7e41b4832726ed49bc1e64ad94dcc160407abdd71365bbf6e,2024-04-15T19:15:09.830000
|
||||
CVE-2024-24488,0,0,1834d834c06b744231a786a072c029583b1651fcc4f266317ba3be41edb13e03,2024-02-15T02:23:45.887000
|
||||
CVE-2024-2449,0,0,81af4b04300933867744fde84b6165c2710bb3d8c358245e7272e559a8ae0dec,2024-03-22T15:34:43.663000
|
||||
CVE-2024-24494,0,0,81f8461d94de9e292cd8ff42a2c2a5da1fbe2233d78d68b156c60eaf9ab5a816,2024-02-09T01:37:59.330000
|
||||
@ -242971,7 +242975,7 @@ CVE-2024-26586,0,0,85e4fb034cd8f802fb7949a6edeb44e49e071e6e365162d8c01bd895923b7
|
||||
CVE-2024-26587,0,0,9404613a5d22d59f7b9830950f6da0789d954efb37d6d668289d4948436f8def,2024-03-18T18:09:54.027000
|
||||
CVE-2024-26588,0,0,a12e329faae009d801e11973c8a72020a4a4a89d8da3b097e68d3f4be6ee8827,2024-03-18T18:02:15.647000
|
||||
CVE-2024-26589,0,0,528da0ad6ce01bf77db8eec7de0776ce7a2f821b4949af8b66c0af55f0b7555f,2024-03-18T17:56:56.953000
|
||||
CVE-2024-2659,1,1,9a8b8c6afb4f92c3aa07be0a2fee934939fc20b633eb3180766cac1975370e37,2024-04-15T19:12:25.887000
|
||||
CVE-2024-2659,0,0,9a8b8c6afb4f92c3aa07be0a2fee934939fc20b633eb3180766cac1975370e37,2024-04-15T19:12:25.887000
|
||||
CVE-2024-26590,0,0,abd86201bd23efc7d86afd5c0d7b0d654a2577ad84615d2348f851e6a7a9eae0,2024-03-18T17:54:20.197000
|
||||
CVE-2024-26591,0,0,5929783d5428bb2c14c53508060d365bc2cc03643c73a5c691e380ff07f76710,2024-03-18T17:54:44.267000
|
||||
CVE-2024-26592,0,0,5ff5d392da394512ac4c5d4bc3e700039f943a7b57abe9c25e65c9574333338f,2024-02-23T09:15:22.877000
|
||||
@ -243654,7 +243658,7 @@ CVE-2024-28048,0,0,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa
|
||||
CVE-2024-2805,0,0,b716a0be9d686db91f4e797182c535ecb0361ceba2bba02f8885c7766c74660f,2024-04-11T01:25:36.617000
|
||||
CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4a14,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
|
||||
CVE-2024-28056,1,1,99500b3efc31f5951355ec56db9a05bab2911542c0234eef3472695cd765c2cf,2024-04-15T19:12:25.887000
|
||||
CVE-2024-28056,0,0,99500b3efc31f5951355ec56db9a05bab2911542c0234eef3472695cd765c2cf,2024-04-15T19:12:25.887000
|
||||
CVE-2024-2806,0,0,86da03f45e17e7d7cf77aea07f4886347bd9129b7e750be463d613678690ddc6,2024-04-11T01:25:36.693000
|
||||
CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000
|
||||
CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000
|
||||
@ -243876,9 +243880,9 @@ CVE-2024-2855,0,0,8260d982dfd24cfb14a9db4fa1ee76a66e0614a0ec6c48d9a7ac98a8fa444a
|
||||
CVE-2024-28550,0,0,5d0ad6d2082f07d56cf9652440be9e3f8e89ff952367d33e244f401dd8cf5df1,2024-03-18T19:40:00.173000
|
||||
CVE-2024-28551,0,0,40072188bc078513c98fe36eadc61408f0edcb42335d89d71c256bffca8b5040,2024-03-27T12:29:30.307000
|
||||
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
|
||||
CVE-2024-28556,1,1,78e33f56477f145774fb527f7cef8c37efdad78e418f453292b5cae07364531a,2024-04-15T19:15:09.870000
|
||||
CVE-2024-28557,1,1,66656fa58021832be3134de7d55129a9d727344168dfdf2eaa1f34d7736bbfc5,2024-04-15T19:15:09.913000
|
||||
CVE-2024-28558,1,1,7b83a6d234cd7d987adefe571acbaa06b525c474d1220894addcc2994f63a48a,2024-04-15T19:15:09.957000
|
||||
CVE-2024-28556,0,0,78e33f56477f145774fb527f7cef8c37efdad78e418f453292b5cae07364531a,2024-04-15T19:15:09.870000
|
||||
CVE-2024-28557,0,0,66656fa58021832be3134de7d55129a9d727344168dfdf2eaa1f34d7736bbfc5,2024-04-15T19:15:09.913000
|
||||
CVE-2024-28558,0,0,7b83a6d234cd7d987adefe571acbaa06b525c474d1220894addcc2994f63a48a,2024-04-15T19:15:09.957000
|
||||
CVE-2024-28559,0,0,6f7249af13d3d458dea5181e480abd5d70401028fb6553338823fba575746002,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2856,0,0,cd0104a7ef74a65bcc6d3665277e6342e96b29a8bec44526788309db6945bdf6,2024-04-11T01:25:39.460000
|
||||
CVE-2024-28560,0,0,73cbd87a5bcb29476004a8f71bcb58ba805b830f22d73a89125c2feb4312f2b7,2024-03-22T12:45:36.130000
|
||||
@ -244304,7 +244308,7 @@ CVE-2024-29504,0,0,0d65a25fe5a416a240505601ef6342ac18259cd3d27cbe77fe65455a306d4
|
||||
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
|
||||
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
|
||||
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2952,0,1,3499c19ca9cbbe9ffb8f369814c311f5450dda3f5339e1358cd7207fa2414380,2024-04-15T18:15:11.027000
|
||||
CVE-2024-2952,0,0,3499c19ca9cbbe9ffb8f369814c311f5450dda3f5339e1358cd7207fa2414380,2024-04-15T18:15:11.027000
|
||||
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2955,0,0,7b3584b3085df80313994af4cf3b36fbdc31ed891538537fda101558172f4879,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
|
||||
@ -244939,6 +244943,7 @@ CVE-2024-30808,0,0,3edb296009dfb16a5061a2505986b3903e36250320b7a7a1ea6af0d775f58
|
||||
CVE-2024-30809,0,0,40751d191f9ee13ea0defe4c96fc4834cb0c82544cd8de5e25d1d000018428a9,2024-04-02T20:31:58.463000
|
||||
CVE-2024-3081,0,0,eaf9a3b1546f12509096efb03067d93183d42d698f454ab86e3fca514e07d309,2024-04-11T01:25:53.020000
|
||||
CVE-2024-3084,0,0,62ac9245d10a841fd1840ac1e3c7dc9559936072e020c624e95405bbb39b1228,2024-04-11T01:25:53.100000
|
||||
CVE-2024-30840,1,1,b90a5449dac064403980b963994fdbe9f7c12fd00d6fced3d57321571501f1a8,2024-04-15T20:15:11.030000
|
||||
CVE-2024-30845,0,0,483cdc21df5fdf8d2481c4f15accc02fa69c26f2b2a1b756bf04bc232000a1b5,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30849,0,0,0e1a4138add90815a9b8d6a41668d72bf2ea04dc4bbeda2f4a50c70bff2a8e4c,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3085,0,0,5085f6259bd4d1908968638b16f14533956036f8bbee9b567c9970e9e940c577,2024-04-11T01:25:53.173000
|
||||
@ -245066,7 +245071,7 @@ CVE-2024-31213,0,0,4aff9e2c15103485e15f2d72563e8cf5ff3745458bc3eeef8638c53a238fa
|
||||
CVE-2024-31214,0,0,6fd2ca8f7b5ff5092bca889a448aa20cbf70a081c1713baee29d50f1f1ef6c72,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31215,0,0,34a0a231f3970708fb3e5686678c657f48cd1675d27ab51eed18f5cf652dec67,2024-04-04T16:33:06.610000
|
||||
CVE-2024-31218,0,0,7bde3095db5888b85ce9669e8bb2502e2c0767a6efc1fdc83c6973eaeb264970,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31219,1,1,7acd0be915f9eb553170dac7fcfc2b835daa11c61b3f2663f7153cdd55191bc5,2024-04-15T19:12:25.887000
|
||||
CVE-2024-31219,0,0,7acd0be915f9eb553170dac7fcfc2b835daa11c61b3f2663f7153cdd55191bc5,2024-04-15T19:12:25.887000
|
||||
CVE-2024-31220,0,0,5364fec01a2c522837b9bb1f12dd2e109f09573a57ee59445d858fa07dd681f7,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31221,0,0,093d7a2a638171e5d3f8cc3b06e5a6b3ca8a7674a42c7ed40ef62927f76d1926,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31224,0,0,2f84ceb3d774709c2492171042eddaeb6b6b98a31b06a1f67434414d962c7206,2024-04-08T18:48:40.217000
|
||||
@ -245218,6 +245223,7 @@ CVE-2024-3147,0,0,f05061e9d718b866336ceef3f83885c168403f8d387cf11dbe00ac736df358
|
||||
CVE-2024-3148,0,0,12b6e15e00d964ce79c059c99a6c4df70691a740ad2056657f2d4843c78fc654,2024-04-11T01:25:55.337000
|
||||
CVE-2024-31487,0,0,ffef7fcdc05bb476a1f2c02c71de4a76075ea7f0301d6a8889db629ce9b194c6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31492,0,0,a251126d380ad734bdcae40155276c0c8cd0f78c057d6c232814179759c90bf9,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31497,1,1,de6dfe088b5e27db39c20314c1bcf5d9a0c41003de5f4c36fde4ded133f16877,2024-04-15T21:15:07.430000
|
||||
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
|
||||
CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40099,2024-04-10T13:24:00.070000
|
||||
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
|
||||
@ -245231,7 +245237,11 @@ CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb
|
||||
CVE-2024-3160,0,0,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
|
||||
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
|
||||
CVE-2024-3164,0,0,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
|
||||
CVE-2024-31648,1,1,a016bcd573857722aa31bc350635e46363d927042b391222b2d909ae932753ae,2024-04-15T21:15:07.503000
|
||||
CVE-2024-31649,1,1,07adaca885ecb1795870b6c469b09c65117f501d49932f9bf55d132fd09732de,2024-04-15T21:15:07.547000
|
||||
CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc300f,2024-04-02T12:50:42.233000
|
||||
CVE-2024-31650,1,1,96920ba4e6f7e83a10eb6df26cb31edc8913274707859cca5053dda3fb820ed7,2024-04-15T21:15:07.593000
|
||||
CVE-2024-31652,1,1,90276002c53daa175a8ae9f59f3d7cfe67a16d5f61ea7574390897425f025e64,2024-04-15T21:15:07.637000
|
||||
CVE-2024-3167,0,0,f4a160a1382e038713f603968880deb87a3b362a15bab9fc55aa42721dc9dd6e,2024-04-10T13:23:38.787000
|
||||
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
|
||||
CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000
|
||||
@ -245309,6 +245319,7 @@ CVE-2024-31985,0,0,96eba814f8ffd38a0877505a36212af3b265e63db0ebdb3b6fe17b13401c0
|
||||
CVE-2024-31986,0,0,43afc54623bebf262d37dd906c7efd37eb56ded00de01504423bee1057bdc8a1,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31987,0,0,60d0bda711bcaaea27f455d1e392e029e767cb7013c9064db5359f058621c0df,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31988,0,0,51c3ab0f42083010a6201d8c5e43ded78b92f566d0bca12748a99bba4a186fcd,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31990,1,1,660cda04ab718f537b3c27af001acfdb6075906b9d5ccc5ae359a90f44acb0cd,2024-04-15T20:15:11.127000
|
||||
CVE-2024-31995,0,0,66dfe11a273e9e10d102f877b390a578235479d84ca6da17689c27557fdb1258,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31996,0,0,4bc228afb2f37b1ef8f323b1e059ab55f2f5ea66358ab4f20e2844a94396b7b8,2024-04-11T12:47:44.137000
|
||||
CVE-2024-31997,0,0,d95ca9b47538ea73a196934e9c1064ac6bfd03df35a75cfa6de5a54ba7f14856,2024-04-11T12:47:44.137000
|
||||
@ -245321,6 +245332,8 @@ CVE-2024-32019,0,0,7d17b262f48d84e5d46deb667dc18694c73147c4bad7ea42fd1b388af87a6
|
||||
CVE-2024-3202,0,0,3543d902eafc8c4c40bfe450a4b784b21d5eb2e30d7be93129e4c6731c6d0980,2024-04-11T01:25:55.733000
|
||||
CVE-2024-32028,0,0,a16d36bcfaa5cccbb6282aecd03e18b80c66f8151e3c2f08a8edd43b521f9227,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3203,0,0,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e89187029830,2024-04-11T01:25:55.810000
|
||||
CVE-2024-32035,1,1,9bec368ed775ea2c2325e16c119aee861a74a3bdc44a94205bd7faf4ab51a339,2024-04-15T20:15:11.323000
|
||||
CVE-2024-32036,1,1,df5f08576bba4e182cd58915d2f2a50735513c2cc38a6d49e53de73f8c35dd97,2024-04-15T20:15:11.543000
|
||||
CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
@ -245433,8 +245446,8 @@ CVE-2024-3262,0,0,758c253f08a1135a2d383be61db9b8d36970b2087c7788f9321bc534b0b422
|
||||
CVE-2024-3266,0,0,254a5ba127b10ac48f062b62dbe4c90ef51eaba1ed741161e5a22416cbb32240,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
|
||||
CVE-2024-3272,0,0,b37d483e7b1c435954b9e405fbf10a0c04d8a4260a277224f2231bfa37163f68,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3273,0,0,588079336b4210586279024ace073226950043e46b14bc81c4fdbca51816ffae,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3272,0,1,ef44e7e2e0d0ab3ec436a6ccc174b0a90f543a9a2cfa65f7a6d262da6c5446ee,2024-04-15T20:14:55.570000
|
||||
CVE-2024-3273,0,1,2c9bd6b2b67818472adec2002fc02ad46426a066a40e52d2a8dbeb776c880650,2024-04-15T20:13:57.290000
|
||||
CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
|
||||
CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
@ -245483,7 +245496,7 @@ CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645
|
||||
CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3400,0,0,a9a75be54eeb1ea90b3d8a429c3b5d29455b629a23070617289cb42a4cef4f0e,2024-04-15T04:15:14.973000
|
||||
CVE-2024-3400,0,1,5a1dce45efe67e397500ee0702a294057beba7e9550ecd7b59e1fa4d4006ee54,2024-04-15T20:15:26.900000
|
||||
CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
|
||||
CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000
|
||||
CVE-2024-3415,0,0,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000
|
||||
@ -245611,12 +245624,13 @@ CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cd
|
||||
CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3780,0,0,53772a1701ef182882503bc388d42a62e085aca2dab8c9f18ba1126b62ad6515,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3781,0,1,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3782,0,1,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3783,0,1,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3784,0,1,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3785,0,1,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3786,0,1,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3797,0,1,a49e1c5a734d1a2c1373957f16247491a1198771bf616ee0ff20957d954e73a9,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3781,0,0,bf710215509c2fb5fefd67fb85930537c2ce3a67160738297841ece3c75d6fc6,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3782,0,0,c95ea596dccb3636dd3691321b5a7a48aa3ee2b08cd07f6f17f6b9ebb6c70325,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3783,0,0,f916980cd1e532a7d588efc898e3b89c6684234f9d5fc7d911dee2ee73ce3295,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3784,0,0,c3548262a5dd94ab612636409a3bf8cd74017da9deb24debb2f77536fe274623,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3785,0,0,fc93f2e321d044bf7a0ccc45f351722880d9f0bf94368b28b702ab59c5cb3144,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3786,0,0,e7dff42d10ea5f51aefb5b7728f1b7d65e7bf6f944a436f82b5cbbe6bdc82c9e,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3797,0,0,a49e1c5a734d1a2c1373957f16247491a1198771bf616ee0ff20957d954e73a9,2024-04-15T19:12:25.887000
|
||||
CVE-2024-3802,0,0,5395fe7b87f4e5ca6c4397aa1001686137daab009656e2126daa68d47ebdf7e9,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3803,1,1,e342744bdc63b2a58af5ae5f41d9fba8f25773aaa2122f6f6004758c91257faa,2024-04-15T19:15:10
|
||||
CVE-2024-3803,0,0,e342744bdc63b2a58af5ae5f41d9fba8f25773aaa2122f6f6004758c91257faa,2024-04-15T19:15:10
|
||||
CVE-2024-3804,1,1,6ace1efb8bc58a0cdfa38459a30729bdc6bb242e239104ec2cc37d4346ad9b8c,2024-04-15T20:15:11.750000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user