mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-18T23:00:20.790972+00:00
This commit is contained in:
parent
c235296b2d
commit
ae49153bfe
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2019-11001",
|
"id": "CVE-2019-11001",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2019-04-08T17:29:00.590",
|
"published": "2019-04-08T17:29:00.590",
|
||||||
"lastModified": "2024-11-21T04:20:19.820",
|
"lastModified": "2024-12-18T21:15:06.880",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -16,6 +16,28 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
],
|
||||||
"cvssMetricV30": [
|
"cvssMetricV30": [
|
||||||
{
|
{
|
||||||
"source": "nvd@nist.gov",
|
"source": "nvd@nist.gov",
|
||||||
@ -74,6 +96,16 @@
|
|||||||
"value": "CWE-78"
|
"value": "CWE-78"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2022-23227",
|
"id": "CVE-2022-23227",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2022-01-14T18:15:10.303",
|
"published": "2022-01-14T18:15:10.303",
|
||||||
"lastModified": "2024-11-21T06:48:13.770",
|
"lastModified": "2024-12-18T21:15:07.780",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV2": [
|
"cvssMetricV2": [
|
||||||
@ -74,6 +94,16 @@
|
|||||||
"value": "CWE-306"
|
"value": "CWE-306"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"configurations": [
|
"configurations": [
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-41877",
|
"id": "CVE-2023-41877",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-20T15:15:07.500",
|
"published": "2024-03-20T15:15:07.500",
|
||||||
"lastModified": "2024-11-21T08:21:50.090",
|
"lastModified": "2024-12-18T22:01:15.063",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.2,
|
"exploitabilityScore": 1.2,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,24 +69,66 @@
|
|||||||
"value": "CWE-22"
|
"value": "CWE-22"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "2.23.4",
|
||||||
|
"matchCriteriaId": "E92EC9EE-8E0B-40BA-A1FD-06AEB7F59EC1"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location",
|
"url": "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Mitigation",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location",
|
"url": "https://docs.geoserver.org/latest/en/user/configuration/globalsettings.html#log-location",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-8g7v-vjrc-x4g5",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mitigation",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-51444",
|
"id": "CVE-2023-51444",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-20T15:15:07.700",
|
"published": "2024-03-20T15:15:07.700",
|
||||||
"lastModified": "2024-11-21T08:38:07.880",
|
"lastModified": "2024-12-18T21:58:24.790",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.2,
|
"exploitabilityScore": 1.2,
|
||||||
"impactScore": 5.9
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,48 +73,113 @@
|
|||||||
"value": "CWE-434"
|
"value": "CWE-434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.23.4",
|
||||||
|
"matchCriteriaId": "73E1A204-C95D-4B7B-8C8A-E5639834BB97"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:2.24.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "DE2AC1E3-918D-4078-9306-52512A7BE8A7"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8",
|
"url": "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae",
|
"url": "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/pull/7222",
|
"url": "https://github.com/geoserver/geoserver/pull/7222",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11176",
|
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11176",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8",
|
"url": "https://github.com/geoserver/geoserver/commit/ca683170c669718cb6ad4c79e01b0451065e13b8",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae",
|
"url": "https://github.com/geoserver/geoserver/commit/fe235b3bb1d7f05751a4a2ef5390c36f5c9e78ae",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/pull/7222",
|
"url": "https://github.com/geoserver/geoserver/pull/7222",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-9v5q-2gwq-q9hq",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11176",
|
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11176",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-51445",
|
"id": "CVE-2023-51445",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-20T16:15:07.640",
|
"published": "2024-03-20T16:15:07.640",
|
||||||
"lastModified": "2024-11-21T08:38:07.997",
|
"lastModified": "2024-12-18T21:56:24.053",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.7,
|
"exploitabilityScore": 1.7,
|
||||||
"impactScore": 2.7
|
"impactScore": 2.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 4.8,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.7,
|
||||||
|
"impactScore": 2.7
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,40 +69,94 @@
|
|||||||
"value": "CWE-79"
|
"value": "CWE-79"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.23.3",
|
||||||
|
"matchCriteriaId": "76D6CFB3-1A7B-4436-B927-6455629A0062"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad",
|
"url": "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/pull/7161",
|
"url": "https://github.com/geoserver/geoserver/pull/7161",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11148",
|
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11148",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad",
|
"url": "https://github.com/geoserver/geoserver/commit/7db985738ff2422019ccac974cf547bae5770cad",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/pull/7161",
|
"url": "https://github.com/geoserver/geoserver/pull/7161",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-fh7p-5f6g-vj2w",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11148",
|
"url": "https://osgeo-org.atlassian.net/browse/GEOS-11148",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
60
CVE-2024/CVE-2024-126xx/CVE-2024-12686.json
Normal file
60
CVE-2024/CVE-2024-126xx/CVE-2024-12686.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12686",
|
||||||
|
"sourceIdentifier": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||||
|
"published": "2024-12-18T21:15:08.020",
|
||||||
|
"lastModified": "2024-12-18T21:15:08.020",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability has been discovered in Privileged Remote Access (PRA) and Remote Support (RS) which can allow an attacker with existing administrative privileges to inject commands and run as a site user."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 6.6,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.7,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "13061848-ea10-403d-bd75-c83a022c2891",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12686",
|
||||||
|
"source": "13061848-ea10-403d-bd75-c83a022c2891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.beyondtrust.com/trust-center/security-advisories/bt24-11",
|
||||||
|
"source": "13061848-ea10-403d-bd75-c83a022c2891"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2024/CVE-2024-126xx/CVE-2024-12692.json
Normal file
37
CVE-2024/CVE-2024-126xx/CVE-2024-12692.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12692",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2024-12-18T22:15:05.730",
|
||||||
|
"lastModified": "2024-12-18T22:15:05.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Type Confusion in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-843"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/382291459",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
25
CVE-2024/CVE-2024-126xx/CVE-2024-12693.json
Normal file
25
CVE-2024/CVE-2024-126xx/CVE-2024-12693.json
Normal file
@ -0,0 +1,25 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12693",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2024-12-18T22:15:06.293",
|
||||||
|
"lastModified": "2024-12-18T22:15:06.293",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Out of bounds memory access in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/382190919",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2024/CVE-2024-126xx/CVE-2024-12694.json
Normal file
37
CVE-2024/CVE-2024-126xx/CVE-2024-12694.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12694",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2024-12-18T22:15:06.397",
|
||||||
|
"lastModified": "2024-12-18T22:15:06.397",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Use after free in Compositing in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-416"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/368222741",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
37
CVE-2024/CVE-2024-126xx/CVE-2024-12695.json
Normal file
37
CVE-2024/CVE-2024-126xx/CVE-2024-12695.json
Normal file
@ -0,0 +1,37 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-12695",
|
||||||
|
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||||
|
"published": "2024-12-18T22:15:06.523",
|
||||||
|
"lastModified": "2024-12-18T22:15:06.523",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Out of bounds write in V8 in Google Chrome prior to 131.0.6778.204 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "chrome-cve-admin@google.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://chromereleases.googleblog.com/2024/12/stable-channel-update-for-desktop_18.html",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://issues.chromium.org/issues/383647255",
|
||||||
|
"source": "chrome-cve-admin@google.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-24749",
|
"id": "CVE-2024-24749",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-07-01T14:15:05.350",
|
"published": "2024-07-01T14:15:05.350",
|
||||||
"lastModified": "2024-11-21T08:59:37.133",
|
"lastModified": "2024-12-18T22:08:46.760",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.9,
|
"exploitabilityScore": 3.9,
|
||||||
"impactScore": 3.6
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,32 +69,99 @@
|
|||||||
"value": "CWE-22"
|
"value": "CWE-22"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "2.23.5",
|
||||||
|
"matchCriteriaId": "F61A1B3A-DDBD-43E0-8475-BA567DD3528E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "2.24.0",
|
||||||
|
"versionEndExcluding": "2.24.3",
|
||||||
|
"matchCriteriaId": "439481B7-67BD-4B52-AF19-FC54302116AF"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/GeoWebCache/geowebcache/commit/c7f76bd8a1d67c3b986146e7a5e0b14dd64a8fef",
|
"url": "https://github.com/GeoWebCache/geowebcache/commit/c7f76bd8a1d67c3b986146e7a5e0b14dd64a8fef",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/GeoWebCache/geowebcache/pull/1211",
|
"url": "https://github.com/GeoWebCache/geowebcache/pull/1211",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-jhqx-5v5g-mpf3",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-jhqx-5v5g-mpf3",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/GeoWebCache/geowebcache/commit/c7f76bd8a1d67c3b986146e7a5e0b14dd64a8fef",
|
"url": "https://github.com/GeoWebCache/geowebcache/commit/c7f76bd8a1d67c3b986146e7a5e0b14dd64a8fef",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/GeoWebCache/geowebcache/pull/1211",
|
"url": "https://github.com/GeoWebCache/geowebcache/pull/1211",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-jhqx-5v5g-mpf3",
|
"url": "https://github.com/geoserver/geoserver/security/advisories/GHSA-jhqx-5v5g-mpf3",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-25618",
|
"id": "CVE-2024-25618",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-02-14T21:15:08.410",
|
"published": "2024-02-14T21:15:08.410",
|
||||||
"lastModified": "2024-11-21T09:01:05.663",
|
"lastModified": "2024-12-18T22:27:39.050",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.6,
|
"exploitabilityScore": 1.6,
|
||||||
"impactScore": 2.5
|
"impactScore": 2.5
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
||||||
|
"baseScore": 7.4,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 5.2
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,24 +69,87 @@
|
|||||||
"value": "CWE-287"
|
"value": "CWE-287"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-306"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "3.5.18",
|
||||||
|
"matchCriteriaId": "DE8476E0-8645-43D4-9003-53CC67A2A8C6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.0.0",
|
||||||
|
"versionEndExcluding": "4.0.14",
|
||||||
|
"matchCriteriaId": "9ADD4C15-271F-4A6F-93D2-18CC1DF95CB2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.1.0",
|
||||||
|
"versionEndExcluding": "4.1.14",
|
||||||
|
"matchCriteriaId": "7803D303-8650-422E-B97C-909672BD39F3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.2.0",
|
||||||
|
"versionEndExcluding": "4.2.6",
|
||||||
|
"matchCriteriaId": "CF9BDF83-C1FF-4F9E-9B3B-796198DEDDC3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15",
|
"url": "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15",
|
"url": "https://github.com/mastodon/mastodon/commit/b31af34c9716338e4a32a62cc812d1ca59e88d15",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-vm39-j3vx-pch3",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-25619",
|
"id": "CVE-2024-25619",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-02-14T21:15:08.620",
|
"published": "2024-02-14T21:15:08.620",
|
||||||
"lastModified": "2024-11-21T09:01:05.790",
|
"lastModified": "2024-12-18T22:22:01.737",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 1.6,
|
"exploitabilityScore": 1.6,
|
||||||
"impactScore": 1.4
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,24 +73,89 @@
|
|||||||
"value": "CWE-672"
|
"value": "CWE-672"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-672"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "3.5.18",
|
||||||
|
"matchCriteriaId": "DE8476E0-8645-43D4-9003-53CC67A2A8C6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.0.0",
|
||||||
|
"versionEndExcluding": "4.0.14",
|
||||||
|
"matchCriteriaId": "9ADD4C15-271F-4A6F-93D2-18CC1DF95CB2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.1.0",
|
||||||
|
"versionEndExcluding": "4.1.14",
|
||||||
|
"matchCriteriaId": "7803D303-8650-422E-B97C-909672BD39F3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.2.0",
|
||||||
|
"versionEndExcluding": "4.2.6",
|
||||||
|
"matchCriteriaId": "CF9BDF83-C1FF-4F9E-9B3B-796198DEDDC3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/68eaa804c9bafdc5f798e114e9ba00161425dd71",
|
"url": "https://github.com/mastodon/mastodon/commit/68eaa804c9bafdc5f798e114e9ba00161425dd71",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-7w3c-p9j8-mq3x",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-7w3c-p9j8-mq3x",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/68eaa804c9bafdc5f798e114e9ba00161425dd71",
|
"url": "https://github.com/mastodon/mastodon/commit/68eaa804c9bafdc5f798e114e9ba00161425dd71",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-7w3c-p9j8-mq3x",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-7w3c-p9j8-mq3x",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-25623",
|
"id": "CVE-2024-25623",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-02-19T16:15:51.847",
|
"published": "2024-02-19T16:15:51.847",
|
||||||
"lastModified": "2024-11-21T09:01:06.140",
|
"lastModified": "2024-12-18T22:39:17.437",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 3.1,
|
"exploitabilityScore": 3.1,
|
||||||
"impactScore": 4.7
|
"impactScore": 4.7
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N",
|
||||||
|
"baseScore": 7.7,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 4.0
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,24 +69,85 @@
|
|||||||
"value": "CWE-434"
|
"value": "CWE-434"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-434"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "3.5.19",
|
||||||
|
"matchCriteriaId": "E8812D4F-2BE3-47EF-8184-1A59A8BD0345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.0.0",
|
||||||
|
"versionEndExcluding": "4.0.15",
|
||||||
|
"matchCriteriaId": "0AEC8DE8-51AD-4C44-AF70-A2ABE8FD49AD"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.1.0",
|
||||||
|
"versionEndExcluding": "4.1.15",
|
||||||
|
"matchCriteriaId": "0CBB8738-9E7D-4DAE-8E6F-5D8F51363B94"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:joinmastodon:mastodon:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "4.2.0",
|
||||||
|
"versionEndExcluding": "4.2.7",
|
||||||
|
"matchCriteriaId": "00EE36CA-1391-4052-9CCB-7A087F06A51E"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/9fee5e852669e26f970e278021302e1a203fc022",
|
"url": "https://github.com/mastodon/mastodon/commit/9fee5e852669e26f970e278021302e1a203fc022",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-jhrq-qvrm-qr36",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-jhrq-qvrm-qr36",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/commit/9fee5e852669e26f970e278021302e1a203fc022",
|
"url": "https://github.com/mastodon/mastodon/commit/9fee5e852669e26f970e278021302e1a203fc022",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-jhrq-qvrm-qr36",
|
"url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-jhrq-qvrm-qr36",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-27082",
|
"id": "CVE-2024-27082",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-05-14T15:11:27.020",
|
"published": "2024-05-14T15:11:27.020",
|
||||||
"lastModified": "2024-11-21T09:03:49.447",
|
"lastModified": "2024-12-18T21:01:17.677",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.1,
|
"exploitabilityScore": 2.1,
|
||||||
"impactScore": 5.5
|
"impactScore": 5.5
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.3,
|
||||||
|
"impactScore": 2.7
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -49,16 +69,52 @@
|
|||||||
"value": "CWE-79"
|
"value": "CWE-79"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.27",
|
||||||
|
"matchCriteriaId": "47529989-64EF-4CBB-AF1D-28A7C1CF36B3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-j868-7vjp-rp9h",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-j868-7vjp-rp9h",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-j868-7vjp-rp9h",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-j868-7vjp-rp9h",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29894",
|
"id": "CVE-2024-29894",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-05-14T15:17:14.577",
|
"published": "2024-05-14T15:17:14.577",
|
||||||
"lastModified": "2024-11-21T09:08:33.997",
|
"lastModified": "2024-12-18T21:10:38.887",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -36,6 +36,26 @@
|
|||||||
},
|
},
|
||||||
"exploitabilityScore": 2.8,
|
"exploitabilityScore": 2.8,
|
||||||
"impactScore": 2.5
|
"impactScore": 2.5
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -53,32 +73,97 @@
|
|||||||
"value": "CWE-116"
|
"value": "CWE-116"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.2.27",
|
||||||
|
"matchCriteriaId": "47529989-64EF-4CBB-AF1D-28A7C1CF36B3"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-grj5-8fcj-34gh",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73",
|
"url": "https://github.com/Cacti/cacti/security/advisories/GHSA-xwqc-7jc4-xm73",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBEOAFKRARQHTDIYSL723XAFJ2Q6624X/",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
33
CVE-2024/CVE-2024-453xx/CVE-2024-45338.json
Normal file
33
CVE-2024/CVE-2024-453xx/CVE-2024-45338.json
Normal file
@ -0,0 +1,33 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-45338",
|
||||||
|
"sourceIdentifier": "security@golang.org",
|
||||||
|
"published": "2024-12-18T21:15:08.173",
|
||||||
|
"lastModified": "2024-12-18T21:15:08.173",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://go.dev/cl/637536",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://go.dev/issue/70906",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://pkg.go.dev/vuln/GO-2024-3333",
|
||||||
|
"source": "security@golang.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47538",
|
"id": "CVE-2024-47538",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:28.070",
|
"published": "2024-12-12T02:03:28.070",
|
||||||
"lastModified": "2024-12-12T02:03:28.070",
|
"lastModified": "2024-12-18T21:51:56.203",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,32 +59,91 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-121"
|
"value": "CWE-121"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8035.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0022.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-115_GHSL-2024-118_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47539",
|
"id": "CVE-2024-47539",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:28.203",
|
"published": "2024-12-12T02:03:28.203",
|
||||||
"lastModified": "2024-12-12T02:03:28.203",
|
"lastModified": "2024-12-18T21:52:56.307",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0007.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0007.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-195_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-195_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47540",
|
"id": "CVE-2024-47540",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:28.343",
|
"published": "2024-12-12T02:03:28.343",
|
||||||
"lastModified": "2024-12-12T02:03:28.343",
|
"lastModified": "2024-12-18T21:53:53.963",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,32 +59,91 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-457"
|
"value": "CWE-457"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-908"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0017.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0017.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-197_GStreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-197_GStreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47543",
|
"id": "CVE-2024-47543",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:28.807",
|
"published": "2024-12-12T02:03:28.807",
|
||||||
"lastModified": "2024-12-12T02:03:28.807",
|
"lastModified": "2024-12-18T21:47:18.337",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0009.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0009.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-236_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-236_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47544",
|
"id": "CVE-2024-47544",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:28.950",
|
"published": "2024-12-12T02:03:28.950",
|
||||||
"lastModified": "2024-12-12T02:03:28.950",
|
"lastModified": "2024-12-18T21:48:32.893",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0011.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0011.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-238_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-238_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47545",
|
"id": "CVE-2024-47545",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:29.083",
|
"published": "2024-12-12T02:03:29.083",
|
||||||
"lastModified": "2024-12-12T02:03:29.083",
|
"lastModified": "2024-12-18T21:49:28.210",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0010.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0010.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-242_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-242_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47546",
|
"id": "CVE-2024-47546",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:29.210",
|
"published": "2024-12-12T02:03:29.210",
|
||||||
"lastModified": "2024-12-12T02:03:29.210",
|
"lastModified": "2024-12-18T21:50:08.920",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0013.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0013.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-243_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-243_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47596",
|
"id": "CVE-2024-47596",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.010",
|
"published": "2024-12-12T02:03:31.010",
|
||||||
"lastModified": "2024-12-12T02:03:31.010",
|
"lastModified": "2024-12-18T21:51:08.200",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0015.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0015.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-244_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-244_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47597",
|
"id": "CVE-2024-47597",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.137",
|
"published": "2024-12-12T02:03:31.137",
|
||||||
"lastModified": "2024-12-12T02:03:31.137",
|
"lastModified": "2024-12-18T21:39:17.820",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0012.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0012.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-245_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-245_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47598",
|
"id": "CVE-2024-47598",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.283",
|
"published": "2024-12-12T02:03:31.283",
|
||||||
"lastModified": "2024-12-12T02:03:31.283",
|
"lastModified": "2024-12-18T21:40:26.240",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8059.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0006.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0006.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-246_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-246_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47599",
|
"id": "CVE-2024-47599",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.440",
|
"published": "2024-12-12T02:03:31.440",
|
||||||
"lastModified": "2024-12-12T02:03:31.440",
|
"lastModified": "2024-12-18T21:41:17.307",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8040.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8040.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0016.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0016.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-247_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-247_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47600",
|
"id": "CVE-2024-47600",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.577",
|
"published": "2024-12-12T02:03:31.577",
|
||||||
"lastModified": "2024-12-12T02:03:31.577",
|
"lastModified": "2024-12-18T21:43:04.660",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8034.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8034.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0018.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0018.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-248_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-248_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47601",
|
"id": "CVE-2024-47601",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.727",
|
"published": "2024-12-12T02:03:31.727",
|
||||||
"lastModified": "2024-12-12T02:03:31.727",
|
"lastModified": "2024-12-18T21:43:42.903",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0020.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0020.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-249_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-249_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47602",
|
"id": "CVE-2024-47602",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:31.893",
|
"published": "2024-12-12T02:03:31.893",
|
||||||
"lastModified": "2024-12-12T02:03:31.893",
|
"lastModified": "2024-12-18T21:27:41.137",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,12 +59,34 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -75,20 +97,57 @@
|
|||||||
"value": "CWE-476"
|
"value": "CWE-476"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-476"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0019.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0019.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-250_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47603",
|
"id": "CVE-2024-47603",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:32.033",
|
"published": "2024-12-12T02:03:32.033",
|
||||||
"lastModified": "2024-12-12T02:03:32.033",
|
"lastModified": "2024-12-18T21:28:13.987",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8057.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0021.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0021.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-251_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-251_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47606",
|
"id": "CVE-2024-47606",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:32.220",
|
"published": "2024-12-12T02:03:32.220",
|
||||||
"lastModified": "2024-12-15T23:15:05.063",
|
"lastModified": "2024-12-18T21:35:45.223",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -71,24 +93,79 @@
|
|||||||
"value": "CWE-190"
|
"value": "CWE-190"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-191"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8032.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8032.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0014.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0014.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-166_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-166_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00016.html",
|
"url": "https://lists.debian.org/debian-lts-announce/2024/12/msg00016.html",
|
||||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||||
|
"tags": [
|
||||||
|
"Mailing List"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47774",
|
"id": "CVE-2024-47774",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:40.297",
|
"published": "2024-12-12T02:03:40.297",
|
||||||
"lastModified": "2024-12-12T02:03:40.297",
|
"lastModified": "2024-12-18T21:36:58.827",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/github/securitylab-vulnerabilities/issues/1826",
|
"url": "https://github.com/github/securitylab-vulnerabilities/issues/1826",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Broken Link"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8043.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8043.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-262_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-262_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-47775",
|
"id": "CVE-2024-47775",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-12T02:03:40.430",
|
"published": "2024-12-12T02:03:40.430",
|
||||||
"lastModified": "2024-12-12T02:03:40.430",
|
"lastModified": "2024-12-18T21:37:59.663",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -59,6 +59,28 @@
|
|||||||
"providerUrgency": "NOT_DEFINED"
|
"providerUrgency": "NOT_DEFINED"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
|
||||||
|
"baseScore": 9.1,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.2
|
||||||
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
@ -73,18 +95,45 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "1.24.10",
|
||||||
|
"matchCriteriaId": "82BF8403-8CE2-4AFC-865F-FD40A77D20E0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8042.patch",
|
"url": "https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/8042.patch",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0027.html",
|
"url": "https://gstreamer.freedesktop.org/security/sa-2024-0027.html",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Release Notes"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-261_Gstreamer/",
|
"url": "https://securitylab.github.com/advisories/GHSL-2024-261_Gstreamer/",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49543",
|
"id": "CVE-2024-49543",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:16.937",
|
"published": "2024-12-10T21:15:16.937",
|
||||||
"lastModified": "2024-12-10T21:15:16.937",
|
"lastModified": "2024-12-18T21:22:33.593",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -42,19 +42,74 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-121"
|
"value": "CWE-121"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49544",
|
"id": "CVE-2024-49544",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.073",
|
"published": "2024-12-10T21:15:17.073",
|
||||||
"lastModified": "2024-12-10T21:15:17.073",
|
"lastModified": "2024-12-18T21:22:11.823",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49545",
|
"id": "CVE-2024-49545",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.220",
|
"published": "2024-12-10T21:15:17.220",
|
||||||
"lastModified": "2024-12-10T21:15:17.220",
|
"lastModified": "2024-12-18T21:21:56.527",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -42,19 +42,74 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "psirt@adobe.com",
|
"source": "psirt@adobe.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "CWE-122"
|
"value": "CWE-122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-787"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49546",
|
"id": "CVE-2024-49546",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.350",
|
"published": "2024-12-10T21:15:17.350",
|
||||||
"lastModified": "2024-12-10T21:15:17.350",
|
"lastModified": "2024-12-18T21:21:39.133",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49547",
|
"id": "CVE-2024-49547",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.483",
|
"published": "2024-12-10T21:15:17.483",
|
||||||
"lastModified": "2024-12-10T21:15:17.483",
|
"lastModified": "2024-12-18T21:20:40.313",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49548",
|
"id": "CVE-2024-49548",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.617",
|
"published": "2024-12-10T21:15:17.617",
|
||||||
"lastModified": "2024-12-10T21:15:17.617",
|
"lastModified": "2024-12-18T21:20:23.697",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-49549",
|
"id": "CVE-2024-49549",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:17.753",
|
"published": "2024-12-10T21:15:17.753",
|
||||||
"lastModified": "2024-12-10T21:15:17.753",
|
"lastModified": "2024-12-18T21:19:54.533",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,55 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndIncluding": "18.5.4",
|
||||||
|
"matchCriteriaId": "BC3215E2-E1F4-4418-B110-E4582684AF10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "19.0",
|
||||||
|
"versionEndExcluding": "19.5.1",
|
||||||
|
"matchCriteriaId": "D1891774-54B6-4F4F-9E5A-D4EF1711E859"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
"url": "https://helpx.adobe.com/security/products/indesign/apsb24-97.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-53269",
|
"id": "CVE-2024-53269",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-18T20:15:24.127",
|
"published": "2024-12-18T20:15:24.127",
|
||||||
"lastModified": "2024-12-18T20:15:24.127",
|
"lastModified": "2024-12-18T22:15:06.763",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -38,7 +38,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-mfqp-7mmj-rm53",
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-mfqp-7mmj-rm53",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-mfqp-7mmj-rm53",
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-53270",
|
"id": "CVE-2024-53270",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-18T20:15:24.290",
|
"published": "2024-12-18T20:15:24.290",
|
||||||
"lastModified": "2024-12-18T20:15:24.290",
|
"lastModified": "2024-12-18T22:15:06.883",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -38,7 +38,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-q9qv-8j52-77p3",
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-q9qv-8j52-77p3",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-q9qv-8j52-77p3",
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-53271",
|
"id": "CVE-2024-53271",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-12-18T20:15:24.433",
|
"published": "2024-12-18T20:15:24.433",
|
||||||
"lastModified": "2024-12-18T20:15:24.433",
|
"lastModified": "2024-12-18T22:15:07.010",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -38,7 +38,7 @@
|
|||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
{
|
{
|
||||||
"source": "security-advisories@github.com",
|
"source": "security-advisories@github.com",
|
||||||
"type": "Primary",
|
"type": "Secondary",
|
||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -55,6 +55,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-rmm5-h2wv-mg4f",
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-rmm5-h2wv-mg4f",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/envoyproxy/envoy/security/advisories/GHSA-rmm5-h2wv-mg4f",
|
||||||
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-53954",
|
"id": "CVE-2024-53954",
|
||||||
"sourceIdentifier": "psirt@adobe.com",
|
"sourceIdentifier": "psirt@adobe.com",
|
||||||
"published": "2024-12-10T21:15:20.560",
|
"published": "2024-12-10T21:15:20.560",
|
||||||
"lastModified": "2024-12-10T21:15:20.560",
|
"lastModified": "2024-12-18T21:16:26.943",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -51,10 +51,56 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "23.0.0",
|
||||||
|
"versionEndExcluding": "23.0.9",
|
||||||
|
"matchCriteriaId": "BCBA83B6-D1B9-489C-9554-F484538ADBD6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "24.0.0",
|
||||||
|
"versionEndExcluding": "24.0.6",
|
||||||
|
"matchCriteriaId": "87D1756D-7FE9-40A2-8C5D-2FC979CB0B13"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://helpx.adobe.com/security/products/animate/apsb24-96.html",
|
"url": "https://helpx.adobe.com/security/products/animate/apsb24-96.html",
|
||||||
"source": "psirt@adobe.com"
|
"source": "psirt@adobe.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
21
CVE-2024/CVE-2024-552xx/CVE-2024-55231.json
Normal file
21
CVE-2024/CVE-2024-552xx/CVE-2024-55231.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-55231",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-12-18T22:15:07.127",
|
||||||
|
"lastModified": "2024-12-18T22:15:07.127",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An IDOR vulnerability in the edit-notes.php module of PHPGurukul Online Notes Sharing Management System v1.0 allows unauthorized users to modify notes belonging to other accounts due to missing authorization checks. This flaw exposes sensitive data and enables attackers to alter another user's information."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CV1523/CVEs/blob/main/CVE-2024-55231.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-552xx/CVE-2024-55232.json
Normal file
21
CVE-2024/CVE-2024-552xx/CVE-2024-55232.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-55232",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-12-18T22:15:07.297",
|
||||||
|
"lastModified": "2024-12-18T22:15:07.297",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An IDOR vulnerability in the manage-notes.php module in PHPGurukul Online Notes Sharing Management System v1.0 allows unauthorized users to delete notes belonging to other accounts due to missing authorization checks. This flaw enables attackers to delete another user's information."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CV1523/CVEs/blob/main/CVE-2024-55232.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
21
CVE-2024/CVE-2024-555xx/CVE-2024-55505.json
Normal file
21
CVE-2024/CVE-2024-555xx/CVE-2024-55505.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-55505",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-12-18T22:15:07.477",
|
||||||
|
"lastModified": "2024-12-18T22:15:07.477",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue in CodeAstro Complaint Management System v.1.0 allows a remote attacker to escalate privileges via the mess-view.php component."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/CV1523/CVEs/blob/main/CVE-2024-55505.md",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-561xx/CVE-2024-56140.json
Normal file
68
CVE-2024/CVE-2024-561xx/CVE-2024-56140.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-56140",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-12-18T21:15:08.353",
|
||||||
|
"lastModified": "2024-12-18T21:15:08.353",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Astro is a web framework for content-driven websites. In affected versions a bug in Astro\u2019s CSRF-protection middleware allows requests to bypass CSRF checks. When the `security.checkOrigin` configuration option is set to `true`, Astro middleware will perform a CSRF check. However, a vulnerability exists that can bypass this security. A semicolon-delimited parameter is allowed after the type in `Content-Type`. Web browsers will treat a `Content-Type` such as `application/x-www-form-urlencoded; abc` as a `simple request` and will not perform preflight validation. In this case, CSRF is not blocked as expected. Additionally, the `Content-Type` header is not required for a request. This issue has been addressed in version 4.16.17 and all users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N",
|
||||||
|
"baseScore": 5.9,
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "NONE"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.6,
|
||||||
|
"impactScore": 4.2
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS#simple_requests",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/withastro/astro/blob/6031962ab5f56457de986eb82bd24807e926ba1b/packages/astro/src/core/app/middlewares.ts",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/withastro/astro/commit/e7d14c374b9d45e27089994a4eb72186d05514de",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/withastro/astro/security/advisories/GHSA-c4pw-33h3-35xw",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
82
CVE-2024/CVE-2024-561xx/CVE-2024-56145.json
Normal file
82
CVE-2024/CVE-2024-561xx/CVE-2024-56145.json
Normal file
@ -0,0 +1,82 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-56145",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-12-18T21:15:08.530",
|
||||||
|
"lastModified": "2024-12-18T21:15:08.530",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Craft is a flexible, user-friendly CMS for creating custom digital experiences on the web and beyond. Users of affected versions are affected by this vulnerability if their php.ini configuration has `register_argc_argv` enabled. For these users an unspecified remote code execution vector is present. Users are advised to update to version 4.13.2 or 5.5.2. Users unable to upgrade should disable `register_argc_argv` to mitigate the issue."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV40": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "4.0",
|
||||||
|
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||||
|
"baseScore": 9.3,
|
||||||
|
"baseSeverity": "CRITICAL",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"attackRequirements": "NONE",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"vulnerableSystemConfidentiality": "HIGH",
|
||||||
|
"vulnerableSystemIntegrity": "HIGH",
|
||||||
|
"vulnerableSystemAvailability": "HIGH",
|
||||||
|
"subsequentSystemConfidentiality": "NONE",
|
||||||
|
"subsequentSystemIntegrity": "NONE",
|
||||||
|
"subsequentSystemAvailability": "NONE",
|
||||||
|
"exploitMaturity": "NOT_DEFINED",
|
||||||
|
"confidentialityRequirements": "NOT_DEFINED",
|
||||||
|
"integrityRequirements": "NOT_DEFINED",
|
||||||
|
"availabilityRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedAttackVector": "NOT_DEFINED",
|
||||||
|
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||||
|
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||||
|
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||||
|
"modifiedUserInteraction": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||||
|
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||||
|
"safety": "NOT_DEFINED",
|
||||||
|
"automatable": "NOT_DEFINED",
|
||||||
|
"recovery": "NOT_DEFINED",
|
||||||
|
"valueDensity": "NOT_DEFINED",
|
||||||
|
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||||
|
"providerUrgency": "NOT_DEFINED"
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/craftcms/cms/commit/82e893fb794d30563da296bca31379c0df0079b3",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/craftcms/cms/security/advisories/GHSA-2p6p-9rc9-62j9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
96
README.md
96
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-12-18T21:00:20.033526+00:00
|
2024-12-18T23:00:20.790972+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-12-18T20:54:30.227000+00:00
|
2024-12-18T22:39:17.437000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,69 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
274286
|
274297
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `31`
|
Recently added CVEs: `11`
|
||||||
|
|
||||||
- [CVE-2024-49202](CVE-2024/CVE-2024-492xx/CVE-2024-49202.json) (`2024-12-18T19:15:11.203`)
|
- [CVE-2024-12686](CVE-2024/CVE-2024-126xx/CVE-2024-12686.json) (`2024-12-18T21:15:08.020`)
|
||||||
- [CVE-2024-49363](CVE-2024/CVE-2024-493xx/CVE-2024-49363.json) (`2024-12-18T20:15:23.073`)
|
- [CVE-2024-12692](CVE-2024/CVE-2024-126xx/CVE-2024-12692.json) (`2024-12-18T22:15:05.730`)
|
||||||
- [CVE-2024-51470](CVE-2024/CVE-2024-514xx/CVE-2024-51470.json) (`2024-12-18T20:15:23.233`)
|
- [CVE-2024-12693](CVE-2024/CVE-2024-126xx/CVE-2024-12693.json) (`2024-12-18T22:15:06.293`)
|
||||||
- [CVE-2024-52579](CVE-2024/CVE-2024-525xx/CVE-2024-52579.json) (`2024-12-18T20:15:23.383`)
|
- [CVE-2024-12694](CVE-2024/CVE-2024-126xx/CVE-2024-12694.json) (`2024-12-18T22:15:06.397`)
|
||||||
- [CVE-2024-52590](CVE-2024/CVE-2024-525xx/CVE-2024-52590.json) (`2024-12-18T20:15:23.527`)
|
- [CVE-2024-12695](CVE-2024/CVE-2024-126xx/CVE-2024-12695.json) (`2024-12-18T22:15:06.523`)
|
||||||
- [CVE-2024-52591](CVE-2024/CVE-2024-525xx/CVE-2024-52591.json) (`2024-12-18T20:15:23.697`)
|
- [CVE-2024-45338](CVE-2024/CVE-2024-453xx/CVE-2024-45338.json) (`2024-12-18T21:15:08.173`)
|
||||||
- [CVE-2024-52592](CVE-2024/CVE-2024-525xx/CVE-2024-52592.json) (`2024-12-18T20:15:23.840`)
|
- [CVE-2024-55231](CVE-2024/CVE-2024-552xx/CVE-2024-55231.json) (`2024-12-18T22:15:07.127`)
|
||||||
- [CVE-2024-52593](CVE-2024/CVE-2024-525xx/CVE-2024-52593.json) (`2024-12-18T20:15:23.983`)
|
- [CVE-2024-55232](CVE-2024/CVE-2024-552xx/CVE-2024-55232.json) (`2024-12-18T22:15:07.297`)
|
||||||
- [CVE-2024-53269](CVE-2024/CVE-2024-532xx/CVE-2024-53269.json) (`2024-12-18T20:15:24.127`)
|
- [CVE-2024-55505](CVE-2024/CVE-2024-555xx/CVE-2024-55505.json) (`2024-12-18T22:15:07.477`)
|
||||||
- [CVE-2024-53270](CVE-2024/CVE-2024-532xx/CVE-2024-53270.json) (`2024-12-18T20:15:24.290`)
|
- [CVE-2024-56140](CVE-2024/CVE-2024-561xx/CVE-2024-56140.json) (`2024-12-18T21:15:08.353`)
|
||||||
- [CVE-2024-53271](CVE-2024/CVE-2024-532xx/CVE-2024-53271.json) (`2024-12-18T20:15:24.433`)
|
- [CVE-2024-56145](CVE-2024/CVE-2024-561xx/CVE-2024-56145.json) (`2024-12-18T21:15:08.530`)
|
||||||
- [CVE-2024-54381](CVE-2024/CVE-2024-543xx/CVE-2024-54381.json) (`2024-12-18T19:15:11.320`)
|
|
||||||
- [CVE-2024-54383](CVE-2024/CVE-2024-543xx/CVE-2024-54383.json) (`2024-12-18T19:15:11.467`)
|
|
||||||
- [CVE-2024-55952](CVE-2024/CVE-2024-559xx/CVE-2024-55952.json) (`2024-12-18T19:15:11.933`)
|
|
||||||
- [CVE-2024-55953](CVE-2024/CVE-2024-559xx/CVE-2024-55953.json) (`2024-12-18T19:15:12.067`)
|
|
||||||
- [CVE-2024-56047](CVE-2024/CVE-2024-560xx/CVE-2024-56047.json) (`2024-12-18T19:15:12.197`)
|
|
||||||
- [CVE-2024-56048](CVE-2024/CVE-2024-560xx/CVE-2024-56048.json) (`2024-12-18T19:15:12.333`)
|
|
||||||
- [CVE-2024-56049](CVE-2024/CVE-2024-560xx/CVE-2024-56049.json) (`2024-12-18T19:15:12.470`)
|
|
||||||
- [CVE-2024-56050](CVE-2024/CVE-2024-560xx/CVE-2024-56050.json) (`2024-12-18T19:15:12.603`)
|
|
||||||
- [CVE-2024-56051](CVE-2024/CVE-2024-560xx/CVE-2024-56051.json) (`2024-12-18T19:15:12.737`)
|
|
||||||
- [CVE-2024-56052](CVE-2024/CVE-2024-560xx/CVE-2024-56052.json) (`2024-12-18T19:15:12.873`)
|
|
||||||
- [CVE-2024-56053](CVE-2024/CVE-2024-560xx/CVE-2024-56053.json) (`2024-12-18T19:15:13.003`)
|
|
||||||
- [CVE-2024-56054](CVE-2024/CVE-2024-560xx/CVE-2024-56054.json) (`2024-12-18T19:15:13.137`)
|
|
||||||
- [CVE-2024-56055](CVE-2024/CVE-2024-560xx/CVE-2024-56055.json) (`2024-12-18T19:15:13.263`)
|
|
||||||
- [CVE-2024-56057](CVE-2024/CVE-2024-560xx/CVE-2024-56057.json) (`2024-12-18T19:15:13.417`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `73`
|
Recently modified CVEs: `40`
|
||||||
|
|
||||||
- [CVE-2024-12373](CVE-2024/CVE-2024-123xx/CVE-2024-12373.json) (`2024-12-18T20:15:22.280`)
|
- [CVE-2024-47544](CVE-2024/CVE-2024-475xx/CVE-2024-47544.json) (`2024-12-18T21:48:32.893`)
|
||||||
- [CVE-2024-21946](CVE-2024/CVE-2024-219xx/CVE-2024-21946.json) (`2024-12-18T19:00:53.060`)
|
- [CVE-2024-47545](CVE-2024/CVE-2024-475xx/CVE-2024-47545.json) (`2024-12-18T21:49:28.210`)
|
||||||
- [CVE-2024-25627](CVE-2024/CVE-2024-256xx/CVE-2024-25627.json) (`2024-12-18T19:34:36.927`)
|
- [CVE-2024-47546](CVE-2024/CVE-2024-475xx/CVE-2024-47546.json) (`2024-12-18T21:50:08.920`)
|
||||||
- [CVE-2024-25628](CVE-2024/CVE-2024-256xx/CVE-2024-25628.json) (`2024-12-18T19:43:00.970`)
|
- [CVE-2024-47596](CVE-2024/CVE-2024-475xx/CVE-2024-47596.json) (`2024-12-18T21:51:08.200`)
|
||||||
- [CVE-2024-25641](CVE-2024/CVE-2024-256xx/CVE-2024-25641.json) (`2024-12-18T20:54:30.227`)
|
- [CVE-2024-47597](CVE-2024/CVE-2024-475xx/CVE-2024-47597.json) (`2024-12-18T21:39:17.820`)
|
||||||
- [CVE-2024-30260](CVE-2024/CVE-2024-302xx/CVE-2024-30260.json) (`2024-12-18T19:19:52.700`)
|
- [CVE-2024-47598](CVE-2024/CVE-2024-475xx/CVE-2024-47598.json) (`2024-12-18T21:40:26.240`)
|
||||||
- [CVE-2024-30261](CVE-2024/CVE-2024-302xx/CVE-2024-30261.json) (`2024-12-18T19:21:11.997`)
|
- [CVE-2024-47599](CVE-2024/CVE-2024-475xx/CVE-2024-47599.json) (`2024-12-18T21:41:17.307`)
|
||||||
- [CVE-2024-31458](CVE-2024/CVE-2024-314xx/CVE-2024-31458.json) (`2024-12-18T20:47:06.343`)
|
- [CVE-2024-47600](CVE-2024/CVE-2024-476xx/CVE-2024-47600.json) (`2024-12-18T21:43:04.660`)
|
||||||
- [CVE-2024-31459](CVE-2024/CVE-2024-314xx/CVE-2024-31459.json) (`2024-12-18T20:49:57.357`)
|
- [CVE-2024-47601](CVE-2024/CVE-2024-476xx/CVE-2024-47601.json) (`2024-12-18T21:43:42.903`)
|
||||||
- [CVE-2024-31460](CVE-2024/CVE-2024-314xx/CVE-2024-31460.json) (`2024-12-18T20:38:39.747`)
|
- [CVE-2024-47602](CVE-2024/CVE-2024-476xx/CVE-2024-47602.json) (`2024-12-18T21:27:41.137`)
|
||||||
- [CVE-2024-34340](CVE-2024/CVE-2024-343xx/CVE-2024-34340.json) (`2024-12-18T20:44:22.890`)
|
- [CVE-2024-47603](CVE-2024/CVE-2024-476xx/CVE-2024-47603.json) (`2024-12-18T21:28:13.987`)
|
||||||
- [CVE-2024-40420](CVE-2024/CVE-2024-404xx/CVE-2024-40420.json) (`2024-12-18T20:15:22.773`)
|
- [CVE-2024-47606](CVE-2024/CVE-2024-476xx/CVE-2024-47606.json) (`2024-12-18T21:35:45.223`)
|
||||||
- [CVE-2024-45155](CVE-2024/CVE-2024-451xx/CVE-2024-45155.json) (`2024-12-18T19:57:05.723`)
|
- [CVE-2024-47774](CVE-2024/CVE-2024-477xx/CVE-2024-47774.json) (`2024-12-18T21:36:58.827`)
|
||||||
- [CVE-2024-45156](CVE-2024/CVE-2024-451xx/CVE-2024-45156.json) (`2024-12-18T19:57:54.143`)
|
- [CVE-2024-47775](CVE-2024/CVE-2024-477xx/CVE-2024-47775.json) (`2024-12-18T21:37:59.663`)
|
||||||
- [CVE-2024-47607](CVE-2024/CVE-2024-476xx/CVE-2024-47607.json) (`2024-12-18T19:53:21.123`)
|
- [CVE-2024-49543](CVE-2024/CVE-2024-495xx/CVE-2024-49543.json) (`2024-12-18T21:22:33.593`)
|
||||||
- [CVE-2024-47613](CVE-2024/CVE-2024-476xx/CVE-2024-47613.json) (`2024-12-18T19:55:43.117`)
|
- [CVE-2024-49544](CVE-2024/CVE-2024-495xx/CVE-2024-49544.json) (`2024-12-18T21:22:11.823`)
|
||||||
- [CVE-2024-47615](CVE-2024/CVE-2024-476xx/CVE-2024-47615.json) (`2024-12-18T19:57:16.537`)
|
- [CVE-2024-49545](CVE-2024/CVE-2024-495xx/CVE-2024-49545.json) (`2024-12-18T21:21:56.527`)
|
||||||
- [CVE-2024-47776](CVE-2024/CVE-2024-477xx/CVE-2024-47776.json) (`2024-12-18T19:28:07.190`)
|
- [CVE-2024-49546](CVE-2024/CVE-2024-495xx/CVE-2024-49546.json) (`2024-12-18T21:21:39.133`)
|
||||||
- [CVE-2024-47777](CVE-2024/CVE-2024-477xx/CVE-2024-47777.json) (`2024-12-18T19:40:54.580`)
|
- [CVE-2024-49547](CVE-2024/CVE-2024-495xx/CVE-2024-49547.json) (`2024-12-18T21:20:40.313`)
|
||||||
- [CVE-2024-47778](CVE-2024/CVE-2024-477xx/CVE-2024-47778.json) (`2024-12-18T19:34:23.850`)
|
- [CVE-2024-49548](CVE-2024/CVE-2024-495xx/CVE-2024-49548.json) (`2024-12-18T21:20:23.697`)
|
||||||
- [CVE-2024-47834](CVE-2024/CVE-2024-478xx/CVE-2024-47834.json) (`2024-12-18T19:43:02.923`)
|
- [CVE-2024-49549](CVE-2024/CVE-2024-495xx/CVE-2024-49549.json) (`2024-12-18T21:19:54.533`)
|
||||||
- [CVE-2024-47835](CVE-2024/CVE-2024-478xx/CVE-2024-47835.json) (`2024-12-18T19:45:03.047`)
|
- [CVE-2024-53269](CVE-2024/CVE-2024-532xx/CVE-2024-53269.json) (`2024-12-18T22:15:06.763`)
|
||||||
- [CVE-2024-53953](CVE-2024/CVE-2024-539xx/CVE-2024-53953.json) (`2024-12-18T19:58:21.397`)
|
- [CVE-2024-53270](CVE-2024/CVE-2024-532xx/CVE-2024-53270.json) (`2024-12-18T22:15:06.883`)
|
||||||
- [CVE-2024-55086](CVE-2024/CVE-2024-550xx/CVE-2024-55086.json) (`2024-12-18T19:15:11.613`)
|
- [CVE-2024-53271](CVE-2024/CVE-2024-532xx/CVE-2024-53271.json) (`2024-12-18T22:15:07.010`)
|
||||||
- [CVE-2024-55492](CVE-2024/CVE-2024-554xx/CVE-2024-55492.json) (`2024-12-18T19:15:11.777`)
|
- [CVE-2024-53954](CVE-2024/CVE-2024-539xx/CVE-2024-53954.json) (`2024-12-18T21:16:26.943`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
293
_state.csv
293
_state.csv
@ -97068,12 +97068,12 @@ CVE-2017-13312,0,0,c44d98863e62fba9ae5e37c4d8aeb3f73f1c47967d04ebc8d0cbb03e2afa3
|
|||||||
CVE-2017-13313,0,0,0d6ac6befe081fba487675eab4252804ea375d01dfaa562bad14e41aa9aacf4b,2024-12-18T14:44:13.577000
|
CVE-2017-13313,0,0,0d6ac6befe081fba487675eab4252804ea375d01dfaa562bad14e41aa9aacf4b,2024-12-18T14:44:13.577000
|
||||||
CVE-2017-13314,0,0,33c48e6d8e6524fa065f82448defa764b8b3b9330b06ac294ae8e04b2d271ecd,2024-12-18T14:36:21.610000
|
CVE-2017-13314,0,0,33c48e6d8e6524fa065f82448defa764b8b3b9330b06ac294ae8e04b2d271ecd,2024-12-18T14:36:21.610000
|
||||||
CVE-2017-13315,0,0,a6c9ce499de7cc31ed3e6113da58d1ddbfa19fcf87a648f22bfa38731642b2e7,2024-12-18T14:23:37.877000
|
CVE-2017-13315,0,0,a6c9ce499de7cc31ed3e6113da58d1ddbfa19fcf87a648f22bfa38731642b2e7,2024-12-18T14:23:37.877000
|
||||||
CVE-2017-13316,0,1,c19a74b376c80a4ddbedf3bda0070b9916cdc47d09974bb08101db1b768f4ae3,2024-12-18T19:49:51.540000
|
CVE-2017-13316,0,0,c19a74b376c80a4ddbedf3bda0070b9916cdc47d09974bb08101db1b768f4ae3,2024-12-18T19:49:51.540000
|
||||||
CVE-2017-13319,0,1,5342c9254a7aa93c30e3821bff0d04f61fa0f453e54198ca596e0a2ca08f2630,2024-12-18T20:30:33.813000
|
CVE-2017-13319,0,0,5342c9254a7aa93c30e3821bff0d04f61fa0f453e54198ca596e0a2ca08f2630,2024-12-18T20:30:33.813000
|
||||||
CVE-2017-1332,0,0,0269de81100b11e03b79ed33c30dc865a85b59fb90a2c2fe1abeaca397fa8d4e,2024-11-21T03:21:43.893000
|
CVE-2017-1332,0,0,0269de81100b11e03b79ed33c30dc865a85b59fb90a2c2fe1abeaca397fa8d4e,2024-11-21T03:21:43.893000
|
||||||
CVE-2017-13320,0,1,0c48fd68654bc947b8b2708cab8c3d479d7ae69efe9b849697f59b556d05bfda,2024-12-18T20:30:58.303000
|
CVE-2017-13320,0,0,0c48fd68654bc947b8b2708cab8c3d479d7ae69efe9b849697f59b556d05bfda,2024-12-18T20:30:58.303000
|
||||||
CVE-2017-13321,0,1,2916dadb403352de5cfe365a0d816e8fee0c80b25e6e068207b662545ee2cb64,2024-12-18T20:32:50.593000
|
CVE-2017-13321,0,0,2916dadb403352de5cfe365a0d816e8fee0c80b25e6e068207b662545ee2cb64,2024-12-18T20:32:50.593000
|
||||||
CVE-2017-13323,0,1,f75d1b43fc422a01b5563e18d9f2892f562b93668cde88a1e3dfb7ea4fc090d7,2024-12-18T20:33:03.693000
|
CVE-2017-13323,0,0,f75d1b43fc422a01b5563e18d9f2892f562b93668cde88a1e3dfb7ea4fc090d7,2024-12-18T20:33:03.693000
|
||||||
CVE-2017-1333,0,0,f8c1c2b7e415d190826feef7acfa0b072efcf6a580e541144279d7a6a2d48f13,2024-11-21T03:21:44.013000
|
CVE-2017-1333,0,0,f8c1c2b7e415d190826feef7acfa0b072efcf6a580e541144279d7a6a2d48f13,2024-11-21T03:21:44.013000
|
||||||
CVE-2017-1334,0,0,181a909df64611e5babc42d42f4ba1c2ea4c1c9d61f75eae0e44e60b86810d55,2024-11-21T03:21:44.133000
|
CVE-2017-1334,0,0,181a909df64611e5babc42d42f4ba1c2ea4c1c9d61f75eae0e44e60b86810d55,2024-11-21T03:21:44.133000
|
||||||
CVE-2017-1335,0,0,365ecb2bbc03c1364ddd78be54a1a4f9b24f1936672af1de0c3b38aaa7888aac,2024-11-21T03:21:44.253000
|
CVE-2017-1335,0,0,365ecb2bbc03c1364ddd78be54a1a4f9b24f1936672af1de0c3b38aaa7888aac,2024-11-21T03:21:44.253000
|
||||||
@ -126912,11 +126912,11 @@ CVE-2018-9345,0,0,70592a3ff136643c1a89b9d61e5673f4c17cb18154fca0a74acda89363feab
|
|||||||
CVE-2018-9346,0,0,41f2d9c2f0cd970b1255b2008b95057062fc5c7d6a46af7fc3e339e56c4a8725,2024-11-22T16:26:16.143000
|
CVE-2018-9346,0,0,41f2d9c2f0cd970b1255b2008b95057062fc5c7d6a46af7fc3e339e56c4a8725,2024-11-22T16:26:16.143000
|
||||||
CVE-2018-9347,0,0,a8999f6de2d419888b798f0c12afb1350a12fc9c95ed5509a408777fb974374b,2024-11-21T04:15:23.193000
|
CVE-2018-9347,0,0,a8999f6de2d419888b798f0c12afb1350a12fc9c95ed5509a408777fb974374b,2024-11-21T04:15:23.193000
|
||||||
CVE-2018-9348,0,0,9e53840bfc472201b9eeff33fd4d8699ea137f364c0d354100f95a75ef079060,2024-11-22T21:14:05.813000
|
CVE-2018-9348,0,0,9e53840bfc472201b9eeff33fd4d8699ea137f364c0d354100f95a75ef079060,2024-11-22T21:14:05.813000
|
||||||
CVE-2018-9349,0,1,a3cb25063c09362cd55384c7f48f07d47abf8c24c981f3ad2d11bce43ff6c52a,2024-12-18T20:33:18.977000
|
CVE-2018-9349,0,0,a3cb25063c09362cd55384c7f48f07d47abf8c24c981f3ad2d11bce43ff6c52a,2024-12-18T20:33:18.977000
|
||||||
CVE-2018-9350,0,1,bf4047c7c70580b7aeaa7281cb11f7ca5018964cd01ad815f4c2810f08b1fea4,2024-12-18T20:34:21.640000
|
CVE-2018-9350,0,0,bf4047c7c70580b7aeaa7281cb11f7ca5018964cd01ad815f4c2810f08b1fea4,2024-12-18T20:34:21.640000
|
||||||
CVE-2018-9351,0,1,a765485c1e369de0867983ad420e75aff1acb04df083d9797918823d548b89ef,2024-12-18T19:45:45.183000
|
CVE-2018-9351,0,0,a765485c1e369de0867983ad420e75aff1acb04df083d9797918823d548b89ef,2024-12-18T19:45:45.183000
|
||||||
CVE-2018-9352,0,1,d3076d0a5d754f1102657cd8673a5b5f737e0fb0f614c41983228bfd77b02089,2024-12-18T20:24:44.493000
|
CVE-2018-9352,0,0,d3076d0a5d754f1102657cd8673a5b5f737e0fb0f614c41983228bfd77b02089,2024-12-18T20:24:44.493000
|
||||||
CVE-2018-9353,0,1,4864a681bce02b16c3a47eb7bce85192a24b134cd46448038ccc33cb4d8ecce4,2024-12-18T20:25:06.230000
|
CVE-2018-9353,0,0,4864a681bce02b16c3a47eb7bce85192a24b134cd46448038ccc33cb4d8ecce4,2024-12-18T20:25:06.230000
|
||||||
CVE-2018-9354,0,0,0dc22deaac86f41166aab597ab90cc7b4beba20a11822dcd6d72dfd1aec8b2c5,2024-12-18T17:24:47.650000
|
CVE-2018-9354,0,0,0dc22deaac86f41166aab597ab90cc7b4beba20a11822dcd6d72dfd1aec8b2c5,2024-12-18T17:24:47.650000
|
||||||
CVE-2018-9355,0,0,a2c86cfaaf6befed0bbeaaca80ffaf850addf8b978453f818a45c625199b4dd2,2024-11-21T04:15:23.497000
|
CVE-2018-9355,0,0,a2c86cfaaf6befed0bbeaaca80ffaf850addf8b978453f818a45c625199b4dd2,2024-11-21T04:15:23.497000
|
||||||
CVE-2018-9356,0,0,e028798db9281ef944f6d8e4e9548f1e0f26017787898e68dcc65ebdbe4a96c8,2024-11-21T04:15:23.623000
|
CVE-2018-9356,0,0,e028798db9281ef944f6d8e4e9548f1e0f26017787898e68dcc65ebdbe4a96c8,2024-11-21T04:15:23.623000
|
||||||
@ -126936,21 +126936,21 @@ CVE-2018-9369,0,0,efe398d86f896ce0829c7cd80bba8188348d4bc41763d145022ec16c1945c7
|
|||||||
CVE-2018-9370,0,0,87030da3b46653701fd5f7a865aef8798fab0242623ea0d195e8be90ff192871,2024-11-22T21:24:57.467000
|
CVE-2018-9370,0,0,87030da3b46653701fd5f7a865aef8798fab0242623ea0d195e8be90ff192871,2024-11-22T21:24:57.467000
|
||||||
CVE-2018-9371,0,0,222c2e4987b2e2d5c2e561d322c2393abcf0b781445c771ce77d7eaa6ac4047b,2024-11-22T21:25:48.853000
|
CVE-2018-9371,0,0,222c2e4987b2e2d5c2e561d322c2393abcf0b781445c771ce77d7eaa6ac4047b,2024-11-22T21:25:48.853000
|
||||||
CVE-2018-9372,0,0,bf802d4801f9f860b3a398478713fbe7b249ed3f9ce1e6995b2077a1cb556211,2024-11-21T16:15:17.900000
|
CVE-2018-9372,0,0,bf802d4801f9f860b3a398478713fbe7b249ed3f9ce1e6995b2077a1cb556211,2024-11-21T16:15:17.900000
|
||||||
CVE-2018-9374,0,1,3b6a94c92c93496e3937aecbafbcea0b081d505aad2846a5e6172408cea8db66,2024-12-18T20:25:33.723000
|
CVE-2018-9374,0,0,3b6a94c92c93496e3937aecbafbcea0b081d505aad2846a5e6172408cea8db66,2024-12-18T20:25:33.723000
|
||||||
CVE-2018-9376,0,1,cc980c27d3656c448822c55fa140694c851c62fa72e54df15333c7855bb4f3dc,2024-12-18T19:37:08.323000
|
CVE-2018-9376,0,0,cc980c27d3656c448822c55fa140694c851c62fa72e54df15333c7855bb4f3dc,2024-12-18T19:37:08.323000
|
||||||
CVE-2018-9377,0,1,843bba463f04d452c3f832d930dabcb8c3e2cfb14dd9ae952bb49dd88389ed9b,2024-12-18T20:25:52.687000
|
CVE-2018-9377,0,0,843bba463f04d452c3f832d930dabcb8c3e2cfb14dd9ae952bb49dd88389ed9b,2024-12-18T20:25:52.687000
|
||||||
CVE-2018-9380,0,1,e12a43dbeeb8da1df7c5ede895c56553a0364f94530599aafaca6e6f3326ce02,2024-12-18T19:42:11.093000
|
CVE-2018-9380,0,0,e12a43dbeeb8da1df7c5ede895c56553a0364f94530599aafaca6e6f3326ce02,2024-12-18T19:42:11.093000
|
||||||
CVE-2018-9381,0,1,2ce1fffdcf5aa87d66006064137212243a0a262bfc7f2cf820777dea17a7c8cc,2024-12-18T19:39:05.097000
|
CVE-2018-9381,0,0,2ce1fffdcf5aa87d66006064137212243a0a262bfc7f2cf820777dea17a7c8cc,2024-12-18T19:39:05.097000
|
||||||
CVE-2018-9385,0,0,963ab87aab004413f51f225df7125c38dada01fc62280d1b6b2d796be35cbfda,2024-11-21T04:15:25.463000
|
CVE-2018-9385,0,0,963ab87aab004413f51f225df7125c38dada01fc62280d1b6b2d796be35cbfda,2024-11-21T04:15:25.463000
|
||||||
CVE-2018-9386,0,0,87c0220e3578ab93a3ed5ace0b047301dba522245465a9fd28802f4845976d8f,2024-12-06T17:15:05.680000
|
CVE-2018-9386,0,0,87c0220e3578ab93a3ed5ace0b047301dba522245465a9fd28802f4845976d8f,2024-12-06T17:15:05.680000
|
||||||
CVE-2018-9388,0,0,fe457b0730c2ffb84130ba4d3d5a5ee9ded37bde2b6537ea20e12e432a3709d8,2024-12-06T17:15:06.080000
|
CVE-2018-9388,0,0,fe457b0730c2ffb84130ba4d3d5a5ee9ded37bde2b6537ea20e12e432a3709d8,2024-12-06T17:15:06.080000
|
||||||
CVE-2018-9390,0,0,bc37df5db5b95301f8ee10d19204590412d5669991b34205e555e3e8a1386192,2024-12-06T17:15:06.543000
|
CVE-2018-9390,0,0,bc37df5db5b95301f8ee10d19204590412d5669991b34205e555e3e8a1386192,2024-12-06T17:15:06.543000
|
||||||
CVE-2018-9391,0,0,e732c1b84cd0af52f43477990ff0ed6183b20bf63bdea87dbc4650eab94195d3,2024-12-06T17:15:06.967000
|
CVE-2018-9391,0,0,e732c1b84cd0af52f43477990ff0ed6183b20bf63bdea87dbc4650eab94195d3,2024-12-06T17:15:06.967000
|
||||||
CVE-2018-9392,0,0,c32dba2c2a98106922261098b9038433eb88bfdab15b7f8a7fa0f36bbfd4c11c,2024-12-05T19:15:05.197000
|
CVE-2018-9392,0,0,c32dba2c2a98106922261098b9038433eb88bfdab15b7f8a7fa0f36bbfd4c11c,2024-12-05T19:15:05.197000
|
||||||
CVE-2018-9393,0,1,276ec52efb720ec4f7cbc09d568b8de6f6519830d7111f840c9a1e2c366b486d,2024-12-18T20:27:59.163000
|
CVE-2018-9393,0,0,276ec52efb720ec4f7cbc09d568b8de6f6519830d7111f840c9a1e2c366b486d,2024-12-18T20:27:59.163000
|
||||||
CVE-2018-9394,0,1,dd1b22b502a76f28db1661318b1e7aa53d3fb70606f3620cc610a250539181a2,2024-12-18T20:24:41.127000
|
CVE-2018-9394,0,0,dd1b22b502a76f28db1661318b1e7aa53d3fb70606f3620cc610a250539181a2,2024-12-18T20:24:41.127000
|
||||||
CVE-2018-9395,0,1,6df53ebecfa4805a7db411ce2088f679dc44a95ac527f56723ef22448ea98681,2024-12-18T20:46:08.327000
|
CVE-2018-9395,0,0,6df53ebecfa4805a7db411ce2088f679dc44a95ac527f56723ef22448ea98681,2024-12-18T20:46:08.327000
|
||||||
CVE-2018-9396,0,1,fab4fde8e0d6aa76cc44131b28385a5f1b364ed9b6a14d4d25824c26df93acfd,2024-12-18T20:34:32.157000
|
CVE-2018-9396,0,0,fab4fde8e0d6aa76cc44131b28385a5f1b364ed9b6a14d4d25824c26df93acfd,2024-12-18T20:34:32.157000
|
||||||
CVE-2018-9397,0,0,5ee67458f73d84f45b7dc473de7130bc5dc470ff78115df2c2c4cde8bd424855,2024-12-05T17:15:05.140000
|
CVE-2018-9397,0,0,5ee67458f73d84f45b7dc473de7130bc5dc470ff78115df2c2c4cde8bd424855,2024-12-05T17:15:05.140000
|
||||||
CVE-2018-9398,0,0,c17bfa5a79c25e0365fc937797f2aeac8e8b168df518f2c0ad13dc9f6f06ac45,2024-12-05T17:15:06.133000
|
CVE-2018-9398,0,0,c17bfa5a79c25e0365fc937797f2aeac8e8b168df518f2c0ad13dc9f6f06ac45,2024-12-05T17:15:06.133000
|
||||||
CVE-2018-9399,0,0,1f973ffd56dcd4ec36e7798d7ff9cd7fbe773ddf5340dc9bb6689bac7ad6201e,2024-12-05T17:15:06.303000
|
CVE-2018-9399,0,0,1f973ffd56dcd4ec36e7798d7ff9cd7fbe773ddf5340dc9bb6689bac7ad6201e,2024-12-05T17:15:06.303000
|
||||||
@ -126964,39 +126964,39 @@ CVE-2018-9409,0,0,235ab4240b8f6a16f10dabebfc2a425e04d6055e3ccbd4af869fd3cdbdaa4a
|
|||||||
CVE-2018-9410,0,0,df3ce3e6de4ffedbc96ebc88b1ffcfb3a929df188608608b94d23d5330115d42,2024-11-22T22:28:51.533000
|
CVE-2018-9410,0,0,df3ce3e6de4ffedbc96ebc88b1ffcfb3a929df188608608b94d23d5330115d42,2024-11-22T22:28:51.533000
|
||||||
CVE-2018-9411,0,0,18c6fd45cb373e5ef137d027fafac63305394d9c07fa2389a65d99934cccf131,2024-11-22T22:30:25.617000
|
CVE-2018-9411,0,0,18c6fd45cb373e5ef137d027fafac63305394d9c07fa2389a65d99934cccf131,2024-11-22T22:30:25.617000
|
||||||
CVE-2018-9412,0,0,939b75a24f1778508204c1e1a86cbe621da83e84f516dee81857152a07407fd6,2024-12-11T15:15:06.777000
|
CVE-2018-9412,0,0,939b75a24f1778508204c1e1a86cbe621da83e84f516dee81857152a07407fd6,2024-12-11T15:15:06.777000
|
||||||
CVE-2018-9413,0,1,36638c2107e21aedf8349bbddda35b46864bf2377ad1e51c93869304d9c4c461,2024-12-18T19:34:36.097000
|
CVE-2018-9413,0,0,36638c2107e21aedf8349bbddda35b46864bf2377ad1e51c93869304d9c4c461,2024-12-18T19:34:36.097000
|
||||||
CVE-2018-9414,0,1,01c613dd351dcf0030f77486a5930a7a16e898607949746cf6497d0f498e0390,2024-12-18T19:28:40.127000
|
CVE-2018-9414,0,0,01c613dd351dcf0030f77486a5930a7a16e898607949746cf6497d0f498e0390,2024-12-18T19:28:40.127000
|
||||||
CVE-2018-9415,0,0,7bbac4461eea15ff5d707d056a8513003ba0bf9a8f89123a2d316e590dd4f098,2024-11-21T04:15:26.040000
|
CVE-2018-9415,0,0,7bbac4461eea15ff5d707d056a8513003ba0bf9a8f89123a2d316e590dd4f098,2024-11-21T04:15:26.040000
|
||||||
CVE-2018-9416,0,1,0be25597593be05da567061d3e4624d1e630d54d80879e2c63bc32a35955aa4a,2024-12-18T20:49:22.610000
|
CVE-2018-9416,0,0,0be25597593be05da567061d3e4624d1e630d54d80879e2c63bc32a35955aa4a,2024-12-18T20:49:22.610000
|
||||||
CVE-2018-9417,0,0,e93b7207f9fe25702fb2e39b60c7d29ffed27435ba00e2d348b2f5d3779434b5,2024-11-22T22:08:46.630000
|
CVE-2018-9417,0,0,e93b7207f9fe25702fb2e39b60c7d29ffed27435ba00e2d348b2f5d3779434b5,2024-11-22T22:08:46.630000
|
||||||
CVE-2018-9418,0,1,3b2278afafda8feb0678c30699f040310a8efa3cfde1f0583cd0734be296aa3a,2024-12-18T19:26:14.133000
|
CVE-2018-9418,0,0,3b2278afafda8feb0678c30699f040310a8efa3cfde1f0583cd0734be296aa3a,2024-12-18T19:26:14.133000
|
||||||
CVE-2018-9419,0,0,0f573d935c0364308f525a1a419b3ca96901a742351431b18a57a7a4e8e849d4,2024-11-22T22:07:33.540000
|
CVE-2018-9419,0,0,0f573d935c0364308f525a1a419b3ca96901a742351431b18a57a7a4e8e849d4,2024-11-22T22:07:33.540000
|
||||||
CVE-2018-9420,0,0,db48c341b9b760ba0b94cc6b2e39fa4511adc716aa058c1ddaf4c6a7bd84c93a,2024-11-22T22:06:41.107000
|
CVE-2018-9420,0,0,db48c341b9b760ba0b94cc6b2e39fa4511adc716aa058c1ddaf4c6a7bd84c93a,2024-11-22T22:06:41.107000
|
||||||
CVE-2018-9421,0,0,f86bc93efba80cd0ab837ca6297207a02a4fc2045da2a85c70d31517a4fd096d,2024-11-22T22:05:41.297000
|
CVE-2018-9421,0,0,f86bc93efba80cd0ab837ca6297207a02a4fc2045da2a85c70d31517a4fd096d,2024-11-22T22:05:41.297000
|
||||||
CVE-2018-9422,0,0,d6f93452f2df15b8077308d8462e10295a6e19fc30b139a9492c8b8fbb0b7a5d,2024-11-21T04:15:26.747000
|
CVE-2018-9422,0,0,d6f93452f2df15b8077308d8462e10295a6e19fc30b139a9492c8b8fbb0b7a5d,2024-11-21T04:15:26.747000
|
||||||
CVE-2018-9423,0,1,beb9ba09cb9701a9afa2dbd47e4cf744681680832fa945b5147d91278b4d907b,2024-12-18T20:21:20.377000
|
CVE-2018-9423,0,0,beb9ba09cb9701a9afa2dbd47e4cf744681680832fa945b5147d91278b4d907b,2024-12-18T20:21:20.377000
|
||||||
CVE-2018-9424,0,0,c1552000120bcb0b9482c722b6ec4b454f56017a63b87bbe3a282df3ed66cfd2,2024-11-22T21:26:59.867000
|
CVE-2018-9424,0,0,c1552000120bcb0b9482c722b6ec4b454f56017a63b87bbe3a282df3ed66cfd2,2024-11-22T21:26:59.867000
|
||||||
CVE-2018-9425,0,0,de73a0bf7eae5e7596863a17e42ec8b559da0484506cbc4e03e5c46aaae2b0c0,2024-11-21T04:15:27.060000
|
CVE-2018-9425,0,0,de73a0bf7eae5e7596863a17e42ec8b559da0484506cbc4e03e5c46aaae2b0c0,2024-11-21T04:15:27.060000
|
||||||
CVE-2018-9426,0,1,8665bb599830f79b3bfa11f1c80a05a7f17f7909b0fc9b14bfee686e90e44692,2024-12-18T20:21:52.560000
|
CVE-2018-9426,0,0,8665bb599830f79b3bfa11f1c80a05a7f17f7909b0fc9b14bfee686e90e44692,2024-12-18T20:21:52.560000
|
||||||
CVE-2018-9427,0,0,47ad6ae557a5f67b07d00ba8584df10ab4788f584acc42b821518a0579602ca0,2024-11-21T04:15:27.193000
|
CVE-2018-9427,0,0,47ad6ae557a5f67b07d00ba8584df10ab4788f584acc42b821518a0579602ca0,2024-11-21T04:15:27.193000
|
||||||
CVE-2018-9428,0,0,507aff95264c80f9a4e6c99b72717ea42035bb51305506df356900416886a624,2024-11-22T22:04:52.717000
|
CVE-2018-9428,0,0,507aff95264c80f9a4e6c99b72717ea42035bb51305506df356900416886a624,2024-11-22T22:04:52.717000
|
||||||
CVE-2018-9429,0,1,5cc37520f610dddbc9ddada537c178ee73dd9253de5f4061114747d5e1163680,2024-12-18T20:15:28.697000
|
CVE-2018-9429,0,0,5cc37520f610dddbc9ddada537c178ee73dd9253de5f4061114747d5e1163680,2024-12-18T20:15:28.697000
|
||||||
CVE-2018-9430,0,1,30fa557ffc9515e3bc20d1118d7d0ddecb889a285b3b3616e7604df34426808b,2024-12-18T20:15:57.170000
|
CVE-2018-9430,0,0,30fa557ffc9515e3bc20d1118d7d0ddecb889a285b3b3616e7604df34426808b,2024-12-18T20:15:57.170000
|
||||||
CVE-2018-9431,0,1,4afe60514212cada51830aa66d3c834952243ea6184966f1bc71cc7934aa2656,2024-12-18T20:17:59.063000
|
CVE-2018-9431,0,0,4afe60514212cada51830aa66d3c834952243ea6184966f1bc71cc7934aa2656,2024-12-18T20:17:59.063000
|
||||||
CVE-2018-9432,0,0,1aa4e739566c1e2171afefbb1209caf86bb29deb24334a3e72ce4e05b106f8a8,2024-11-22T21:11:15.770000
|
CVE-2018-9432,0,0,1aa4e739566c1e2171afefbb1209caf86bb29deb24334a3e72ce4e05b106f8a8,2024-11-22T21:11:15.770000
|
||||||
CVE-2018-9433,0,0,e65252ae0191654fe4071edce96cc56fa66d855f8d858f6b4c76a072fc647ebb,2024-11-22T21:13:28.557000
|
CVE-2018-9433,0,0,e65252ae0191654fe4071edce96cc56fa66d855f8d858f6b4c76a072fc647ebb,2024-11-22T21:13:28.557000
|
||||||
CVE-2018-9435,0,1,c406cb4911498c54f535025a4ff9635d1532d0c17327395aede6e99a5f8250c2,2024-12-18T20:00:03.747000
|
CVE-2018-9435,0,0,c406cb4911498c54f535025a4ff9635d1532d0c17327395aede6e99a5f8250c2,2024-12-18T20:00:03.747000
|
||||||
CVE-2018-9436,0,0,c2b494efb154d7aaa9ed81b96c713d9c24fbb84694f572f4377509f9f74eaf9e,2024-11-21T04:15:27.740000
|
CVE-2018-9436,0,0,c2b494efb154d7aaa9ed81b96c713d9c24fbb84694f572f4377509f9f74eaf9e,2024-11-21T04:15:27.740000
|
||||||
CVE-2018-9437,0,0,e59cb92832983cf48add0369fb79f47a847f559175a0f2d7a936cc44f1b7ae9f,2024-11-21T04:15:27.863000
|
CVE-2018-9437,0,0,e59cb92832983cf48add0369fb79f47a847f559175a0f2d7a936cc44f1b7ae9f,2024-11-21T04:15:27.863000
|
||||||
CVE-2018-9438,0,0,5638af5c77f0754c7dfba896e5484ccb8bee81b5b17ae15260459cc484907261,2024-11-21T04:15:27.983000
|
CVE-2018-9438,0,0,5638af5c77f0754c7dfba896e5484ccb8bee81b5b17ae15260459cc484907261,2024-11-21T04:15:27.983000
|
||||||
CVE-2018-9439,0,0,6c0e426da43a52e312a86d90f8de14b7a7b9c552546a1b4044eb66621bbf28ba,2024-12-05T16:15:19.353000
|
CVE-2018-9439,0,0,6c0e426da43a52e312a86d90f8de14b7a7b9c552546a1b4044eb66621bbf28ba,2024-12-05T16:15:19.353000
|
||||||
CVE-2018-9440,0,0,55a52a7437a94b1783de56ba43189538bb9286960758454b2d5fcab8e0ee9654,2024-11-22T21:30:26.993000
|
CVE-2018-9440,0,0,55a52a7437a94b1783de56ba43189538bb9286960758454b2d5fcab8e0ee9654,2024-11-22T21:30:26.993000
|
||||||
CVE-2018-9441,0,1,575f828caed05d70445398c6546d07e6187af95dfab7246adaf485e88049a8e6,2024-12-18T20:00:17.290000
|
CVE-2018-9441,0,0,575f828caed05d70445398c6546d07e6187af95dfab7246adaf485e88049a8e6,2024-12-18T20:00:17.290000
|
||||||
CVE-2018-9444,0,0,71c23de0a19dd0833cbf31bcd17198f1ee23b3012d3e983445d1d8427624bfea,2024-11-21T04:15:29.460000
|
CVE-2018-9444,0,0,71c23de0a19dd0833cbf31bcd17198f1ee23b3012d3e983445d1d8427624bfea,2024-11-21T04:15:29.460000
|
||||||
CVE-2018-9445,0,0,6f497d920b5dea1dff5b6fdf23b01b78b0db0eccdf0018e269ce9b214bfe106e,2024-11-21T04:15:29.570000
|
CVE-2018-9445,0,0,6f497d920b5dea1dff5b6fdf23b01b78b0db0eccdf0018e269ce9b214bfe106e,2024-11-21T04:15:29.570000
|
||||||
CVE-2018-9446,0,0,c234b9792d5f51536c0fd269b29b1abbbcfb1e948520636234fcd7501d794384,2024-11-21T04:15:29.697000
|
CVE-2018-9446,0,0,c234b9792d5f51536c0fd269b29b1abbbcfb1e948520636234fcd7501d794384,2024-11-21T04:15:29.697000
|
||||||
CVE-2018-9448,0,0,69c64fe6ebbff0200617e0b85ea10efd9da70ed74749831ad78b183a3e956ce7,2024-11-21T04:15:29.810000
|
CVE-2018-9448,0,0,69c64fe6ebbff0200617e0b85ea10efd9da70ed74749831ad78b183a3e956ce7,2024-11-21T04:15:29.810000
|
||||||
CVE-2018-9449,0,1,40c2935e250f77217097c1d24f2eb94cea68528fe2bd69e2fca6dbdff2691446,2024-12-18T20:10:01.940000
|
CVE-2018-9449,0,0,40c2935e250f77217097c1d24f2eb94cea68528fe2bd69e2fca6dbdff2691446,2024-12-18T20:10:01.940000
|
||||||
CVE-2018-9450,0,0,71a6672dc17cc007950c7f48e044c7117901d3605e37bc8deb02b63ead4edb96,2024-11-21T04:15:29.930000
|
CVE-2018-9450,0,0,71a6672dc17cc007950c7f48e044c7117901d3605e37bc8deb02b63ead4edb96,2024-11-21T04:15:29.930000
|
||||||
CVE-2018-9451,0,0,82b7a23ef4f70350ded32695955b3a6aaf7c95c9f7de9e1769e25746fe2fc27c,2024-11-21T04:15:30.053000
|
CVE-2018-9451,0,0,82b7a23ef4f70350ded32695955b3a6aaf7c95c9f7de9e1769e25746fe2fc27c,2024-11-21T04:15:30.053000
|
||||||
CVE-2018-9452,0,0,25a2f534cf1b673bffa51099b443f2f59df8fbb7fba5c4434e6ad209d56cfacc,2024-11-21T04:15:30.167000
|
CVE-2018-9452,0,0,25a2f534cf1b673bffa51099b443f2f59df8fbb7fba5c4434e6ad209d56cfacc,2024-11-21T04:15:30.167000
|
||||||
@ -127021,10 +127021,10 @@ CVE-2018-9473,0,0,2ad5e07ef12f07045a795dac967f30819ead20b4cb14d91da3f784ba629a17
|
|||||||
CVE-2018-9474,0,0,0e27e1c93952ccd0fce94d1e81d6f87ef8f699520ee2f886c949161ab899d411,2024-12-18T15:20:06.503000
|
CVE-2018-9474,0,0,0e27e1c93952ccd0fce94d1e81d6f87ef8f699520ee2f886c949161ab899d411,2024-12-18T15:20:06.503000
|
||||||
CVE-2018-9475,0,0,1f148c367ebd80eec74028371077942d0c42e7dee34eb65e8722a3bf9f1ce703,2024-12-18T15:13:24.400000
|
CVE-2018-9475,0,0,1f148c367ebd80eec74028371077942d0c42e7dee34eb65e8722a3bf9f1ce703,2024-12-18T15:13:24.400000
|
||||||
CVE-2018-9476,0,0,9cb0d1aec6b5854c76e9aa46ea59ed0359f9b46a9a7aae437e59dcf464ed3844,2024-11-21T04:15:32.873000
|
CVE-2018-9476,0,0,9cb0d1aec6b5854c76e9aa46ea59ed0359f9b46a9a7aae437e59dcf464ed3844,2024-11-21T04:15:32.873000
|
||||||
CVE-2018-9477,0,1,18f6a5f3e9d9cd49d9e233963dbe4633590820581c635b4de15c3ca1f9d5f7b1,2024-12-18T19:16:19.227000
|
CVE-2018-9477,0,0,18f6a5f3e9d9cd49d9e233963dbe4633590820581c635b4de15c3ca1f9d5f7b1,2024-12-18T19:16:19.227000
|
||||||
CVE-2018-9478,0,1,51ac1df67d1827f0f00a7317437185e5102198cafdae30b5bd961fed84564f71,2024-12-18T19:16:00.243000
|
CVE-2018-9478,0,0,51ac1df67d1827f0f00a7317437185e5102198cafdae30b5bd961fed84564f71,2024-12-18T19:16:00.243000
|
||||||
CVE-2018-9479,0,1,9291b54a2f94a4b6aaf74c3b7e2dddde589fadd685d7217c55836f8f25386600,2024-12-18T19:04:09.607000
|
CVE-2018-9479,0,0,9291b54a2f94a4b6aaf74c3b7e2dddde589fadd685d7217c55836f8f25386600,2024-12-18T19:04:09.607000
|
||||||
CVE-2018-9480,0,1,c2c3c1fb39bbcb0df3063dc3238a7671e60090b965fc7b3490e8ee2b48d45bd1,2024-12-18T19:02:10.893000
|
CVE-2018-9480,0,0,c2c3c1fb39bbcb0df3063dc3238a7671e60090b965fc7b3490e8ee2b48d45bd1,2024-12-18T19:02:10.893000
|
||||||
CVE-2018-9481,0,0,238dc6a379bd77037f5b9dcbe5286781c45bdb4fd38a7d426bb7038c46988c84,2024-12-18T18:49:52.937000
|
CVE-2018-9481,0,0,238dc6a379bd77037f5b9dcbe5286781c45bdb4fd38a7d426bb7038c46988c84,2024-12-18T18:49:52.937000
|
||||||
CVE-2018-9482,0,0,1c882c20917dbd75aef33559f7a722330101fe24c7678933c3722abef061a574,2024-12-18T18:48:16.730000
|
CVE-2018-9482,0,0,1c882c20917dbd75aef33559f7a722330101fe24c7678933c3722abef061a574,2024-12-18T18:48:16.730000
|
||||||
CVE-2018-9483,0,0,2302616cbfde9749f0f3f8d69c9a131852c9782df77fa8e7e76724afeadc599d,2024-12-18T18:47:49.167000
|
CVE-2018-9483,0,0,2302616cbfde9749f0f3f8d69c9a131852c9782df77fa8e7e76724afeadc599d,2024-12-18T18:47:49.167000
|
||||||
@ -129336,7 +129336,7 @@ CVE-2019-10998,0,0,161127b36527ecf2ed6c8d5c408b2b950f0ea4d9c8cadc83798247b49ff47
|
|||||||
CVE-2019-10999,0,0,eca7c08e3a3a663a4247eb777bd211e2ef1683fd47fd5eafbd3364ae2d4cd1fb,2024-11-21T04:20:19.520000
|
CVE-2019-10999,0,0,eca7c08e3a3a663a4247eb777bd211e2ef1683fd47fd5eafbd3364ae2d4cd1fb,2024-11-21T04:20:19.520000
|
||||||
CVE-2019-1100,0,0,3139fa67f72c2ac2a426b9e94a2463ded4c90c91d0d9502dc10ab7acc7202820,2024-11-21T04:36:00.973000
|
CVE-2019-1100,0,0,3139fa67f72c2ac2a426b9e94a2463ded4c90c91d0d9502dc10ab7acc7202820,2024-11-21T04:36:00.973000
|
||||||
CVE-2019-11000,0,0,9f7b47e98cf836a95312c8ca77593d15ab59aa5e2b59d7d023930e92995b07af,2024-11-21T04:20:19.670000
|
CVE-2019-11000,0,0,9f7b47e98cf836a95312c8ca77593d15ab59aa5e2b59d7d023930e92995b07af,2024-11-21T04:20:19.670000
|
||||||
CVE-2019-11001,0,0,07aeea63ec822fdf91c71f6b949df3f3a52e3bd77f2d6a5a886f4c4a428f32b1,2024-11-21T04:20:19.820000
|
CVE-2019-11001,0,1,3990b0085a0a17399a8582ce087900aeb743bed0cf8a6a60a30fc0ea94af9616,2024-12-18T21:15:06.880000
|
||||||
CVE-2019-11002,0,0,982a4058b8e9adceb38d582ecced8ccba846ed0e12cfcbdbeac2831eb8906fe0,2024-11-21T04:20:19.970000
|
CVE-2019-11002,0,0,982a4058b8e9adceb38d582ecced8ccba846ed0e12cfcbdbeac2831eb8906fe0,2024-11-21T04:20:19.970000
|
||||||
CVE-2019-11003,0,0,ff92b42246a7174753edf14d1e5c940e59427c16eca1f956007e6a48f87b626e,2024-11-21T04:20:20.103000
|
CVE-2019-11003,0,0,ff92b42246a7174753edf14d1e5c940e59427c16eca1f956007e6a48f87b626e,2024-11-21T04:20:20.103000
|
||||||
CVE-2019-11004,0,0,89f4eb2d7c0c64f6cd5b1eed65e37382944a075492a538dc657d48d6922660a5,2024-11-21T04:20:20.247000
|
CVE-2019-11004,0,0,89f4eb2d7c0c64f6cd5b1eed65e37382944a075492a538dc657d48d6922660a5,2024-11-21T04:20:20.247000
|
||||||
@ -165477,7 +165477,7 @@ CVE-2021-0696,0,0,724c5cbf4115a55ceee0bbdf6cecb766dca36304f0da4012456b1810a6824c
|
|||||||
CVE-2021-0697,0,0,10545307ff3a4aaab6926567938224ffa35b7ae27fed139b15ab3f47e02dc30f,2024-11-21T05:43:10.060000
|
CVE-2021-0697,0,0,10545307ff3a4aaab6926567938224ffa35b7ae27fed139b15ab3f47e02dc30f,2024-11-21T05:43:10.060000
|
||||||
CVE-2021-0698,0,0,72f588e717b15578f0d3e01423b051e54da9042d298f99d2b39902ca6c8073ef,2024-11-21T05:43:10.167000
|
CVE-2021-0698,0,0,72f588e717b15578f0d3e01423b051e54da9042d298f99d2b39902ca6c8073ef,2024-11-21T05:43:10.167000
|
||||||
CVE-2021-0699,0,0,30692f9b1a0514516d00b38438af2a3468924450ca18a17defdc437870e233c9,2024-11-21T05:43:10.270000
|
CVE-2021-0699,0,0,30692f9b1a0514516d00b38438af2a3468924450ca18a17defdc437870e233c9,2024-11-21T05:43:10.270000
|
||||||
CVE-2021-0701,0,1,c4a2df2909186ba57d24df07857bc6e1ede47ed7fb9649f2523b995ed3301523,2024-12-18T19:15:07.853000
|
CVE-2021-0701,0,0,c4a2df2909186ba57d24df07857bc6e1ede47ed7fb9649f2523b995ed3301523,2024-12-18T19:15:07.853000
|
||||||
CVE-2021-0702,0,0,650ed97156cff6c341d3e784a9ab3443c4bc770abbaa3c604f345f6642ddd0d5,2024-11-21T05:43:10.480000
|
CVE-2021-0702,0,0,650ed97156cff6c341d3e784a9ab3443c4bc770abbaa3c604f345f6642ddd0d5,2024-11-21T05:43:10.480000
|
||||||
CVE-2021-0703,0,0,d7d7c5fbe1243f3c71017fc8f41031d4efb24db4be1d9b5152694a0bcc6de42c,2024-11-21T05:43:10.577000
|
CVE-2021-0703,0,0,d7d7c5fbe1243f3c71017fc8f41031d4efb24db4be1d9b5152694a0bcc6de42c,2024-11-21T05:43:10.577000
|
||||||
CVE-2021-0704,0,0,0299ae11aa7e979b2a0de5e64440182b099c64bd1d3e9adc0d7c1269910a1aab,2024-11-21T05:43:10.670000
|
CVE-2021-0704,0,0,0299ae11aa7e979b2a0de5e64440182b099c64bd1d3e9adc0d7c1269910a1aab,2024-11-21T05:43:10.670000
|
||||||
@ -165547,7 +165547,7 @@ CVE-2021-0940,0,0,9f5c3dc1cd337fcc89ef15da6093d72ac6848064a26b72f5b78c4ea751449a
|
|||||||
CVE-2021-0941,0,0,e793e409ccd4edf93d065a4d59b5c190a99f8dbb140cc7f2e7a2dc076486fdc3,2024-11-21T05:43:16.990000
|
CVE-2021-0941,0,0,e793e409ccd4edf93d065a4d59b5c190a99f8dbb140cc7f2e7a2dc076486fdc3,2024-11-21T05:43:16.990000
|
||||||
CVE-2021-0942,0,0,0e46057001f2b32cb8573729d937f1fdbff7a142d65808051cf83d08b22feea9,2024-11-21T05:43:17.090000
|
CVE-2021-0942,0,0,0e46057001f2b32cb8573729d937f1fdbff7a142d65808051cf83d08b22feea9,2024-11-21T05:43:17.090000
|
||||||
CVE-2021-0943,0,0,fe940f4abeffcdc020f85507ef1deb0b192cec6be6c64c438cd046521a669ea3,2024-11-21T05:43:17.187000
|
CVE-2021-0943,0,0,fe940f4abeffcdc020f85507ef1deb0b192cec6be6c64c438cd046521a669ea3,2024-11-21T05:43:17.187000
|
||||||
CVE-2021-0945,0,1,fbc8cb1629e74f1df330c495a7d30dac6d1304ace5239c173661eb045d04c7a9,2024-12-18T19:15:08.840000
|
CVE-2021-0945,0,0,fbc8cb1629e74f1df330c495a7d30dac6d1304ace5239c173661eb045d04c7a9,2024-12-18T19:15:08.840000
|
||||||
CVE-2021-0946,0,0,aefa2ea4b2e13443a651e7cdc146f43b523c38e0d7927d25336da0a5e9d804bd,2024-11-21T05:43:17.393000
|
CVE-2021-0946,0,0,aefa2ea4b2e13443a651e7cdc146f43b523c38e0d7927d25336da0a5e9d804bd,2024-11-21T05:43:17.393000
|
||||||
CVE-2021-0947,0,0,065d568daf12946552e7cc5703777b1913cdfa9256582bac8802b9d8dd279b96,2024-11-21T05:43:17.857000
|
CVE-2021-0947,0,0,065d568daf12946552e7cc5703777b1913cdfa9256582bac8802b9d8dd279b96,2024-11-21T05:43:17.857000
|
||||||
CVE-2021-0948,0,0,5a2b0e67019240cf25700717e0b7ce249ccda48e6cc26d8294348320419ae2c3,2024-11-21T05:43:17.963000
|
CVE-2021-0948,0,0,5a2b0e67019240cf25700717e0b7ce249ccda48e6cc26d8294348320419ae2c3,2024-11-21T05:43:17.963000
|
||||||
@ -192745,7 +192745,7 @@ CVE-2022-23220,0,0,587bdddc175569ce15f6940da02ed26c837c2a2634f31dc1b11143496f1ef
|
|||||||
CVE-2022-23221,0,0,5d57b4180b48987f7f4bfea9bdf7f6d1d256fcf67bfadd1791154e8dad339a61,2024-11-21T06:48:13.213000
|
CVE-2022-23221,0,0,5d57b4180b48987f7f4bfea9bdf7f6d1d256fcf67bfadd1791154e8dad339a61,2024-11-21T06:48:13.213000
|
||||||
CVE-2022-23222,0,0,fbcfcb02bfa7b24347fade63f729949c1d8bf5ab948cbe460e536a4e6f01d068,2024-11-21T06:48:13.447000
|
CVE-2022-23222,0,0,fbcfcb02bfa7b24347fade63f729949c1d8bf5ab948cbe460e536a4e6f01d068,2024-11-21T06:48:13.447000
|
||||||
CVE-2022-23223,0,0,25ae342ae40f88bf1945d23f9f75dfe8fce27795096bf371c09a001e1246210b,2024-11-21T06:48:13.633000
|
CVE-2022-23223,0,0,25ae342ae40f88bf1945d23f9f75dfe8fce27795096bf371c09a001e1246210b,2024-11-21T06:48:13.633000
|
||||||
CVE-2022-23227,0,0,80cd74784c43aa3dcd2981161d3d856ab932bf0fe5c430b87a82aa2dbd75bd00,2024-11-21T06:48:13.770000
|
CVE-2022-23227,0,1,b3706645308eb832d5dccf185c7850eb8de3a07b35fe0eb9b007dd17f92ce0de,2024-12-18T21:15:07.780000
|
||||||
CVE-2022-23228,0,0,4a44e8524a7adb66befd4b46314168d27b1bea7184eb2236a14910edb3b3678f,2024-11-21T06:48:13.933000
|
CVE-2022-23228,0,0,4a44e8524a7adb66befd4b46314168d27b1bea7184eb2236a14910edb3b3678f,2024-11-21T06:48:13.933000
|
||||||
CVE-2022-2323,0,0,42b9bd1c8aca4c05c89da17a9dd6087ee600d18c2ac835582ed3b37915420177,2024-11-21T07:00:46.103000
|
CVE-2022-2323,0,0,42b9bd1c8aca4c05c89da17a9dd6087ee600d18c2ac835582ed3b37915420177,2024-11-21T07:00:46.103000
|
||||||
CVE-2022-23232,0,0,dcff8a87ed3c8132e455f844254418de8e1ef002dbc4192a1cbdc4832e1bee81,2024-11-21T06:48:14.080000
|
CVE-2022-23232,0,0,dcff8a87ed3c8132e455f844254418de8e1ef002dbc4192a1cbdc4832e1bee81,2024-11-21T06:48:14.080000
|
||||||
@ -215844,7 +215844,7 @@ CVE-2023-21101,0,0,38e7df0c443e508038a3e4161c84cfcbe9fa8e603833cd6af1be1d6a93d52
|
|||||||
CVE-2023-21102,0,0,7db45ef3845b42ca6260aef2ad7d3de5fc52e49318f989aa863d0d899c931533,2024-11-21T07:42:10.003000
|
CVE-2023-21102,0,0,7db45ef3845b42ca6260aef2ad7d3de5fc52e49318f989aa863d0d899c931533,2024-11-21T07:42:10.003000
|
||||||
CVE-2023-21103,0,0,4aab360e2d731ad5d05ace3fbc6baf820fc49fbb8fff7729d2d0093647be6881,2024-11-21T07:42:10.117000
|
CVE-2023-21103,0,0,4aab360e2d731ad5d05ace3fbc6baf820fc49fbb8fff7729d2d0093647be6881,2024-11-21T07:42:10.117000
|
||||||
CVE-2023-21104,0,0,5edb04014ea0598115fa5a7daf40e7d661269de366795455f086b823f138e170,2024-11-21T07:42:10.230000
|
CVE-2023-21104,0,0,5edb04014ea0598115fa5a7daf40e7d661269de366795455f086b823f138e170,2024-11-21T07:42:10.230000
|
||||||
CVE-2023-21105,0,1,305734c9a4e52f89407b03a75469986fb19800a551f4779ecc963d7b4bee369a,2024-12-18T19:15:09.073000
|
CVE-2023-21105,0,0,305734c9a4e52f89407b03a75469986fb19800a551f4779ecc963d7b4bee369a,2024-12-18T19:15:09.073000
|
||||||
CVE-2023-21106,0,0,a21070bedfc41def36f9c4228bbd9bdc1b9318295e325d7ed8060f49990eb3c5,2024-11-21T07:42:10.457000
|
CVE-2023-21106,0,0,a21070bedfc41def36f9c4228bbd9bdc1b9318295e325d7ed8060f49990eb3c5,2024-11-21T07:42:10.457000
|
||||||
CVE-2023-21107,0,0,e9fce52a458dda798e8fa179e231aa35ec79ebb57ee7145a83618907d265a72e,2024-11-21T07:42:10.567000
|
CVE-2023-21107,0,0,e9fce52a458dda798e8fa179e231aa35ec79ebb57ee7145a83618907d265a72e,2024-11-21T07:42:10.567000
|
||||||
CVE-2023-21108,0,0,aa471174704ea3fdb9f8b2106a5be8827cbb290a00c1eb662144d17620a7ea1d,2024-11-21T07:42:10.687000
|
CVE-2023-21108,0,0,aa471174704ea3fdb9f8b2106a5be8827cbb290a00c1eb662144d17620a7ea1d,2024-11-21T07:42:10.687000
|
||||||
@ -215861,31 +215861,31 @@ CVE-2023-21117,0,0,f0124ef076dc79a4e01262a8b1df4548fa0485e051c0d1617c6886216a48d
|
|||||||
CVE-2023-21118,0,0,71bb5efb77659c4025ee924a86e0b6dfd68c36cf41f64b4a9e78eb742b30f14c,2024-11-21T07:42:11.923000
|
CVE-2023-21118,0,0,71bb5efb77659c4025ee924a86e0b6dfd68c36cf41f64b4a9e78eb742b30f14c,2024-11-21T07:42:11.923000
|
||||||
CVE-2023-2112,0,0,ea9a0d098479ca4a7653e7953d9458eaeb6beaee2899a894eed45d07c80dc3a1,2024-11-21T07:57:57.813000
|
CVE-2023-2112,0,0,ea9a0d098479ca4a7653e7953d9458eaeb6beaee2899a894eed45d07c80dc3a1,2024-11-21T07:57:57.813000
|
||||||
CVE-2023-21120,0,0,c2c2aaa2f6a5e2c8c1d0966aad23f562c60788b6a40219ba7187972deaeaec21,2024-11-21T07:42:12.023000
|
CVE-2023-21120,0,0,c2c2aaa2f6a5e2c8c1d0966aad23f562c60788b6a40219ba7187972deaeaec21,2024-11-21T07:42:12.023000
|
||||||
CVE-2023-21121,0,1,022b56c640272a767e8e9742390d468db874241dd7d27967433c8e37cb6a61ac,2024-12-18T19:15:09.290000
|
CVE-2023-21121,0,0,022b56c640272a767e8e9742390d468db874241dd7d27967433c8e37cb6a61ac,2024-12-18T19:15:09.290000
|
||||||
CVE-2023-21122,0,0,9e46138ffb718234823ed8785029ae41bc838141de5d6493406af63b266eb106,2024-11-21T07:42:12.243000
|
CVE-2023-21122,0,0,9e46138ffb718234823ed8785029ae41bc838141de5d6493406af63b266eb106,2024-11-21T07:42:12.243000
|
||||||
CVE-2023-21123,0,0,fd5f583dd40d5348ae30af4740cf8cbcfeb013faedf3bf19802a6fc9829a62ca,2024-11-21T07:42:12.360000
|
CVE-2023-21123,0,0,fd5f583dd40d5348ae30af4740cf8cbcfeb013faedf3bf19802a6fc9829a62ca,2024-11-21T07:42:12.360000
|
||||||
CVE-2023-21124,0,0,fb029cbe68a277fedd9e3d602f6ca41e765485f4c99a49a40e88349d87787f90,2024-11-21T07:42:12.473000
|
CVE-2023-21124,0,0,fb029cbe68a277fedd9e3d602f6ca41e765485f4c99a49a40e88349d87787f90,2024-11-21T07:42:12.473000
|
||||||
CVE-2023-21126,0,0,31c2a853031fee9163c450f8486c3c69d0f686e635720a932982371a13c00fe1,2024-12-18T17:15:08.623000
|
CVE-2023-21126,0,0,31c2a853031fee9163c450f8486c3c69d0f686e635720a932982371a13c00fe1,2024-12-18T17:15:08.623000
|
||||||
CVE-2023-21127,0,0,2b7a4badc54de6b4cb5068af419e052e8d24efe87c56ff97af0e0babc33d2983,2024-11-21T07:42:12.690000
|
CVE-2023-21127,0,0,2b7a4badc54de6b4cb5068af419e052e8d24efe87c56ff97af0e0babc33d2983,2024-11-21T07:42:12.690000
|
||||||
CVE-2023-21128,0,0,d605e4e356e8dec1d04ba9abf23c142e407540f633895fe96a849b36faf19a44,2024-12-18T17:15:10.143000
|
CVE-2023-21128,0,0,d605e4e356e8dec1d04ba9abf23c142e407540f633895fe96a849b36faf19a44,2024-12-18T17:15:10.143000
|
||||||
CVE-2023-21129,0,1,6b33ecb40db25c0241c7dd695fb73b2c16aead78300a160248f5834edda4b2c9,2024-12-18T19:15:09.410000
|
CVE-2023-21129,0,0,6b33ecb40db25c0241c7dd695fb73b2c16aead78300a160248f5834edda4b2c9,2024-12-18T19:15:09.410000
|
||||||
CVE-2023-2113,0,0,46c8c45b89768c9d2f521e6287c224d3d2f49511f3657861c03859dae50195dc,2024-11-21T07:57:57.950000
|
CVE-2023-2113,0,0,46c8c45b89768c9d2f521e6287c224d3d2f49511f3657861c03859dae50195dc,2024-11-21T07:57:57.950000
|
||||||
CVE-2023-21130,0,0,b8f8fa7be456a61bb1d9cf4146b794a0cdca2dcfd989edf6a4f03b35f5d66dcb,2024-11-21T07:42:13.037000
|
CVE-2023-21130,0,0,b8f8fa7be456a61bb1d9cf4146b794a0cdca2dcfd989edf6a4f03b35f5d66dcb,2024-11-21T07:42:13.037000
|
||||||
CVE-2023-21131,0,1,7e18fdd4fb6229b6209c15dfb0b796c91e035dabe51f00e0d25376305742fb58,2024-12-18T19:15:09.563000
|
CVE-2023-21131,0,0,7e18fdd4fb6229b6209c15dfb0b796c91e035dabe51f00e0d25376305742fb58,2024-12-18T19:15:09.563000
|
||||||
CVE-2023-21132,0,0,4afbc7797c4ccfa1e6a55ed1285d5e33d3e8788458923e095d50f13aad18e903,2024-11-21T07:42:13.263000
|
CVE-2023-21132,0,0,4afbc7797c4ccfa1e6a55ed1285d5e33d3e8788458923e095d50f13aad18e903,2024-11-21T07:42:13.263000
|
||||||
CVE-2023-21133,0,0,b76712bc30cde4eb2b58444a8680f66bca454d4d159f2a9dd67c960da85b2e7f,2024-11-21T07:42:13.430000
|
CVE-2023-21133,0,0,b76712bc30cde4eb2b58444a8680f66bca454d4d159f2a9dd67c960da85b2e7f,2024-11-21T07:42:13.430000
|
||||||
CVE-2023-21134,0,0,40d280bd399ca646d2f001119fc30062dea385b4b96b1d9391f84fa96ea1183d,2024-11-21T07:42:13.577000
|
CVE-2023-21134,0,0,40d280bd399ca646d2f001119fc30062dea385b4b96b1d9391f84fa96ea1183d,2024-11-21T07:42:13.577000
|
||||||
CVE-2023-21135,0,1,7eb49fe97962ed80c80d50e10d6250619d1a63cc5a5e5b0a024ba3931fbf2f12,2024-12-18T19:15:09.673000
|
CVE-2023-21135,0,0,7eb49fe97962ed80c80d50e10d6250619d1a63cc5a5e5b0a024ba3931fbf2f12,2024-12-18T19:15:09.673000
|
||||||
CVE-2023-21136,0,1,fb2c1fb24b1ccc684dbc8573a57d3022511582bc0c496cec3668455a02b0d3be,2024-12-18T19:15:09.790000
|
CVE-2023-21136,0,0,fb2c1fb24b1ccc684dbc8573a57d3022511582bc0c496cec3668455a02b0d3be,2024-12-18T19:15:09.790000
|
||||||
CVE-2023-21137,0,0,a529f850a30dd45c7a7c9bc7b44262ca821a435b7ce468458b8e4453168c6561,2024-11-21T07:42:13.990000
|
CVE-2023-21137,0,0,a529f850a30dd45c7a7c9bc7b44262ca821a435b7ce468458b8e4453168c6561,2024-11-21T07:42:13.990000
|
||||||
CVE-2023-21138,0,0,bf8b633644904ad83963026ef51ad68a88eea59d6c0b8691ec7c721868d94713,2024-12-17T20:15:20.963000
|
CVE-2023-21138,0,0,bf8b633644904ad83963026ef51ad68a88eea59d6c0b8691ec7c721868d94713,2024-12-17T20:15:20.963000
|
||||||
CVE-2023-21139,0,0,d66945b3542c94a03ed9272409781d289871abb3705cb83ed145a1c07934f711,2024-12-17T20:15:21.730000
|
CVE-2023-21139,0,0,d66945b3542c94a03ed9272409781d289871abb3705cb83ed145a1c07934f711,2024-12-17T20:15:21.730000
|
||||||
CVE-2023-2114,0,0,42a7811803baedb6d89c1f341102eb4b05804ecb235341e91acdb11ccfd61632,2024-11-21T07:57:58.053000
|
CVE-2023-2114,0,0,42a7811803baedb6d89c1f341102eb4b05804ecb235341e91acdb11ccfd61632,2024-11-21T07:57:58.053000
|
||||||
CVE-2023-21140,0,0,de7324ffc2f499716a296d847637503291d8db8fb67feb541f6c9310238b0e49,2024-11-21T07:42:14.300000
|
CVE-2023-21140,0,0,de7324ffc2f499716a296d847637503291d8db8fb67feb541f6c9310238b0e49,2024-11-21T07:42:14.300000
|
||||||
CVE-2023-21141,0,0,3487d4dcae91a7393c7c66cb2e52bbb6c3039748782d8157400348de2c497d7b,2024-12-17T20:15:21.847000
|
CVE-2023-21141,0,0,3487d4dcae91a7393c7c66cb2e52bbb6c3039748782d8157400348de2c497d7b,2024-12-17T20:15:21.847000
|
||||||
CVE-2023-21142,0,1,bc0653c6a832a2a791bc4fddb7be525e87c708da3d41699dedeb90cc8a7a54ce,2024-12-18T19:15:09.953000
|
CVE-2023-21142,0,0,bc0653c6a832a2a791bc4fddb7be525e87c708da3d41699dedeb90cc8a7a54ce,2024-12-18T19:15:09.953000
|
||||||
CVE-2023-21143,0,1,14d029d209266358a4e9c7ce3ef423a5cea470aa26813b64e2b0b7f889c82e43,2024-12-18T19:15:10.057000
|
CVE-2023-21143,0,0,14d029d209266358a4e9c7ce3ef423a5cea470aa26813b64e2b0b7f889c82e43,2024-12-18T19:15:10.057000
|
||||||
CVE-2023-21144,0,1,1c311c291892a7e3f9ff7c1ea2aca3d7af9fbf2fc1a80f0d28f7f2ddd09eea6f,2024-12-18T19:15:10.160000
|
CVE-2023-21144,0,0,1c311c291892a7e3f9ff7c1ea2aca3d7af9fbf2fc1a80f0d28f7f2ddd09eea6f,2024-12-18T19:15:10.160000
|
||||||
CVE-2023-21145,0,0,b165e86e86d153e0dd6a2d0edeb25ed623c8aa710c4d66af3651cda5fac774b5,2024-11-21T07:42:14.923000
|
CVE-2023-21145,0,0,b165e86e86d153e0dd6a2d0edeb25ed623c8aa710c4d66af3651cda5fac774b5,2024-11-21T07:42:14.923000
|
||||||
CVE-2023-21146,0,0,89216096fb4185e21862e01f95443cf5f419e6f45775188acbae252f014b1f67,2024-11-21T07:42:16.320000
|
CVE-2023-21146,0,0,89216096fb4185e21862e01f95443cf5f419e6f45775188acbae252f014b1f67,2024-11-21T07:42:16.320000
|
||||||
CVE-2023-21147,0,0,c0e3cf7ac218033957da5df06d48399d12488189a65f4db693c5ecd5f65f3bf2,2024-11-21T07:42:16.430000
|
CVE-2023-21147,0,0,c0e3cf7ac218033957da5df06d48399d12488189a65f4db693c5ecd5f65f3bf2,2024-11-21T07:42:16.430000
|
||||||
@ -232395,7 +232395,7 @@ CVE-2023-41873,0,0,144df708eec5cdc99bf9fc900b8b496963af7a10b5fe491bc7a23f78f7855
|
|||||||
CVE-2023-41874,0,0,a273518103b67315483aec10e4142508e72449f6d8f6ebe80921f7b6ecf22161,2024-11-21T08:21:49.820000
|
CVE-2023-41874,0,0,a273518103b67315483aec10e4142508e72449f6d8f6ebe80921f7b6ecf22161,2024-11-21T08:21:49.820000
|
||||||
CVE-2023-41875,0,0,0219e72c04918431bddec1b861997edbd6f7ffe58adb18a9206c7114d4b37885,2024-12-13T15:15:25.950000
|
CVE-2023-41875,0,0,0219e72c04918431bddec1b861997edbd6f7ffe58adb18a9206c7114d4b37885,2024-12-13T15:15:25.950000
|
||||||
CVE-2023-41876,0,0,c65a67afd85426602e7ce8d50691736379577812fe96ecc473c7a63fea44bdeb,2024-11-21T08:21:49.953000
|
CVE-2023-41876,0,0,c65a67afd85426602e7ce8d50691736379577812fe96ecc473c7a63fea44bdeb,2024-11-21T08:21:49.953000
|
||||||
CVE-2023-41877,0,0,94b2c8e558d9901103c66abc1ea822b253a70a62b733eb820395f5940d115c14,2024-11-21T08:21:50.090000
|
CVE-2023-41877,0,1,05182afcf80722c5de0a5cdefd2d1d6589a76671002a6dde20b43c88da286b35,2024-12-18T22:01:15.063000
|
||||||
CVE-2023-41878,0,0,69f5df70c8cf256edf441a21003ad975c00708528a81d027d3cbb62167be0250,2024-11-21T08:21:50.207000
|
CVE-2023-41878,0,0,69f5df70c8cf256edf441a21003ad975c00708528a81d027d3cbb62167be0250,2024-11-21T08:21:50.207000
|
||||||
CVE-2023-41879,0,0,26c3b9818b764a1ed064ebf13595d3ddd709f842d054238762177756b3db12b0,2024-11-21T08:21:50.350000
|
CVE-2023-41879,0,0,26c3b9818b764a1ed064ebf13595d3ddd709f842d054238762177756b3db12b0,2024-11-21T08:21:50.350000
|
||||||
CVE-2023-4188,0,0,2d805671cfcf3697b72c8ab984da36d2fcc19712a1dca338f0c3f2fe40c54075,2024-11-21T08:34:34.847000
|
CVE-2023-4188,0,0,2d805671cfcf3697b72c8ab984da36d2fcc19712a1dca338f0c3f2fe40c54075,2024-11-21T08:34:34.847000
|
||||||
@ -238985,8 +238985,8 @@ CVE-2023-51440,0,0,1169f2ff9e326f6a3788f618809df1fe8188ee99151bee69ee1c834192da2
|
|||||||
CVE-2023-51441,0,0,a1f5c39c8dff7bf99bb5a5fa410c3c1174c89222db585eebd25100439c38d134,2024-11-21T08:38:07.500000
|
CVE-2023-51441,0,0,a1f5c39c8dff7bf99bb5a5fa410c3c1174c89222db585eebd25100439c38d134,2024-11-21T08:38:07.500000
|
||||||
CVE-2023-51442,0,0,1c1738101beb2069f2b1a7e3fda08286945bd667c62bf8c2c6862c2db1b18d8f,2024-11-21T08:38:07.630000
|
CVE-2023-51442,0,0,1c1738101beb2069f2b1a7e3fda08286945bd667c62bf8c2c6862c2db1b18d8f,2024-11-21T08:38:07.630000
|
||||||
CVE-2023-51443,0,0,bc5dfbcf2d47b2402929c15b90b4be90f3f7485f94767446ff8ec5a8bbd43f0a,2024-11-21T08:38:07.743000
|
CVE-2023-51443,0,0,bc5dfbcf2d47b2402929c15b90b4be90f3f7485f94767446ff8ec5a8bbd43f0a,2024-11-21T08:38:07.743000
|
||||||
CVE-2023-51444,0,0,116a056edb92acbf6dd904c29a6347e30e07398936b1f8804f303070683a16c9,2024-11-21T08:38:07.880000
|
CVE-2023-51444,0,1,e8424d7dbab81f18c11cb58faf4fc4e186576a125c882d03ea2d7e9cf75e0421,2024-12-18T21:58:24.790000
|
||||||
CVE-2023-51445,0,0,686f25a3deff21aaa9aa53d39e6acc0223b41221377f12f5a26dee16370e04aa,2024-11-21T08:38:07.997000
|
CVE-2023-51445,0,1,41116820fca24ff32c8b590dc0a48077ad37e3c179f86cf28f8cf11b3c34d0b5,2024-12-18T21:56:24.053000
|
||||||
CVE-2023-51446,0,0,477f5d27d22a3cba1e4a3cc51b0aade0149e549a265a572147ead5a7c2014b5d,2024-11-21T08:38:08.127000
|
CVE-2023-51446,0,0,477f5d27d22a3cba1e4a3cc51b0aade0149e549a265a572147ead5a7c2014b5d,2024-11-21T08:38:08.127000
|
||||||
CVE-2023-51447,0,0,9acaab43b0f56c6139287a3ad0df3bd2d0fcd672e34eb2b39ccb5e25bd56d7a5,2024-12-16T22:43:27.217000
|
CVE-2023-51447,0,0,9acaab43b0f56c6139287a3ad0df3bd2d0fcd672e34eb2b39ccb5e25bd56d7a5,2024-12-16T22:43:27.217000
|
||||||
CVE-2023-51448,0,0,48846af0783ecf050481b988a41b2e58b9c8ad80e2e9dde9d300064396bcb7f5,2024-11-21T08:38:08.387000
|
CVE-2023-51448,0,0,48846af0783ecf050481b988a41b2e58b9c8ad80e2e9dde9d300064396bcb7f5,2024-11-21T08:38:08.387000
|
||||||
@ -244771,9 +244771,9 @@ CVE-2024-12362,0,0,96e15c2faa2bd6e0d657897006f5afbf531e277c4e36a7600a72ca925ed55
|
|||||||
CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000
|
CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000
|
||||||
CVE-2024-12369,0,0,5b7cc273eb06dd7ee2a2ae3818321c32759b57238bbfe6b2aea54c3bd6ee2b32,2024-12-09T21:15:08.203000
|
CVE-2024-12369,0,0,5b7cc273eb06dd7ee2a2ae3818321c32759b57238bbfe6b2aea54c3bd6ee2b32,2024-12-09T21:15:08.203000
|
||||||
CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
|
CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
|
||||||
CVE-2024-12371,0,1,9ad5b5652cb6dbe6e5aea53d70aaf5ac824740a1c1ccbce915e8725150d8d520,2024-12-18T20:15:21.193000
|
CVE-2024-12371,0,0,9ad5b5652cb6dbe6e5aea53d70aaf5ac824740a1c1ccbce915e8725150d8d520,2024-12-18T20:15:21.193000
|
||||||
CVE-2024-12372,0,1,f54a4d0a912b57f8cba5f62066dbd81a67b3d323450b39c1e0140c7d3bb6913c,2024-12-18T20:15:22.167000
|
CVE-2024-12372,0,0,f54a4d0a912b57f8cba5f62066dbd81a67b3d323450b39c1e0140c7d3bb6913c,2024-12-18T20:15:22.167000
|
||||||
CVE-2024-12373,0,1,6789a4332b3f6310fbd6b24693473b3fe498484300dee188754ff1b95cc37595,2024-12-18T20:15:22.280000
|
CVE-2024-12373,0,0,6789a4332b3f6310fbd6b24693473b3fe498484300dee188754ff1b95cc37595,2024-12-18T20:15:22.280000
|
||||||
CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000
|
CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000
|
||||||
CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
|
CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
|
||||||
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
|
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
|
||||||
@ -244896,14 +244896,19 @@ CVE-2024-1267,0,0,0747778ead3832a4ca40a6166ab0347567f6883def83eef1d70067a8b72b33
|
|||||||
CVE-2024-12670,0,0,e7b8f3ddb5169d290af2bda66232fe815bee4c71a4a1f7548206ceb5efabd15b,2024-12-17T16:15:25.140000
|
CVE-2024-12670,0,0,e7b8f3ddb5169d290af2bda66232fe815bee4c71a4a1f7548206ceb5efabd15b,2024-12-17T16:15:25.140000
|
||||||
CVE-2024-12671,0,0,33a51da7a5cafc871ec2982a392093d750bc50c7ea020ed8c4ecce107234fbc4,2024-12-17T16:15:25.260000
|
CVE-2024-12671,0,0,33a51da7a5cafc871ec2982a392093d750bc50c7ea020ed8c4ecce107234fbc4,2024-12-17T16:15:25.260000
|
||||||
CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000
|
CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000
|
||||||
|
CVE-2024-12686,1,1,7c2cc2e0f5f82b44071cc4c1a2dd0de5cead79d1be06d7509bdb9e40b2202caf,2024-12-18T21:15:08.020000
|
||||||
CVE-2024-12687,0,0,b00d9880cccbae5eb0e2d628c15c0e5ee14a121d2bf1c4da798bc7a4cb1efb81,2024-12-16T20:15:09.777000
|
CVE-2024-12687,0,0,b00d9880cccbae5eb0e2d628c15c0e5ee14a121d2bf1c4da798bc7a4cb1efb81,2024-12-16T20:15:09.777000
|
||||||
CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000
|
CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000
|
||||||
|
CVE-2024-12692,1,1,650dea48ea2dbe7711dc0bf271331ff770ac41a6b305ff8ad09ffba0d2163ba7,2024-12-18T22:15:05.730000
|
||||||
|
CVE-2024-12693,1,1,fa244e87a1d7ee3a7d9e92d40315fcb2fe89f2c8d9d7f214206a533f7af84281,2024-12-18T22:15:06.293000
|
||||||
|
CVE-2024-12694,1,1,1113db203568a421b80ffccb5b5bd23979d9e164b3f0172a2af39541f3027ff7,2024-12-18T22:15:06.397000
|
||||||
|
CVE-2024-12695,1,1,f61d3c90ed3c2af8f67c04eb0428efa0b92ce5a62ba88d311245291d200e23c6,2024-12-18T22:15:06.523000
|
||||||
CVE-2024-12698,0,0,bb87160466c668f8935491c0e9c96bcd8d37f4e72410a6dabca6f522c3fa9b9a,2024-12-18T05:15:07.840000
|
CVE-2024-12698,0,0,bb87160466c668f8935491c0e9c96bcd8d37f4e72410a6dabca6f522c3fa9b9a,2024-12-18T05:15:07.840000
|
||||||
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
|
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
|
||||||
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
|
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
|
||||||
CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000
|
CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000
|
||||||
CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000
|
CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000
|
||||||
CVE-2024-12741,1,1,e37aa82f7b3ad3a35955500921ebbabe27e6d0be4424fe1ae458751e3f614333,2024-12-18T20:15:22.390000
|
CVE-2024-12741,0,0,e37aa82f7b3ad3a35955500921ebbabe27e6d0be4424fe1ae458751e3f614333,2024-12-18T20:15:22.390000
|
||||||
CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000
|
CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000
|
||||||
CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e6701d,2024-11-21T08:50:13.050000
|
CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e6701d,2024-11-21T08:50:13.050000
|
||||||
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
|
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
|
||||||
@ -247289,7 +247294,7 @@ CVE-2024-21938,0,0,f574890406a7b177a1742f2618034b6cd7667e5ef65e202f3261fea549242
|
|||||||
CVE-2024-21939,0,0,29ac804786667fae3166150b9d38d8324a3c5a792ae8003d4135d305d053ff7c,2024-12-18T18:59:15.457000
|
CVE-2024-21939,0,0,29ac804786667fae3166150b9d38d8324a3c5a792ae8003d4135d305d053ff7c,2024-12-18T18:59:15.457000
|
||||||
CVE-2024-2194,0,0,d26a5c7c2d8bea568aa97b6b98d502c30fbd9a7819c10d4dc8d559cc4cd262ea,2024-11-21T09:09:13.937000
|
CVE-2024-2194,0,0,d26a5c7c2d8bea568aa97b6b98d502c30fbd9a7819c10d4dc8d559cc4cd262ea,2024-11-21T09:09:13.937000
|
||||||
CVE-2024-21945,0,0,0ef3af77422db32581f5f16ef9bb29c03a36d1b4d9084338649da62cccf04731,2024-12-18T18:58:24.397000
|
CVE-2024-21945,0,0,0ef3af77422db32581f5f16ef9bb29c03a36d1b4d9084338649da62cccf04731,2024-12-18T18:58:24.397000
|
||||||
CVE-2024-21946,0,1,e4e264a1734da6dc4105a95393e6b1e6b11bb029aa5283b62f1549f2f7b20612,2024-12-18T19:00:53.060000
|
CVE-2024-21946,0,0,e4e264a1734da6dc4105a95393e6b1e6b11bb029aa5283b62f1549f2f7b20612,2024-12-18T19:00:53.060000
|
||||||
CVE-2024-21949,0,0,f9f5e235e35aacb368e4a3642e9edbcb1ac81de166a02181c55bea9177b43487,2024-11-15T19:20:23.167000
|
CVE-2024-21949,0,0,f9f5e235e35aacb368e4a3642e9edbcb1ac81de166a02181c55bea9177b43487,2024-11-15T19:20:23.167000
|
||||||
CVE-2024-2195,0,0,9b9d803ecfaa60d982c73cbe1fe9fdc5686e5883eb3b22beda2b81d48f010fea,2024-11-21T09:09:14.057000
|
CVE-2024-2195,0,0,9b9d803ecfaa60d982c73cbe1fe9fdc5686e5883eb3b22beda2b81d48f010fea,2024-11-21T09:09:14.057000
|
||||||
CVE-2024-21957,0,0,4a3eba3de32b7b0f601588dedd4f2703985975a2f28eb66b6938f622e608d27c,2024-12-18T18:58:19.103000
|
CVE-2024-21957,0,0,4a3eba3de32b7b0f601588dedd4f2703985975a2f28eb66b6938f622e608d27c,2024-12-18T18:58:19.103000
|
||||||
@ -249139,7 +249144,7 @@ CVE-2024-24743,0,0,8b8eb5a56f12b6c53a7a972a91c151337f030c81d2382bab605f73cf09ae6
|
|||||||
CVE-2024-24746,0,0,29b64eb040fe3dc6e09b5dd0640a77052b82c31dc0faef52d04d78f87eb66b86,2024-11-21T08:59:36.647000
|
CVE-2024-24746,0,0,29b64eb040fe3dc6e09b5dd0640a77052b82c31dc0faef52d04d78f87eb66b86,2024-11-21T08:59:36.647000
|
||||||
CVE-2024-24747,0,0,8125c5ab54fcbe503d2d7453a1ee5839c17e4edb306b2c7df3df0dd863da6429,2024-11-21T08:59:36.850000
|
CVE-2024-24747,0,0,8125c5ab54fcbe503d2d7453a1ee5839c17e4edb306b2c7df3df0dd863da6429,2024-11-21T08:59:36.850000
|
||||||
CVE-2024-24748,0,0,0cdfc68f983790a7c3e213f0da1280264c12625bb9d03e0a2404e1b3d3a4e6c4,2024-11-21T08:59:36.993000
|
CVE-2024-24748,0,0,0cdfc68f983790a7c3e213f0da1280264c12625bb9d03e0a2404e1b3d3a4e6c4,2024-11-21T08:59:36.993000
|
||||||
CVE-2024-24749,0,0,32f638f2667ecca682c294fc1806cee3778cd12780495476731c6898ef916da8,2024-11-21T08:59:37.133000
|
CVE-2024-24749,0,1,5250cf2390a657b7cf3426d2a81201c26d285bcd980c249283207a957e369a70,2024-12-18T22:08:46.760000
|
||||||
CVE-2024-2475,0,0,84dd791b3d89c80d7bd01728fd7a39eb99447b51627d0914f35715b92d401100,2024-11-21T09:09:50.110000
|
CVE-2024-2475,0,0,84dd791b3d89c80d7bd01728fd7a39eb99447b51627d0914f35715b92d401100,2024-11-21T09:09:50.110000
|
||||||
CVE-2024-24750,0,0,cc34797da60c6d05caf20a8995e2225cf1cccf6fbd6e3c7bedfabc7705510111,2024-12-17T17:40:47.303000
|
CVE-2024-24750,0,0,cc34797da60c6d05caf20a8995e2225cf1cccf6fbd6e3c7bedfabc7705510111,2024-12-17T17:40:47.303000
|
||||||
CVE-2024-24751,0,0,332b3d4e3a209828a661991efd3347cced117fe88519ae4eeeb1b40b069fd0f8,2024-11-21T08:59:37.407000
|
CVE-2024-24751,0,0,332b3d4e3a209828a661991efd3347cced117fe88519ae4eeeb1b40b069fd0f8,2024-11-21T08:59:37.407000
|
||||||
@ -249784,17 +249789,17 @@ CVE-2024-25614,0,0,13a7a8856bf284fc9ac0997abf2fbf5e80953cc5dd2887e0cf6cede4301a0
|
|||||||
CVE-2024-25615,0,0,50c65986bbb8dc5aafc867c9e37b361b7c08d50d65dd263fb769956dc6ae116a,2024-11-21T09:01:05.260000
|
CVE-2024-25615,0,0,50c65986bbb8dc5aafc867c9e37b361b7c08d50d65dd263fb769956dc6ae116a,2024-11-21T09:01:05.260000
|
||||||
CVE-2024-25616,0,0,23f1e3d797f511dd8af55fd17eeab8ba1d08a015646bc7dfc9dda9383d9762d8,2024-11-21T09:01:05.397000
|
CVE-2024-25616,0,0,23f1e3d797f511dd8af55fd17eeab8ba1d08a015646bc7dfc9dda9383d9762d8,2024-11-21T09:01:05.397000
|
||||||
CVE-2024-25617,0,0,17f484e162566f54c12e8f4f84695e904b29b76183dabdc64b901466b20a705f,2024-11-21T09:01:05.533000
|
CVE-2024-25617,0,0,17f484e162566f54c12e8f4f84695e904b29b76183dabdc64b901466b20a705f,2024-11-21T09:01:05.533000
|
||||||
CVE-2024-25618,0,0,d7018cd5996b172d7f3f0b13597924c2341e463613b421b8b53eff9aa8c660ba,2024-11-21T09:01:05.663000
|
CVE-2024-25618,0,1,862dbb62cb533dbc9a809a2341e1071b374bc31c8310af52a3e190ab6d238489,2024-12-18T22:27:39.050000
|
||||||
CVE-2024-25619,0,0,11f50bfa424f995cce9a3836850a26a8261c3cbe15314efcad053b22b7d044e6,2024-11-21T09:01:05.790000
|
CVE-2024-25619,0,1,65e8792c42f521220def1d214fdab7a4413c8aa0c59eb9f27d8a798e36118f03,2024-12-18T22:22:01.737000
|
||||||
CVE-2024-2562,0,0,6acc014ac1c8f4275f46fe82a47eb5d09d436c296b92b3bb232858f0cdeed994,2024-11-21T09:10:01.040000
|
CVE-2024-2562,0,0,6acc014ac1c8f4275f46fe82a47eb5d09d436c296b92b3bb232858f0cdeed994,2024-11-21T09:10:01.040000
|
||||||
CVE-2024-25620,0,0,b50e6d09af7ce768a716dc2ff7ffa7e76bd9a236ffa80ba663793968d8d53334,2024-11-21T09:01:05.923000
|
CVE-2024-25620,0,0,b50e6d09af7ce768a716dc2ff7ffa7e76bd9a236ffa80ba663793968d8d53334,2024-11-21T09:01:05.923000
|
||||||
CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000
|
CVE-2024-25622,0,0,19331e262c89ec2dfac0643941c141afaa588d6eeb88b76a48e16f43833fb161,2024-11-12T20:04:39.957000
|
||||||
CVE-2024-25623,0,0,4ea464b17d1d0d8df4343b0d15400a7b448cb44208b1d92d5e881adc6bc4ae76,2024-11-21T09:01:06.140000
|
CVE-2024-25623,0,1,48e2f4ccd4d543a27b4fc18f75087dd34ad823219419c28c095d1e7bff941a65,2024-12-18T22:39:17.437000
|
||||||
CVE-2024-25624,0,0,0ccfb4720ff7648aaed0e46c11a6d045e4a7fb375e62145035dd53d5d8cc5ee8,2024-12-10T15:06:18.390000
|
CVE-2024-25624,0,0,0ccfb4720ff7648aaed0e46c11a6d045e4a7fb375e62145035dd53d5d8cc5ee8,2024-12-10T15:06:18.390000
|
||||||
CVE-2024-25625,0,0,84707cd28e1bdaa9fde780703bf2a9a7e5d5981a505df8c5ad93f3b9fec8212d,2024-11-21T09:01:06.387000
|
CVE-2024-25625,0,0,84707cd28e1bdaa9fde780703bf2a9a7e5d5981a505df8c5ad93f3b9fec8212d,2024-11-21T09:01:06.387000
|
||||||
CVE-2024-25626,0,0,fd128277875e205dcfef22acbe212d50e94b3f10ad9e2e84a95cfbcc859efdc3,2024-11-21T09:01:06.513000
|
CVE-2024-25626,0,0,fd128277875e205dcfef22acbe212d50e94b3f10ad9e2e84a95cfbcc859efdc3,2024-11-21T09:01:06.513000
|
||||||
CVE-2024-25627,0,1,7cbce9e513644e3e2bc69141c068497c8530550daae3c8ffcfeb9fb3cc079991,2024-12-18T19:34:36.927000
|
CVE-2024-25627,0,0,7cbce9e513644e3e2bc69141c068497c8530550daae3c8ffcfeb9fb3cc079991,2024-12-18T19:34:36.927000
|
||||||
CVE-2024-25628,0,1,7e120fb8d8628e240dd092a683ce7920f893f4e4925ec5e71fd9cd00ee4291cf,2024-12-18T19:43:00.970000
|
CVE-2024-25628,0,0,7e120fb8d8628e240dd092a683ce7920f893f4e4925ec5e71fd9cd00ee4291cf,2024-12-18T19:43:00.970000
|
||||||
CVE-2024-25629,0,0,2348b0d2c945acb0e0d5504c41e7dc6d746dcade849f77c5811728b15d0cf086,2024-11-21T09:01:06.910000
|
CVE-2024-25629,0,0,2348b0d2c945acb0e0d5504c41e7dc6d746dcade849f77c5811728b15d0cf086,2024-11-21T09:01:06.910000
|
||||||
CVE-2024-2563,0,0,2ba7a2a0f9b681fc0bc6c77c59a7e327f4b8c0c0263c3d54d18e48935b91d4d4,2024-11-21T09:10:01.167000
|
CVE-2024-2563,0,0,2ba7a2a0f9b681fc0bc6c77c59a7e327f4b8c0c0263c3d54d18e48935b91d4d4,2024-11-21T09:10:01.167000
|
||||||
CVE-2024-25630,0,0,ecd6e6ec38c84c0ab9470ff192c42ac27446ddc160f090f2949ed78a9bcf8e77,2024-12-18T17:17:18.427000
|
CVE-2024-25630,0,0,ecd6e6ec38c84c0ab9470ff192c42ac27446ddc160f090f2949ed78a9bcf8e77,2024-12-18T17:17:18.427000
|
||||||
@ -249809,7 +249814,7 @@ CVE-2024-25638,0,0,f12dc4ba0b2167f5ab84922cbb9e6b48a7d616ff2cf807d68c3c188f22781
|
|||||||
CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000
|
CVE-2024-25639,0,0,b164a4c57acf682cf3a49bbd3b094bc1e4a94b9eee7d9cb35fc315fcdda707e6,2024-11-21T09:01:08.070000
|
||||||
CVE-2024-2564,0,0,313459e72833e8e80484cf000b9739b791940f025a4358d79fd668a637827595,2024-11-21T09:10:01.293000
|
CVE-2024-2564,0,0,313459e72833e8e80484cf000b9739b791940f025a4358d79fd668a637827595,2024-11-21T09:10:01.293000
|
||||||
CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000
|
CVE-2024-25640,0,0,eca1a9dfeb497966580e78cbd95fea629a14b5d4a11a799afa1f6a8b14c7d9bc,2024-12-10T15:02:48.627000
|
||||||
CVE-2024-25641,0,1,b2a3939e97b39fcd21b29c24264b7985fc76caf1e5b39f061eee970c5b7ae5e8,2024-12-18T20:54:30.227000
|
CVE-2024-25641,0,0,b2a3939e97b39fcd21b29c24264b7985fc76caf1e5b39f061eee970c5b7ae5e8,2024-12-18T20:54:30.227000
|
||||||
CVE-2024-25642,0,0,f0993426695790f4d1ac245b3a8c795347faf8f858418663140ac6ef6b54ff52,2024-11-21T09:01:08.460000
|
CVE-2024-25642,0,0,f0993426695790f4d1ac245b3a8c795347faf8f858418663140ac6ef6b54ff52,2024-11-21T09:01:08.460000
|
||||||
CVE-2024-25643,0,0,8e6a356b8ab89fdd686b237a9d72bcd799dde27b91b093e0952fb685911508c3,2024-11-21T09:01:08.590000
|
CVE-2024-25643,0,0,8e6a356b8ab89fdd686b237a9d72bcd799dde27b91b093e0952fb685911508c3,2024-11-21T09:01:08.590000
|
||||||
CVE-2024-25644,0,0,f702d6fad8dca0adc67e09d08c50b92fc2c3737704d6efda44340d7ce22a1ed6,2024-11-21T09:01:08.720000
|
CVE-2024-25644,0,0,f702d6fad8dca0adc67e09d08c50b92fc2c3737704d6efda44340d7ce22a1ed6,2024-11-21T09:01:08.720000
|
||||||
@ -251024,7 +251029,7 @@ CVE-2024-27079,0,0,07de70fa8c3b809ff48e2ff24e87d600a8debe70cf3c7268624ebbd9a1379
|
|||||||
CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000
|
CVE-2024-2708,0,0,bf697bc47a2f6d1f340b86849095414aa8022fd5fa182a3b6858d8aad137b35f,2024-12-12T17:29:07.680000
|
||||||
CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000
|
CVE-2024-27080,0,0,02429991ce9474cf345b7cb16f8cc48985b566887cfdb16e19d4245116b2d135,2024-11-21T09:03:49.183000
|
||||||
CVE-2024-27081,0,0,80ca12be4ccb643aa9b9acced80a6c8edec931ae4a7630a48e36baddb6e3240c,2024-11-21T09:03:49.310000
|
CVE-2024-27081,0,0,80ca12be4ccb643aa9b9acced80a6c8edec931ae4a7630a48e36baddb6e3240c,2024-11-21T09:03:49.310000
|
||||||
CVE-2024-27082,0,0,7623332f771e3dd372dfe2b85767d36822b10e9c3cb21402383faa8107f9f338,2024-11-21T09:03:49.447000
|
CVE-2024-27082,0,1,4317d32a3e0e8ed99d5825e499a15b4bf1a86f7bc115f4ec81a78b0bcd430db5,2024-12-18T21:01:17.677000
|
||||||
CVE-2024-27083,0,0,0a867c69f0761d5202838e0d6673017855748c22aaa12a5775e2cc98792089a5,2024-11-21T09:03:49.570000
|
CVE-2024-27083,0,0,0a867c69f0761d5202838e0d6673017855748c22aaa12a5775e2cc98792089a5,2024-11-21T09:03:49.570000
|
||||||
CVE-2024-27084,0,0,338f54f6691d2c6f86b17bf560fce22137a7c3f7f032f3603eb755d855416e16,2024-02-26T18:15:07.920000
|
CVE-2024-27084,0,0,338f54f6691d2c6f86b17bf560fce22137a7c3f7f032f3603eb755d855416e16,2024-02-26T18:15:07.920000
|
||||||
CVE-2024-27085,0,0,7a91f42e83883eebf7dd79388750166b8b0238d867e5bd66c97606b795c57c1c,2024-11-21T09:03:49.710000
|
CVE-2024-27085,0,0,7a91f42e83883eebf7dd79388750166b8b0238d867e5bd66c97606b795c57c1c,2024-11-21T09:03:49.710000
|
||||||
@ -252998,7 +253003,7 @@ CVE-2024-29890,0,0,d7aeef7b1a852d07093e767dae05e03ec8f713df2d306c8f69aabec8a291c
|
|||||||
CVE-2024-29891,0,0,f037b09b07aae70e8f17162cf2f9555dce693854577cc8fe640959768b6c2f9c,2024-11-21T09:08:33.593000
|
CVE-2024-29891,0,0,f037b09b07aae70e8f17162cf2f9555dce693854577cc8fe640959768b6c2f9c,2024-11-21T09:08:33.593000
|
||||||
CVE-2024-29892,0,0,0eabeb7cb6695ef5e7c670b1dc02008d4a59b639330a4432c44db18dea85266a,2024-11-21T09:08:33.727000
|
CVE-2024-29892,0,0,0eabeb7cb6695ef5e7c670b1dc02008d4a59b639330a4432c44db18dea85266a,2024-11-21T09:08:33.727000
|
||||||
CVE-2024-29893,0,0,c8af367d9c587e41584706a11632b08d7b7ae69bfffc1ce0ee4de371d408e149,2024-11-21T09:08:33.863000
|
CVE-2024-29893,0,0,c8af367d9c587e41584706a11632b08d7b7ae69bfffc1ce0ee4de371d408e149,2024-11-21T09:08:33.863000
|
||||||
CVE-2024-29894,0,0,f4a57fd65fcbd6ce3959c636a0342ad8de57293748014542119139a55ff1f0a1,2024-11-21T09:08:33.997000
|
CVE-2024-29894,0,1,63a0f8ebc2b89dbefe86d49c0639f6e96b849498d3625b601a9b5117c947eff3,2024-12-18T21:10:38.887000
|
||||||
CVE-2024-29895,0,0,304ec674d940c6c6be41bc00c8f8967d1334e98bed6f24f921965e14ed63e7ab,2024-11-21T09:08:34.137000
|
CVE-2024-29895,0,0,304ec674d940c6c6be41bc00c8f8967d1334e98bed6f24f921965e14ed63e7ab,2024-11-21T09:08:34.137000
|
||||||
CVE-2024-29896,0,0,145f328aab85293779e8f763f5e2657bc5ad706121e996820012b73884b52f55,2024-11-21T09:08:34.273000
|
CVE-2024-29896,0,0,145f328aab85293779e8f763f5e2657bc5ad706121e996820012b73884b52f55,2024-11-21T09:08:34.273000
|
||||||
CVE-2024-29897,0,0,890ab49af1d0f2615103d1d58d4cf202a16f4b443c3efac64624c08c88a21b24,2024-11-21T09:08:34.397000
|
CVE-2024-29897,0,0,890ab49af1d0f2615103d1d58d4cf202a16f4b443c3efac64624c08c88a21b24,2024-11-21T09:08:34.397000
|
||||||
@ -253359,8 +253364,8 @@ CVE-2024-30257,0,0,ecc8eb870bc55046bd95c67876b58a85991bc2d927265d0f23a8918e37b3a
|
|||||||
CVE-2024-30258,0,0,5d41fe638150253711c0c1dce414405181e65295ba37694507008b9be7ccef98,2024-11-21T09:11:34.120000
|
CVE-2024-30258,0,0,5d41fe638150253711c0c1dce414405181e65295ba37694507008b9be7ccef98,2024-11-21T09:11:34.120000
|
||||||
CVE-2024-30259,0,0,e42f82650b326544824a7942dea3e4f1bca864483558e162f4766cf418ecbaa7,2024-11-21T09:11:34.253000
|
CVE-2024-30259,0,0,e42f82650b326544824a7942dea3e4f1bca864483558e162f4766cf418ecbaa7,2024-11-21T09:11:34.253000
|
||||||
CVE-2024-3026,0,0,0265c65c29e3faf9e14ce421339b75d0c49c5a9b120df592e573d13166cf7114,2024-11-21T09:28:42.743000
|
CVE-2024-3026,0,0,0265c65c29e3faf9e14ce421339b75d0c49c5a9b120df592e573d13166cf7114,2024-11-21T09:28:42.743000
|
||||||
CVE-2024-30260,0,1,cc9a5cb035977000add1b98317d4f5265395260876a998a92778c07dd57d0ebc,2024-12-18T19:19:52.700000
|
CVE-2024-30260,0,0,cc9a5cb035977000add1b98317d4f5265395260876a998a92778c07dd57d0ebc,2024-12-18T19:19:52.700000
|
||||||
CVE-2024-30261,0,1,53f3e7a25054b613c460b461d895e55f8582a30f659005a13e118177da8af8f7,2024-12-18T19:21:11.997000
|
CVE-2024-30261,0,0,53f3e7a25054b613c460b461d895e55f8582a30f659005a13e118177da8af8f7,2024-12-18T19:21:11.997000
|
||||||
CVE-2024-30262,0,0,8754b23800d99ba12c0b79acba1b39c54ea181eb583537d4a8c1708eecb43a39,2024-11-21T09:11:34.673000
|
CVE-2024-30262,0,0,8754b23800d99ba12c0b79acba1b39c54ea181eb583537d4a8c1708eecb43a39,2024-11-21T09:11:34.673000
|
||||||
CVE-2024-30263,0,0,676cd87ad67fe0e3fa9353437e108815e1ea9f247524858608284a2f789b9b6e,2024-11-21T09:11:34.797000
|
CVE-2024-30263,0,0,676cd87ad67fe0e3fa9353437e108815e1ea9f247524858608284a2f789b9b6e,2024-11-21T09:11:34.797000
|
||||||
CVE-2024-30264,0,0,14d2ca971995eba71386004463a81219c2276b3f7a585e4633a736eb9ec97e79,2024-11-21T09:11:34.930000
|
CVE-2024-30264,0,0,14d2ca971995eba71386004463a81219c2276b3f7a585e4633a736eb9ec97e79,2024-11-21T09:11:34.930000
|
||||||
@ -254327,10 +254332,10 @@ CVE-2024-31454,0,0,eeb3af91d04a4e06c485cdbd46bbe0f563c4f3a8310390a192ea57d6116c0
|
|||||||
CVE-2024-31455,0,0,edba5197d4b290cc9185f10d89d5349716bae6b04d956f46193540522ac4de65,2024-11-21T09:13:33.317000
|
CVE-2024-31455,0,0,edba5197d4b290cc9185f10d89d5349716bae6b04d956f46193540522ac4de65,2024-11-21T09:13:33.317000
|
||||||
CVE-2024-31456,0,0,36cffc1d7d4773e66173f5626478971e8a1e01554c8d58758bd45daa297d70cc,2024-11-21T09:13:33.447000
|
CVE-2024-31456,0,0,36cffc1d7d4773e66173f5626478971e8a1e01554c8d58758bd45daa297d70cc,2024-11-21T09:13:33.447000
|
||||||
CVE-2024-31457,0,0,7496b235da2a8f649f51f4c05bcb0a1fc7ccf63d38289c9f137e2e2c5f70e2a3,2024-11-21T09:13:33.593000
|
CVE-2024-31457,0,0,7496b235da2a8f649f51f4c05bcb0a1fc7ccf63d38289c9f137e2e2c5f70e2a3,2024-11-21T09:13:33.593000
|
||||||
CVE-2024-31458,0,1,f1203e2c3a46f7be642b13c51e7dd5168879adfb2fe09654c2cb338e1e72a5b8,2024-12-18T20:47:06.343000
|
CVE-2024-31458,0,0,f1203e2c3a46f7be642b13c51e7dd5168879adfb2fe09654c2cb338e1e72a5b8,2024-12-18T20:47:06.343000
|
||||||
CVE-2024-31459,0,1,1536d88df9c977acdfaeb9e560565850a2e9d806cdd7736d9c16cf9832c335ff,2024-12-18T20:49:57.357000
|
CVE-2024-31459,0,0,1536d88df9c977acdfaeb9e560565850a2e9d806cdd7736d9c16cf9832c335ff,2024-12-18T20:49:57.357000
|
||||||
CVE-2024-3146,0,0,858322bc0ac9d72da3cfa9cf9af22eb19ee6ae2136616be5e2297b41988b9790,2024-11-21T09:28:59.920000
|
CVE-2024-3146,0,0,858322bc0ac9d72da3cfa9cf9af22eb19ee6ae2136616be5e2297b41988b9790,2024-11-21T09:28:59.920000
|
||||||
CVE-2024-31460,0,1,b9934b072ac66945304827f83f7b2bda8dee0da8dd2c2b6a6c3bae4ec565a83b,2024-12-18T20:38:39.747000
|
CVE-2024-31460,0,0,b9934b072ac66945304827f83f7b2bda8dee0da8dd2c2b6a6c3bae4ec565a83b,2024-12-18T20:38:39.747000
|
||||||
CVE-2024-31461,0,0,28f7ac7b0f0a2b34006cae07511455110ed8191241b65d0b128bf1e4dfe31b2b,2024-11-21T09:13:34.140000
|
CVE-2024-31461,0,0,28f7ac7b0f0a2b34006cae07511455110ed8191241b65d0b128bf1e4dfe31b2b,2024-11-21T09:13:34.140000
|
||||||
CVE-2024-31462,0,0,bbdaea048a51f3c126c667e1d3e5774acc38646198fa6cb8c22f9abc61955e58,2024-11-21T09:13:34.613000
|
CVE-2024-31462,0,0,bbdaea048a51f3c126c667e1d3e5774acc38646198fa6cb8c22f9abc61955e58,2024-11-21T09:13:34.613000
|
||||||
CVE-2024-31463,0,0,26ca00465ac7eea9efa430d39b49d5b9c095417e201ba4f536ee5bd2f4aa91e6,2024-11-21T09:13:34.760000
|
CVE-2024-31463,0,0,26ca00465ac7eea9efa430d39b49d5b9c095417e201ba4f536ee5bd2f4aa91e6,2024-11-21T09:13:34.760000
|
||||||
@ -256387,7 +256392,7 @@ CVE-2024-34335,0,0,9eab6280a0bec1ddf75475308dc7c49a10b549d6e3db03d773ee58515ca5c
|
|||||||
CVE-2024-34336,0,0,29dcbcac54d253cc63cce255ddb32fc823af46ed47f7f4e3855c3cd351416c75,2024-09-18T20:32:05.510000
|
CVE-2024-34336,0,0,29dcbcac54d253cc63cce255ddb32fc823af46ed47f7f4e3855c3cd351416c75,2024-09-18T20:32:05.510000
|
||||||
CVE-2024-34338,0,0,c04686878498686ebef5f72de57748c8c585e4f7d6210563aaebf406e47171e3,2024-11-21T09:18:27.547000
|
CVE-2024-34338,0,0,c04686878498686ebef5f72de57748c8c585e4f7d6210563aaebf406e47171e3,2024-11-21T09:18:27.547000
|
||||||
CVE-2024-3434,0,0,7b69961a3cc1f7864f52d02418759ec936f803ea425df5255b6b7dc816943b0a,2024-11-21T09:29:35.903000
|
CVE-2024-3434,0,0,7b69961a3cc1f7864f52d02418759ec936f803ea425df5255b6b7dc816943b0a,2024-11-21T09:29:35.903000
|
||||||
CVE-2024-34340,0,1,08baec805e9afd29dbb087077a9fc24bd7547dd6715ca1ab9d88e0de53191568,2024-12-18T20:44:22.890000
|
CVE-2024-34340,0,0,08baec805e9afd29dbb087077a9fc24bd7547dd6715ca1ab9d88e0de53191568,2024-12-18T20:44:22.890000
|
||||||
CVE-2024-34341,0,0,ca04aaf5df4a28604472dc19a219d90826a74d68b50fc1cfdb6a183efd79950f,2024-11-21T09:18:27.890000
|
CVE-2024-34341,0,0,ca04aaf5df4a28604472dc19a219d90826a74d68b50fc1cfdb6a183efd79950f,2024-11-21T09:18:27.890000
|
||||||
CVE-2024-34342,0,0,365fee0029bf44d7ecd87f13b4034578eadc87fcbdfea9ad15f354e3b6be4456,2024-11-21T09:18:28.030000
|
CVE-2024-34342,0,0,365fee0029bf44d7ecd87f13b4034578eadc87fcbdfea9ad15f354e3b6be4456,2024-11-21T09:18:28.030000
|
||||||
CVE-2024-34343,0,0,e22efeb554f5d83b9c6badb85c6c0dedcf5786879e37c0de401d8f24092ec18a,2024-09-19T19:57:52.007000
|
CVE-2024-34343,0,0,e22efeb554f5d83b9c6badb85c6c0dedcf5786879e37c0de401d8f24092ec18a,2024-09-19T19:57:52.007000
|
||||||
@ -258212,7 +258217,7 @@ CVE-2024-36683,0,0,be595454ef8171db03a002d73c28446849c4fd224f6bc90a988dfe37de330
|
|||||||
CVE-2024-36684,0,0,8fab043b3364ae1eeedff575a1f0cbfbc03fa998f9cc28dd8bada425bf4a8acf,2024-11-21T09:22:32.807000
|
CVE-2024-36684,0,0,8fab043b3364ae1eeedff575a1f0cbfbc03fa998f9cc28dd8bada425bf4a8acf,2024-11-21T09:22:32.807000
|
||||||
CVE-2024-3669,0,0,02585285b55d3b22720f479645776af5de87f56059e5af08132b9e0c023c8175,2024-11-21T09:30:08.690000
|
CVE-2024-3669,0,0,02585285b55d3b22720f479645776af5de87f56059e5af08132b9e0c023c8175,2024-11-21T09:30:08.690000
|
||||||
CVE-2024-36691,0,0,3dfc8ca2b0f56703968ad393c59292478596f8672b0393464c33aed3c63780aa,2024-11-21T09:22:33.040000
|
CVE-2024-36691,0,0,3dfc8ca2b0f56703968ad393c59292478596f8672b0393464c33aed3c63780aa,2024-11-21T09:22:33.040000
|
||||||
CVE-2024-36694,1,1,990c495e8e7ead2907f8ead5361f1a4e884211984db2c041ffa778107a8335f2,2024-12-18T20:15:22.637000
|
CVE-2024-36694,0,0,990c495e8e7ead2907f8ead5361f1a4e884211984db2c041ffa778107a8335f2,2024-12-18T20:15:22.637000
|
||||||
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
|
CVE-2024-36699,0,0,f519eb157e638490c5e16aa33d3cf222cb0f0828212475d05c477400a1f8b777,2024-06-14T15:15:50.967000
|
||||||
CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000
|
CVE-2024-3670,0,0,011df7aa7dd67fee8fa9e90a9f41b6f2c6e7db6b1976b1ea32e3493be7d0fa3a,2024-11-21T09:30:08.863000
|
||||||
CVE-2024-36702,0,0,11a423e8b76e0ae816b52eb2a97a90ec57ed54a684cfbef050a165eeffd8c59a,2024-11-21T09:22:33.263000
|
CVE-2024-36702,0,0,11a423e8b76e0ae816b52eb2a97a90ec57ed54a684cfbef050a165eeffd8c59a,2024-11-21T09:22:33.263000
|
||||||
@ -260853,7 +260858,7 @@ CVE-2024-40415,0,0,f1852a93d6fa3a248e3e662a3529c6ab41da55f4d88004cbbaed6bdc50546
|
|||||||
CVE-2024-40416,0,0,cc16137b74c6811e425364ba3eafc38d45a8e1d8fb1253d8f99edb608f10c013,2024-11-21T09:31:04.223000
|
CVE-2024-40416,0,0,cc16137b74c6811e425364ba3eafc38d45a8e1d8fb1253d8f99edb608f10c013,2024-11-21T09:31:04.223000
|
||||||
CVE-2024-40417,0,0,c3796b09594e4bfdec69bc6a4c78ee0fbb64043236807656a766e2cf7a1ee347,2024-11-21T09:31:04.443000
|
CVE-2024-40417,0,0,c3796b09594e4bfdec69bc6a4c78ee0fbb64043236807656a766e2cf7a1ee347,2024-11-21T09:31:04.443000
|
||||||
CVE-2024-4042,0,0,cecab8b1687d6be49a591036e1f884eeaaaac74f662dec1e0d521caf21f5dd55,2024-11-21T09:42:05.310000
|
CVE-2024-4042,0,0,cecab8b1687d6be49a591036e1f884eeaaaac74f662dec1e0d521caf21f5dd55,2024-11-21T09:42:05.310000
|
||||||
CVE-2024-40420,0,1,2cc64060c56a9cd8ae43221cc949a39e78df1f9a724e5e5fe2d1f288499041f6,2024-12-18T20:15:22.773000
|
CVE-2024-40420,0,0,2cc64060c56a9cd8ae43221cc949a39e78df1f9a724e5e5fe2d1f288499041f6,2024-12-18T20:15:22.773000
|
||||||
CVE-2024-40422,0,0,66694de383944722e2f25fc6c01858a58042d8c38d3705e14f9fc82648bd4ecd,2024-11-21T09:31:04.907000
|
CVE-2024-40422,0,0,66694de383944722e2f25fc6c01858a58042d8c38d3705e14f9fc82648bd4ecd,2024-11-21T09:31:04.907000
|
||||||
CVE-2024-40425,0,0,57fa5f5d788296fbd065197156216c884c87febf9dc0d47016294cebb94993ba,2024-11-21T09:31:05.133000
|
CVE-2024-40425,0,0,57fa5f5d788296fbd065197156216c884c87febf9dc0d47016294cebb94993ba,2024-11-21T09:31:05.133000
|
||||||
CVE-2024-4043,0,0,d4b5f95f306543d879cec12e990f7b6a12bdbc75a98caec12c24a6e719c63084,2024-11-21T09:42:05.460000
|
CVE-2024-4043,0,0,d4b5f95f306543d879cec12e990f7b6a12bdbc75a98caec12c24a6e719c63084,2024-11-21T09:42:05.460000
|
||||||
@ -264272,8 +264277,8 @@ CVE-2024-4515,0,0,7504024f77fc639532586006edbcd7df35e7f34ba56f61d68d467513e18a66
|
|||||||
CVE-2024-45150,0,0,dde6a12db347ae50b4cbd20512b63e80b008e119931932bdb783d76f2ee7afe9,2024-10-18T14:35:32.140000
|
CVE-2024-45150,0,0,dde6a12db347ae50b4cbd20512b63e80b008e119931932bdb783d76f2ee7afe9,2024-10-18T14:35:32.140000
|
||||||
CVE-2024-45152,0,0,598e70deab5b26ac52106d8baa41e47f051792ddbb2bed019a3b38ffd8236ea1,2024-10-18T14:41:51.683000
|
CVE-2024-45152,0,0,598e70deab5b26ac52106d8baa41e47f051792ddbb2bed019a3b38ffd8236ea1,2024-10-18T14:41:51.683000
|
||||||
CVE-2024-45153,0,0,fbfef51b891369d8b4535dbd73c5037c896ececfed8b242bc1453c48af4b8df5,2024-12-02T22:44:29.430000
|
CVE-2024-45153,0,0,fbfef51b891369d8b4535dbd73c5037c896ececfed8b242bc1453c48af4b8df5,2024-12-02T22:44:29.430000
|
||||||
CVE-2024-45155,0,1,6add45814c46b4c5a5296aeb75fb180c53d79ebf53336f44675e4e5bb73f7669,2024-12-18T19:57:05.723000
|
CVE-2024-45155,0,0,6add45814c46b4c5a5296aeb75fb180c53d79ebf53336f44675e4e5bb73f7669,2024-12-18T19:57:05.723000
|
||||||
CVE-2024-45156,0,1,fcde7179b72db53c6edc08a9cc17bf560bdb52a4af564054485402a8ba6ccad7,2024-12-18T19:57:54.143000
|
CVE-2024-45156,0,0,fcde7179b72db53c6edc08a9cc17bf560bdb52a4af564054485402a8ba6ccad7,2024-12-18T19:57:54.143000
|
||||||
CVE-2024-45157,0,0,a69b06d34ddf029527ac0ac1fe5b34d92807642f681ef6bd757e92f99741f827,2024-09-12T16:29:42.717000
|
CVE-2024-45157,0,0,a69b06d34ddf029527ac0ac1fe5b34d92807642f681ef6bd757e92f99741f827,2024-09-12T16:29:42.717000
|
||||||
CVE-2024-45158,0,0,3f9bce1afa9a77d0a545f8d7bc11dfbcc4df3d1e21a774f7f4e024057033de58,2024-09-06T19:35:26.390000
|
CVE-2024-45158,0,0,3f9bce1afa9a77d0a545f8d7bc11dfbcc4df3d1e21a774f7f4e024057033de58,2024-09-06T19:35:26.390000
|
||||||
CVE-2024-45159,0,0,6443b31bd8a87954adf636c6caa04225967184f7d72f05db7c10765203afb376,2024-09-19T18:26:24.687000
|
CVE-2024-45159,0,0,6443b31bd8a87954adf636c6caa04225967184f7d72f05db7c10765203afb376,2024-09-19T18:26:24.687000
|
||||||
@ -264429,6 +264434,7 @@ CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44
|
|||||||
CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000
|
CVE-2024-45334,0,0,c1a95be34d5696913864dee9719b7ad805fe7ff8dee6bbd29645a138cdd2805b,2024-10-25T14:41:43.473000
|
||||||
CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000
|
CVE-2024-45335,0,0,df1b52d83b5212b89c08532eb4b3f1fce61dd8609884645d9cc9fbfcae22125a,2024-10-25T14:37:39.387000
|
||||||
CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000
|
CVE-2024-45337,0,0,0204a585b71dc2eafeae0a7aa43ff297085c36ff7e1720071b48d72e387539af,2024-12-12T21:15:08.500000
|
||||||
|
CVE-2024-45338,1,1,35f6048860fb1c72b6b6ce0a98d0bb29575e2c25156ad8356eec8ef7e12f590d,2024-12-18T21:15:08.173000
|
||||||
CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000
|
CVE-2024-4534,0,0,05ec1ad9bbf04373d4c888e50c4da6ee25a8849a5c55f74fc5c0d8923189992d,2024-11-21T09:43:03.287000
|
||||||
CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000
|
CVE-2024-45346,0,0,42bcf491a94494c9433ce7696078ac7ab2eca46d8c28dcac4158f4b2b20fa4a5,2024-08-29T03:15:05.247000
|
||||||
CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000
|
CVE-2024-45348,0,0,1e1db77a5a16312aa537fb47b5ac485ad4a9ec1edf7b08e9d1addf2cc98471e9,2024-11-25T17:14:11.713000
|
||||||
@ -265402,10 +265408,10 @@ CVE-2024-47031,0,0,9f628d7d133c819b06ff3de82f92bb7205005b4a410eced9d57c7a79d43f1
|
|||||||
CVE-2024-47033,0,0,55edc3ae29717e555bfd0e3e7b6b8889d14495fe139b3a950485b7473e7a9dca,2024-10-28T17:57:30.110000
|
CVE-2024-47033,0,0,55edc3ae29717e555bfd0e3e7b6b8889d14495fe139b3a950485b7473e7a9dca,2024-10-28T17:57:30.110000
|
||||||
CVE-2024-47034,0,0,25c2ef9ecb4e73ca1fa8dabb5e685185efaa515e35621fde72c2d30b8491c723,2024-10-28T17:56:51.787000
|
CVE-2024-47034,0,0,25c2ef9ecb4e73ca1fa8dabb5e685185efaa515e35621fde72c2d30b8491c723,2024-10-28T17:56:51.787000
|
||||||
CVE-2024-47035,0,0,a7a178fa9ebc80aea368dd0425eaa85245240ba008a832e23a0cba77ab278738,2024-10-31T00:05:18.113000
|
CVE-2024-47035,0,0,a7a178fa9ebc80aea368dd0425eaa85245240ba008a832e23a0cba77ab278738,2024-10-31T00:05:18.113000
|
||||||
CVE-2024-47038,1,1,04a8cbfa6134b9cc39d2b939e5d2790869542641e457f9e73e5de62672216c51,2024-12-18T19:15:10.703000
|
CVE-2024-47038,0,0,04a8cbfa6134b9cc39d2b939e5d2790869542641e457f9e73e5de62672216c51,2024-12-18T19:15:10.703000
|
||||||
CVE-2024-47039,1,1,594d0f785994746e5f829226448b1dbdab1c931d3f8c1a952afb10892ed2f0b3,2024-12-18T19:15:10.850000
|
CVE-2024-47039,0,0,594d0f785994746e5f829226448b1dbdab1c931d3f8c1a952afb10892ed2f0b3,2024-12-18T19:15:10.850000
|
||||||
CVE-2024-4704,0,0,ec1cce4e4dde0fac2f3ba9a7c8d7382330d491cd043bad300f3e6eb4bc4bb874,2024-11-21T09:43:24.787000
|
CVE-2024-4704,0,0,ec1cce4e4dde0fac2f3ba9a7c8d7382330d491cd043bad300f3e6eb4bc4bb874,2024-11-21T09:43:24.787000
|
||||||
CVE-2024-47040,1,1,1c040814423e9f177a731943159472c0e00ccaa5be4564b0f13e45094031dda0,2024-12-18T19:15:10.963000
|
CVE-2024-47040,0,0,1c040814423e9f177a731943159472c0e00ccaa5be4564b0f13e45094031dda0,2024-12-18T19:15:10.963000
|
||||||
CVE-2024-47041,0,0,e951234436617afb0ea00c852a4b7fa67f944147a2a27719759ecff9c5d4d072,2024-11-04T22:16:13.793000
|
CVE-2024-47041,0,0,e951234436617afb0ea00c852a4b7fa67f944147a2a27719759ecff9c5d4d072,2024-11-04T22:16:13.793000
|
||||||
CVE-2024-47043,0,0,532bcd4fe62c0b644ea54bcbca9102f9d50d723637c030a07ac42b4374bbf1a9,2024-12-10T18:32:17.133000
|
CVE-2024-47043,0,0,532bcd4fe62c0b644ea54bcbca9102f9d50d723637c030a07ac42b4374bbf1a9,2024-12-10T18:32:17.133000
|
||||||
CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851bcb7,2024-10-17T02:15:02.840000
|
CVE-2024-47044,0,0,f5082c6425317782526cc321eb402e63d4e994b10a2cbcc319dbb6c80851bcb7,2024-10-17T02:15:02.840000
|
||||||
@ -265789,16 +265795,16 @@ CVE-2024-47534,0,0,df13f2ee68fa5e66e525b7b1f66f6aa0f0e1c060ce893dece259dc49bb627
|
|||||||
CVE-2024-47535,0,0,298d41133677422a8f6d390f12d2cec10b4d60092e295406e026ea754c8a295e,2024-11-13T17:01:58.603000
|
CVE-2024-47535,0,0,298d41133677422a8f6d390f12d2cec10b4d60092e295406e026ea754c8a295e,2024-11-13T17:01:58.603000
|
||||||
CVE-2024-47536,0,0,6f8a4b4f8220f9b26154b954ad727df271a73f901fc0c3d5863c162fae5afc51,2024-10-04T13:51:25.567000
|
CVE-2024-47536,0,0,6f8a4b4f8220f9b26154b954ad727df271a73f901fc0c3d5863c162fae5afc51,2024-10-04T13:51:25.567000
|
||||||
CVE-2024-47537,0,0,0c8153afca3aac84f186ec27f0837ced55d59e8e8e65c8031c4d84dd680e9f85,2024-12-12T02:03:27.877000
|
CVE-2024-47537,0,0,0c8153afca3aac84f186ec27f0837ced55d59e8e8e65c8031c4d84dd680e9f85,2024-12-12T02:03:27.877000
|
||||||
CVE-2024-47538,0,0,edc43f3dbfdee3335315c33d32379a2b16dc8c8d372a54563e4ff4eb90ee1e92,2024-12-12T02:03:28.070000
|
CVE-2024-47538,0,1,ad7972197a18862beb8bdd90c0ae99acdd81ab31bd6496a51470f43a9079cf2c,2024-12-18T21:51:56.203000
|
||||||
CVE-2024-47539,0,0,75fc83f98ac7291df88e2c4e43f239b2379c01e4bcb973f900c6e7eac05347ec,2024-12-12T02:03:28.203000
|
CVE-2024-47539,0,1,e700345225afbdb189fa376bdd8d61a4fac3ed4f8377392883f6552c7cecac25,2024-12-18T21:52:56.307000
|
||||||
CVE-2024-4754,0,0,f946bc350cafc376503b251e8950814dfbf85a03e7ce93cc628c4f28533490c5,2024-11-21T09:43:31.777000
|
CVE-2024-4754,0,0,f946bc350cafc376503b251e8950814dfbf85a03e7ce93cc628c4f28533490c5,2024-11-21T09:43:31.777000
|
||||||
CVE-2024-47540,0,0,038c7a2b6f7317b66df761f5aac4dd62e8eb59f9866fc3e0f6a4d072897aa379,2024-12-12T02:03:28.343000
|
CVE-2024-47540,0,1,ff2a6bd413545302aed64a381dac3c3c798a6ff96b7902bb0d3fe72444b2dc99,2024-12-18T21:53:53.963000
|
||||||
CVE-2024-47541,0,0,4245d049a4573901f7770b7cf133d400396b6f6af9f5943422209e14455bd4e7,2024-12-13T19:21:49.873000
|
CVE-2024-47541,0,0,4245d049a4573901f7770b7cf133d400396b6f6af9f5943422209e14455bd4e7,2024-12-13T19:21:49.873000
|
||||||
CVE-2024-47542,0,0,fa3b6dab6f59424d3e6bc955760c56fdbb1b4dc68420b8f72a81cfbb7447d6d8,2024-12-13T19:03:40.280000
|
CVE-2024-47542,0,0,fa3b6dab6f59424d3e6bc955760c56fdbb1b4dc68420b8f72a81cfbb7447d6d8,2024-12-13T19:03:40.280000
|
||||||
CVE-2024-47543,0,0,022a4cceaed7f83661ef2fa1d9fa2966d46d28fe232070f56f6b96433e36d54e,2024-12-12T02:03:28.807000
|
CVE-2024-47543,0,1,00b1195ce79dc116199316d3c815d4607310cfe7a5454432362672154c825d2a,2024-12-18T21:47:18.337000
|
||||||
CVE-2024-47544,0,0,d42c8a714847249ddbcb9ea6549e49ce5a176652fe2d558a28f5d22926c6a051,2024-12-12T02:03:28.950000
|
CVE-2024-47544,0,1,f80f67aec2936bf3a4215ee30c8ee9cfd457dca117e54c936aa38886d04f8fa0,2024-12-18T21:48:32.893000
|
||||||
CVE-2024-47545,0,0,1722976b961f9506b16b57e5daa7453fe3ec526c3a18dd58a05f4fc680cca289,2024-12-12T02:03:29.083000
|
CVE-2024-47545,0,1,428cf72ec7808d91481b7207049d2e117dcbb6beb17798245f304000d1594899,2024-12-18T21:49:28.210000
|
||||||
CVE-2024-47546,0,0,710f3e8c337320e08695c582a75f62a92b814b70ce70e10354fc671c285539ab,2024-12-12T02:03:29.210000
|
CVE-2024-47546,0,1,b95cd270aed883f8f010c4648c391da8a614c825b1b38218b56931fefba049ef,2024-12-18T21:50:08.920000
|
||||||
CVE-2024-47547,0,0,2e86dfc31a612610fcd211703820a9bbd2e41912415648f4197e55f76e2b416e,2024-12-10T19:57:32.987000
|
CVE-2024-47547,0,0,2e86dfc31a612610fcd211703820a9bbd2e41912415648f4197e55f76e2b416e,2024-12-10T19:57:32.987000
|
||||||
CVE-2024-47549,0,0,ec88edfad973e804c3e080b206fe5d22667e6bea7ecbaa56013ae1c9427b52bf,2024-11-05T19:40:52.070000
|
CVE-2024-47549,0,0,ec88edfad973e804c3e080b206fe5d22667e6bea7ecbaa56013ae1c9427b52bf,2024-11-05T19:40:52.070000
|
||||||
CVE-2024-4755,0,0,cf57304aa4a44badae0bfd971e93fc9d9b32ba95a21a3c55b71d92c862671250,2024-11-21T09:43:31.903000
|
CVE-2024-4755,0,0,cf57304aa4a44badae0bfd971e93fc9d9b32ba95a21a3c55b71d92c862671250,2024-11-21T09:43:31.903000
|
||||||
@ -265836,27 +265842,27 @@ CVE-2024-47592,0,0,7514b1d0682229e8e8d72f71655b912eae2bf102984769f70b3a93113c524
|
|||||||
CVE-2024-47593,0,0,4485a35cf6d452090b7fd36461c91f586cdd110571706bdf5c04b7a553b6ebe0,2024-11-12T15:35:13.233000
|
CVE-2024-47593,0,0,4485a35cf6d452090b7fd36461c91f586cdd110571706bdf5c04b7a553b6ebe0,2024-11-12T15:35:13.233000
|
||||||
CVE-2024-47594,0,0,7e345ff54c7effa11a9979482e9e679ccb391308ea3cdbd79ee7edd65b331424,2024-11-14T16:12:13.877000
|
CVE-2024-47594,0,0,7e345ff54c7effa11a9979482e9e679ccb391308ea3cdbd79ee7edd65b331424,2024-11-14T16:12:13.877000
|
||||||
CVE-2024-47595,0,0,8487073d9f25df501ffd874ff6ba96468e413512174a07e87d56dec935df872f,2024-11-14T15:21:32.080000
|
CVE-2024-47595,0,0,8487073d9f25df501ffd874ff6ba96468e413512174a07e87d56dec935df872f,2024-11-14T15:21:32.080000
|
||||||
CVE-2024-47596,0,0,25bc59e5bf4ce2f68baf1524f6160fd08cd2fd90a8488033c70fc9cf1f64e943,2024-12-12T02:03:31.010000
|
CVE-2024-47596,0,1,b152f2a6a6ebefa7b3e6b61694cb3243028cd12cc07dbd87336faa57de37e534,2024-12-18T21:51:08.200000
|
||||||
CVE-2024-47597,0,0,69960366646fa9e55341466abc8e33a81c914291c1b5e8e8ea07a43f651a8994,2024-12-12T02:03:31.137000
|
CVE-2024-47597,0,1,b148e096ccc1cb4fa8263cb44f98c3d689a6158bf24ebccb58eacfececb121c4,2024-12-18T21:39:17.820000
|
||||||
CVE-2024-47598,0,0,ae59a237afc22c8ad510cf07b1eb046d1902e239f924b210d2bf403c8fef9258,2024-12-12T02:03:31.283000
|
CVE-2024-47598,0,1,7df76f9573d9d47beac295737ee53e510ea4292cdada2b6bdcefc61567e5a1e8,2024-12-18T21:40:26.240000
|
||||||
CVE-2024-47599,0,0,e85c23cdd600906832e8bfc3321a6cb9e2739be1508c192d5e3d88faf172aeae,2024-12-12T02:03:31.440000
|
CVE-2024-47599,0,1,79a940e4ed1dc0e11d45a35557efb0692c48247304aee36c5226aab6500a00ea,2024-12-18T21:41:17.307000
|
||||||
CVE-2024-4760,0,0,de926bec8e8c13a7e4c13bca922cad2399c8ba3da1db5b99551a2507b2214b2e,2024-11-21T09:43:32.823000
|
CVE-2024-4760,0,0,de926bec8e8c13a7e4c13bca922cad2399c8ba3da1db5b99551a2507b2214b2e,2024-11-21T09:43:32.823000
|
||||||
CVE-2024-47600,0,0,c263f88004f9e3d459a73d72b823ed76dfacff156d32de56bf8e992dff8af30b,2024-12-12T02:03:31.577000
|
CVE-2024-47600,0,1,cf9fd806dd5b2bdb890624068780e8bc61c5a7e7f4b357f6028c70964d446732,2024-12-18T21:43:04.660000
|
||||||
CVE-2024-47601,0,0,4d9192ff1963029ac9c8df4a4ebe5ef58f990269c6e239f0dca56186910738b8,2024-12-12T02:03:31.727000
|
CVE-2024-47601,0,1,f075b90e2fa0550816f7530f0832934f105615b601836ec61a3f3b9371879f1c,2024-12-18T21:43:42.903000
|
||||||
CVE-2024-47602,0,0,96533b9237ba730391d14acc3eef4234c778f0e045cf54f2b72d03fa8a21eb19,2024-12-12T02:03:31.893000
|
CVE-2024-47602,0,1,3590424c5a1e5ab2c409ce352a836f4cff6bfe6739d6dce4410c2d8f9101ee03,2024-12-18T21:27:41.137000
|
||||||
CVE-2024-47603,0,0,b69f97e210848562d475576976fb8295832ed332711c5b15978bdb90f9236f64,2024-12-12T02:03:32.033000
|
CVE-2024-47603,0,1,e2f22752273db695c89b30b387b9d18f99d96e81bdc9ec5d981ef632b4380656,2024-12-18T21:28:13.987000
|
||||||
CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000
|
CVE-2024-47604,0,0,0bc47ae414bdd6b01a65c265f3f3055e1a0a5458b44c790858631e91134d9f75,2024-11-13T23:17:14.437000
|
||||||
CVE-2024-47606,0,0,2cecea574da04ac44a398bfec1721ebb480f5ad250fde44aa74db3fcdf350769,2024-12-15T23:15:05.063000
|
CVE-2024-47606,0,1,4800f16c54aa7ffc30bd35e785cee8b35a6989e3b8bc32b9da0d43ad7d5700a6,2024-12-18T21:35:45.223000
|
||||||
CVE-2024-47607,0,1,382969a888801c46134ab6b16f4a50a4d9e68502ecd36882250f06d39efd0e1d,2024-12-18T19:53:21.123000
|
CVE-2024-47607,0,0,382969a888801c46134ab6b16f4a50a4d9e68502ecd36882250f06d39efd0e1d,2024-12-18T19:53:21.123000
|
||||||
CVE-2024-47608,0,0,6568bd19016506539b4ea82412fdcb1ecdc2fcf519cca4e0194fbcee5a3c48e7,2024-10-07T18:51:05.650000
|
CVE-2024-47608,0,0,6568bd19016506539b4ea82412fdcb1ecdc2fcf519cca4e0194fbcee5a3c48e7,2024-10-07T18:51:05.650000
|
||||||
CVE-2024-47609,0,0,20abbd49af76b9706e2ef27aa5069189f8951d7c9ed85341c5ad92d8d50e5593,2024-11-21T17:15:17.250000
|
CVE-2024-47609,0,0,20abbd49af76b9706e2ef27aa5069189f8951d7c9ed85341c5ad92d8d50e5593,2024-11-21T17:15:17.250000
|
||||||
CVE-2024-4761,0,0,b5b9b94640bdcd30963959e09a807495e3ffff5a309b277c21376a537c0252fa,2024-11-27T19:27:02.497000
|
CVE-2024-4761,0,0,b5b9b94640bdcd30963959e09a807495e3ffff5a309b277c21376a537c0252fa,2024-11-27T19:27:02.497000
|
||||||
CVE-2024-47610,0,0,79433a4f9744cd95c5de1d9d5967c3838e96475a9a635fb65191309b2c9186c1,2024-10-10T12:57:21.987000
|
CVE-2024-47610,0,0,79433a4f9744cd95c5de1d9d5967c3838e96475a9a635fb65191309b2c9186c1,2024-10-10T12:57:21.987000
|
||||||
CVE-2024-47611,0,0,b0c081a45be070a6c874cd14caf53821983a739df0a9a3ebe7ea658bcd776045,2024-11-21T17:15:17.430000
|
CVE-2024-47611,0,0,b0c081a45be070a6c874cd14caf53821983a739df0a9a3ebe7ea658bcd776045,2024-11-21T17:15:17.430000
|
||||||
CVE-2024-47612,0,0,d5811a1cb49976d7fada5f7a47d0f3e841508b82b7cef64c71ec60599cc817cc,2024-10-04T13:50:43.727000
|
CVE-2024-47612,0,0,d5811a1cb49976d7fada5f7a47d0f3e841508b82b7cef64c71ec60599cc817cc,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-47613,0,1,2caefa10041d4f007d3ac86b9ad373288cb9a3414bc05c41155741793afc5040,2024-12-18T19:55:43.117000
|
CVE-2024-47613,0,0,2caefa10041d4f007d3ac86b9ad373288cb9a3414bc05c41155741793afc5040,2024-12-18T19:55:43.117000
|
||||||
CVE-2024-47614,0,0,13b8f5fed972c287ea21593294d0c80306f99fc0ed826045b0165b45e24c461b,2024-10-04T13:50:43.727000
|
CVE-2024-47614,0,0,13b8f5fed972c287ea21593294d0c80306f99fc0ed826045b0165b45e24c461b,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-47615,0,1,207cf0f69809e6366f710671fe62c540c58a564aaa6d056f9faa9ae624ec9220,2024-12-18T19:57:16.537000
|
CVE-2024-47615,0,0,207cf0f69809e6366f710671fe62c540c58a564aaa6d056f9faa9ae624ec9220,2024-12-18T19:57:16.537000
|
||||||
CVE-2024-47616,0,0,e468a01c0ad8c1681bd9bcca10b68d0dc49f1762ba4c73b0fcd42c94c3a03664,2024-10-04T13:50:43.727000
|
CVE-2024-47616,0,0,e468a01c0ad8c1681bd9bcca10b68d0dc49f1762ba4c73b0fcd42c94c3a03664,2024-10-04T13:50:43.727000
|
||||||
CVE-2024-47617,0,0,6808f4f1a39cfd172fc3fb97ceefa056192d82fd1335e0915ad2252e36090af2,2024-10-08T14:23:38.597000
|
CVE-2024-47617,0,0,6808f4f1a39cfd172fc3fb97ceefa056192d82fd1335e0915ad2252e36090af2,2024-10-08T14:23:38.597000
|
||||||
CVE-2024-47618,0,0,78fd78bfc1ee9f9650f798677686d5a20d8d5637ae000c91b6ecc17157cb2c51,2024-10-08T14:31:08.180000
|
CVE-2024-47618,0,0,78fd78bfc1ee9f9650f798677686d5a20d8d5637ae000c91b6ecc17157cb2c51,2024-10-08T14:31:08.180000
|
||||||
@ -266028,11 +266034,11 @@ CVE-2024-4777,0,0,0559f9fc05b16fbfafe09a51db41feace21d30c4b62adaed6c18b481b5c868
|
|||||||
CVE-2024-47771,0,0,d9e667f8f1c80546a8045e1095310494da0b5c3573a4d135848ba5926d74346b,2024-10-16T16:38:43.170000
|
CVE-2024-47771,0,0,d9e667f8f1c80546a8045e1095310494da0b5c3573a4d135848ba5926d74346b,2024-10-16T16:38:43.170000
|
||||||
CVE-2024-47772,0,0,268d48580bc08bc06a9592581bf7c15b183982df7936e45259c48576c264bf04,2024-10-19T00:58:21.947000
|
CVE-2024-47772,0,0,268d48580bc08bc06a9592581bf7c15b183982df7936e45259c48576c264bf04,2024-10-19T00:58:21.947000
|
||||||
CVE-2024-47773,0,0,2009644e404b2ecafb661ade272442df90db2955e19ee81df643af922d4ed623,2024-10-10T12:56:30.817000
|
CVE-2024-47773,0,0,2009644e404b2ecafb661ade272442df90db2955e19ee81df643af922d4ed623,2024-10-10T12:56:30.817000
|
||||||
CVE-2024-47774,0,0,cfe7cdd7de5714f598edcf9a79801cb36d74d76f6a7e20b7cbad9cf471321000,2024-12-12T02:03:40.297000
|
CVE-2024-47774,0,1,d9a20a982fb496f6083a435ac0a6cb4f3ec570793b74190eb6677390ddcab513,2024-12-18T21:36:58.827000
|
||||||
CVE-2024-47775,0,0,ffad661e10c7d4e1ae67cf21d940db7d45c49c30d769e4ace1e8a357465baaab,2024-12-12T02:03:40.430000
|
CVE-2024-47775,0,1,4cb38872c65de22cea970d08bc6186a4cfc1da367205d3fd171bc95863a0127e,2024-12-18T21:37:59.663000
|
||||||
CVE-2024-47776,0,1,4bfd490849c432ea6d8b47b8d34a3d0513182cb37ced94cdb8bdc27d44da9cd8,2024-12-18T19:28:07.190000
|
CVE-2024-47776,0,0,4bfd490849c432ea6d8b47b8d34a3d0513182cb37ced94cdb8bdc27d44da9cd8,2024-12-18T19:28:07.190000
|
||||||
CVE-2024-47777,0,1,74c700c365f3ca38348532fbb82d166627257e082bc598283831bf32f30ca229,2024-12-18T19:40:54.580000
|
CVE-2024-47777,0,0,74c700c365f3ca38348532fbb82d166627257e082bc598283831bf32f30ca229,2024-12-18T19:40:54.580000
|
||||||
CVE-2024-47778,0,1,17041bebabee26d850eadf5a9c3c89ddec38d5af8fa65bfccd1445413536a59e,2024-12-18T19:34:23.850000
|
CVE-2024-47778,0,0,17041bebabee26d850eadf5a9c3c89ddec38d5af8fa65bfccd1445413536a59e,2024-12-18T19:34:23.850000
|
||||||
CVE-2024-47779,0,0,f45bec609c4badd092d94b15a6e989750499ce429b106701bd6194af2bd710e6,2024-11-12T17:15:08.037000
|
CVE-2024-47779,0,0,f45bec609c4badd092d94b15a6e989750499ce429b106701bd6194af2bd710e6,2024-11-12T17:15:08.037000
|
||||||
CVE-2024-4778,0,0,e57b8973c317673f3da5d03c70e39b5751656f3ce9cc483a1083f3fb6adea583,2024-11-21T09:43:35.683000
|
CVE-2024-4778,0,0,e57b8973c317673f3da5d03c70e39b5751656f3ce9cc483a1083f3fb6adea583,2024-11-21T09:43:35.683000
|
||||||
CVE-2024-47780,0,0,7663ff45af636c13b030ae6fb174e9903ff436d33bf119a27c44ca85ee88de6b,2024-10-10T12:56:30.817000
|
CVE-2024-47780,0,0,7663ff45af636c13b030ae6fb174e9903ff436d33bf119a27c44ca85ee88de6b,2024-10-10T12:56:30.817000
|
||||||
@ -266079,8 +266085,8 @@ CVE-2024-47830,0,0,743064bf130fdd14a137794859b60609448751c54b54b84343bbf33a11303
|
|||||||
CVE-2024-47831,0,0,2da9380408ec987b38c3ce4a1241b2ce84ade82e57460ab76452d64f3cf66aa7,2024-11-08T15:39:21.823000
|
CVE-2024-47831,0,0,2da9380408ec987b38c3ce4a1241b2ce84ade82e57460ab76452d64f3cf66aa7,2024-11-08T15:39:21.823000
|
||||||
CVE-2024-47832,0,0,08304b989bf4fd67fbf1287271f2d844b91bd7eb92f6d1e1820084bd13aee3d3,2024-10-10T12:51:56.987000
|
CVE-2024-47832,0,0,08304b989bf4fd67fbf1287271f2d844b91bd7eb92f6d1e1820084bd13aee3d3,2024-10-10T12:51:56.987000
|
||||||
CVE-2024-47833,0,0,2cf7018b5754d4cf2a871933c30f423ab9d07a7d30faa3a027bc6b90d8d7f897,2024-10-16T16:33:34.493000
|
CVE-2024-47833,0,0,2cf7018b5754d4cf2a871933c30f423ab9d07a7d30faa3a027bc6b90d8d7f897,2024-10-16T16:33:34.493000
|
||||||
CVE-2024-47834,0,1,a32e9b5fbc0084ca34deccd03c899120b8985a5c08ce6cce2c351d2211163bde,2024-12-18T19:43:02.923000
|
CVE-2024-47834,0,0,a32e9b5fbc0084ca34deccd03c899120b8985a5c08ce6cce2c351d2211163bde,2024-12-18T19:43:02.923000
|
||||||
CVE-2024-47835,0,1,8756db776a7e88a15b0f5c764b782b3f4f2df97f1b41180dde80a45f75f0e5d2,2024-12-18T19:45:03.047000
|
CVE-2024-47835,0,0,8756db776a7e88a15b0f5c764b782b3f4f2df97f1b41180dde80a45f75f0e5d2,2024-12-18T19:45:03.047000
|
||||||
CVE-2024-47836,0,0,8435584b9f41e021b18ba8ae67dbd1d9d6f175899d2582f8891eecb04cef04a7,2024-10-18T12:53:04.627000
|
CVE-2024-47836,0,0,8435584b9f41e021b18ba8ae67dbd1d9d6f175899d2582f8891eecb04cef04a7,2024-10-18T12:53:04.627000
|
||||||
CVE-2024-4784,0,0,2e76d4546e9c62c3ba092021d46c486d8384cfb9c654dd39c0e0103c384bad26,2024-08-23T16:59:30.430000
|
CVE-2024-4784,0,0,2e76d4546e9c62c3ba092021d46c486d8384cfb9c654dd39c0e0103c384bad26,2024-08-23T16:59:30.430000
|
||||||
CVE-2024-47840,0,0,133715aa63b225129caeb9f361174ef8c3d70528dec65494b16a4b26cb8e6a96,2024-10-16T16:44:54.440000
|
CVE-2024-47840,0,0,133715aa63b225129caeb9f361174ef8c3d70528dec65494b16a4b26cb8e6a96,2024-10-16T16:44:54.440000
|
||||||
@ -266779,8 +266785,8 @@ CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf
|
|||||||
CVE-2024-49194,0,0,bedb4da3e6258c98e6831afdfddde5b4487fbf11cb5844d4ce4a41375e376434,2024-12-18T17:15:13.593000
|
CVE-2024-49194,0,0,bedb4da3e6258c98e6831afdfddde5b4487fbf11cb5844d4ce4a41375e376434,2024-12-18T17:15:13.593000
|
||||||
CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000
|
CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000
|
||||||
CVE-2024-4920,0,0,fba2df33f6d5af1375476a2a95714547e5f0b6d1d9668d13156ac51cb8462e84,2024-11-21T09:43:52.290000
|
CVE-2024-4920,0,0,fba2df33f6d5af1375476a2a95714547e5f0b6d1d9668d13156ac51cb8462e84,2024-11-21T09:43:52.290000
|
||||||
CVE-2024-49201,1,1,8b1f66cc9476326daf639ce90ea10fc49be4ec98dad343f339e234cc3009dd9a,2024-12-18T19:15:11.077000
|
CVE-2024-49201,0,0,8b1f66cc9476326daf639ce90ea10fc49be4ec98dad343f339e234cc3009dd9a,2024-12-18T19:15:11.077000
|
||||||
CVE-2024-49202,1,1,74db207f798383815364036dea6222d4e8ee966960ba697ce2cfbf6aab9ab241,2024-12-18T19:15:11.203000
|
CVE-2024-49202,0,0,74db207f798383815364036dea6222d4e8ee966960ba697ce2cfbf6aab9ab241,2024-12-18T19:15:11.203000
|
||||||
CVE-2024-49203,0,0,2e3869ed85d4b49507eb3ad2a72ab3ad32e945a0849bd97e20225b0c256f2362,2024-12-03T16:15:23.393000
|
CVE-2024-49203,0,0,2e3869ed85d4b49507eb3ad2a72ab3ad32e945a0849bd97e20225b0c256f2362,2024-12-03T16:15:23.393000
|
||||||
CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000
|
CVE-2024-49208,0,0,015cd020401085ebeb441a6e29c2c511b67ebda9206e8568e89e3ddff73bd4ca,2024-10-25T20:18:20.550000
|
||||||
CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000
|
CVE-2024-49209,0,0,9ae848f5908051a81c06c0975ec096052c93e9171594c97faafd9f3378f596d0,2024-10-25T20:17:36.353000
|
||||||
@ -266925,7 +266931,7 @@ CVE-2024-4936,0,0,65aabee0287633aa4e9b722904c429d1aa9ebdaddae4c2e6efd6328a98b01c
|
|||||||
CVE-2024-49360,0,0,2f416d472f9e1e4d8a2e89b815e30ec60b8a63378897a83d489ff8cd1e223e79,2024-11-29T18:15:09.307000
|
CVE-2024-49360,0,0,2f416d472f9e1e4d8a2e89b815e30ec60b8a63378897a83d489ff8cd1e223e79,2024-11-29T18:15:09.307000
|
||||||
CVE-2024-49361,0,0,b18c7f548bd0b4b6506e65089dd781d0ba2dcce37f4ee7f2385a4e28ac372876,2024-10-21T17:10:22.857000
|
CVE-2024-49361,0,0,b18c7f548bd0b4b6506e65089dd781d0ba2dcce37f4ee7f2385a4e28ac372876,2024-10-21T17:10:22.857000
|
||||||
CVE-2024-49362,0,0,cb41828f41cbfd9d94a37b10c52c4b8bc01b80ab1348277e88a46d81d0d466a8,2024-11-15T13:58:08.913000
|
CVE-2024-49362,0,0,cb41828f41cbfd9d94a37b10c52c4b8bc01b80ab1348277e88a46d81d0d466a8,2024-11-15T13:58:08.913000
|
||||||
CVE-2024-49363,1,1,c0e7abc5f1a9fff424782de5eb03056ab7589b867fd3187c0bd191dcdb53bce1,2024-12-18T20:15:23.073000
|
CVE-2024-49363,0,0,c0e7abc5f1a9fff424782de5eb03056ab7589b867fd3187c0bd191dcdb53bce1,2024-12-18T20:15:23.073000
|
||||||
CVE-2024-49366,0,0,8424a8c4ac4b90ce8f0a0673c50c49ecdb5294cbf9addcd0f81557815e85ada4,2024-11-07T15:15:04.587000
|
CVE-2024-49366,0,0,8424a8c4ac4b90ce8f0a0673c50c49ecdb5294cbf9addcd0f81557815e85ada4,2024-11-07T15:15:04.587000
|
||||||
CVE-2024-49367,0,0,89e5753cbb6dc4cd001a227abb392cc6f5472cc71e0285c57494072ab9044af7,2024-11-07T14:57:17.393000
|
CVE-2024-49367,0,0,89e5753cbb6dc4cd001a227abb392cc6f5472cc71e0285c57494072ab9044af7,2024-11-07T14:57:17.393000
|
||||||
CVE-2024-49368,0,0,772416102a2ec685bb66e231fe37dbb00aaa7964a774802072e82de224475604,2024-11-06T18:28:54.440000
|
CVE-2024-49368,0,0,772416102a2ec685bb66e231fe37dbb00aaa7964a774802072e82de224475604,2024-11-06T18:28:54.440000
|
||||||
@ -267028,13 +267034,13 @@ CVE-2024-49536,0,0,3226abc075af5af9440f5cdc9a3a66360f030ce3d405055960c0bca748fe4
|
|||||||
CVE-2024-49537,0,0,ba882a99cef27c89f9b2e8ef04d1eabb52008f24920d39f5c7da20d6b3c16d7b,2024-12-18T15:21:52.587000
|
CVE-2024-49537,0,0,ba882a99cef27c89f9b2e8ef04d1eabb52008f24920d39f5c7da20d6b3c16d7b,2024-12-18T15:21:52.587000
|
||||||
CVE-2024-49538,0,0,3efeb7dc63ffb7e319a4e954aebfe791b3219c328f7308ff66639e511536c65d,2024-12-18T15:17:43.620000
|
CVE-2024-49538,0,0,3efeb7dc63ffb7e319a4e954aebfe791b3219c328f7308ff66639e511536c65d,2024-12-18T15:17:43.620000
|
||||||
CVE-2024-49541,0,0,8cb92ef5ac02101c8bfec3741ecff82e1c57862d3057b0e6d10bda1324aa00b2,2024-12-18T15:17:34.523000
|
CVE-2024-49541,0,0,8cb92ef5ac02101c8bfec3741ecff82e1c57862d3057b0e6d10bda1324aa00b2,2024-12-18T15:17:34.523000
|
||||||
CVE-2024-49543,0,0,c9b4f033e0b4993a51461ed9c13dab1caf5a1c072536f8707e443414bfe00bc2,2024-12-10T21:15:16.937000
|
CVE-2024-49543,0,1,5c9ddcdaa9255475a13f93c1f688671e9741f1fa4d42d8398f37c3f39cc17f51,2024-12-18T21:22:33.593000
|
||||||
CVE-2024-49544,0,0,6375c990f2953774194a08b6d4ffd9b501927535475726731d3d95d8c163c092,2024-12-10T21:15:17.073000
|
CVE-2024-49544,0,1,3877cc8588bc5ebbb9b01f454634c8627d877bd6eca3c53e6c78ee80b13c15e2,2024-12-18T21:22:11.823000
|
||||||
CVE-2024-49545,0,0,0363fa582bb56e1fa0b238d904aa7ec665f5600b3b7c3c3b4c5b9a39f5f7dc4f,2024-12-10T21:15:17.220000
|
CVE-2024-49545,0,1,5db55d2d8d6168bdd48a7e37feac51f475cdfd768017d41a6ce988bec915da08,2024-12-18T21:21:56.527000
|
||||||
CVE-2024-49546,0,0,ae5b38dbace82af9b8eb68a4fca492fdcf0ebc8a5f3960b89df23ff1f1814200,2024-12-10T21:15:17.350000
|
CVE-2024-49546,0,1,e7406aa69daae5b3f9b186afb0fe222e3e103f09324bd3cbfa8a611fc2496e6f,2024-12-18T21:21:39.133000
|
||||||
CVE-2024-49547,0,0,31d064572e588da367222cf3c44bb5ee27c3fa51bcc463f67454b0c37f45d0ac,2024-12-10T21:15:17.483000
|
CVE-2024-49547,0,1,08ef1caad58a50d92797b22ae0aebac3032f67625ecc17a9fb0b5f29a705d8d5,2024-12-18T21:20:40.313000
|
||||||
CVE-2024-49548,0,0,bb1a8bdd70dce7f53d2e671417cf49d2f2712f7c017af0c5a7569f94c4c28a16,2024-12-10T21:15:17.617000
|
CVE-2024-49548,0,1,5a12b5b1dc8bedba17dcecf2876fb4f58ecba3b29d026dee51d4a4c474d174b3,2024-12-18T21:20:23.697000
|
||||||
CVE-2024-49549,0,0,9deb18d5ee12538d6eb1657f82a2cdf52686d4b974f294fe2ff86160f99fbacd,2024-12-10T21:15:17.753000
|
CVE-2024-49549,0,1,5726a49fe09ed2d4d4b15249b135eb0746c47bbc2d80be31d5669cf23ae6601a,2024-12-18T21:19:54.533000
|
||||||
CVE-2024-49550,0,0,27e56b904436c74833992eef941b9e27e78e6d34b2add18e9d4136f40cc8e03c,2024-12-10T21:15:17.903000
|
CVE-2024-49550,0,0,27e56b904436c74833992eef941b9e27e78e6d34b2add18e9d4136f40cc8e03c,2024-12-10T21:15:17.903000
|
||||||
CVE-2024-49551,0,0,611d0bb85efb705c2141b0e3ba3a4b055fd8590ff0cdb0b5ca59704d936432a7,2024-12-18T14:45:20.283000
|
CVE-2024-49551,0,0,611d0bb85efb705c2141b0e3ba3a4b055fd8590ff0cdb0b5ca59704d936432a7,2024-12-18T14:45:20.283000
|
||||||
CVE-2024-49552,0,0,1dd42e31d4b7a11f1169e7d95fa23421a35a65b3445da360d90510d9f668bd4a,2024-12-18T14:45:10.450000
|
CVE-2024-49552,0,0,1dd42e31d4b7a11f1169e7d95fa23421a35a65b3445da360d90510d9f668bd4a,2024-12-18T14:45:10.450000
|
||||||
@ -268309,7 +268315,7 @@ CVE-2024-5145,0,0,1ce6a725d120216d833ed23f25099d9f4810ecb9d4c63ffcf11012cbf68534
|
|||||||
CVE-2024-51460,0,0,5ed8cb0bc6e7264a024f4fdc6bea49f8d819c03171033b2027328a825c325cb4,2024-12-11T13:15:06.510000
|
CVE-2024-51460,0,0,5ed8cb0bc6e7264a024f4fdc6bea49f8d819c03171033b2027328a825c325cb4,2024-12-11T13:15:06.510000
|
||||||
CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000
|
CVE-2024-51465,0,0,b984a1f47331a027471db6ecd22c9db67a7b4679236a111706732d4e42cb3082,2024-12-04T14:15:20.223000
|
||||||
CVE-2024-5147,0,0,b4fda03873bf91b8aee1014c1d03851aae8f0afeab0edb3aed7529ff221065c3,2024-11-21T09:47:04.057000
|
CVE-2024-5147,0,0,b4fda03873bf91b8aee1014c1d03851aae8f0afeab0edb3aed7529ff221065c3,2024-11-21T09:47:04.057000
|
||||||
CVE-2024-51470,1,1,9a68227a72c1064eab4055d83fe70a009177c8e62fdfec5f25404954fdd9cb78,2024-12-18T20:15:23.233000
|
CVE-2024-51470,0,0,9a68227a72c1064eab4055d83fe70a009177c8e62fdfec5f25404954fdd9cb78,2024-12-18T20:15:23.233000
|
||||||
CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000
|
CVE-2024-51478,0,0,f0595ed35f1f283d907e9d623fdb50e27981165a57dcab6e98c75f63ec12b3b4,2024-11-01T12:57:03.417000
|
||||||
CVE-2024-51479,0,0,f8882cf24e149811c918d20c88e96430268602fb924cb6ee911fba1ceace0aa7,2024-12-17T19:15:06.697000
|
CVE-2024-51479,0,0,f8882cf24e149811c918d20c88e96430268602fb924cb6ee911fba1ceace0aa7,2024-12-17T19:15:06.697000
|
||||||
CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000
|
CVE-2024-5148,0,0,f40c04de71d66c8857441b50b10a14db507d29d1691198e2bceac6bdc772cfd5,2024-09-03T12:59:02.453000
|
||||||
@ -269145,7 +269151,7 @@ CVE-2024-52571,0,0,77a9159855cd62fa01f047f9112fd0953f87a29ce60ac61f24d8893b5a240
|
|||||||
CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000
|
CVE-2024-52572,0,0,6376707757e7137e4ed57cb6aa915c75f77a0c9d8f5dcf819a13dd807d60e570,2024-12-10T14:30:46.097000
|
||||||
CVE-2024-52573,0,0,9b0b6e6543aa62aa5974779f944f035fd69c656fc6d7016b22eedb4bc991f5cb,2024-12-10T14:30:46.227000
|
CVE-2024-52573,0,0,9b0b6e6543aa62aa5974779f944f035fd69c656fc6d7016b22eedb4bc991f5cb,2024-12-10T14:30:46.227000
|
||||||
CVE-2024-52574,0,0,d8df409b977762d84a83d9a80a80d32c1ddc712a3a86833baf305ddb75a990a9,2024-12-10T14:30:46.367000
|
CVE-2024-52574,0,0,d8df409b977762d84a83d9a80a80d32c1ddc712a3a86833baf305ddb75a990a9,2024-12-10T14:30:46.367000
|
||||||
CVE-2024-52579,1,1,5c40c0bf571a179874928a76009b6aad165f60030c4408aa52e2744be0f648bb,2024-12-18T20:15:23.383000
|
CVE-2024-52579,0,0,5c40c0bf571a179874928a76009b6aad165f60030c4408aa52e2744be0f648bb,2024-12-18T20:15:23.383000
|
||||||
CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000
|
CVE-2024-5258,0,0,53374e7ddf7cf7e465eb57d73b1205feee2ef084995ee89434e5eccc31b66e53,2024-12-13T17:09:56.883000
|
||||||
CVE-2024-52581,0,0,eebf748bb1f77ebde863c93ef3f2148c2ec8f59bbc22dcc86790ce8d59decaaf,2024-11-25T14:15:07.077000
|
CVE-2024-52581,0,0,eebf748bb1f77ebde863c93ef3f2148c2ec8f59bbc22dcc86790ce8d59decaaf,2024-11-25T14:15:07.077000
|
||||||
CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca64a,2024-11-19T21:57:32.967000
|
CVE-2024-52582,0,0,1997f5832ca34e16f43886daed3491b2edf8ddc5e50506be9eb3832bdfaca64a,2024-11-19T21:57:32.967000
|
||||||
@ -269155,10 +269161,10 @@ CVE-2024-52585,0,0,a32b86014a9c0e8d896e84d6e17bcb73e8e6c414df85b1683769989f6032b
|
|||||||
CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000
|
CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000
|
||||||
CVE-2024-52587,0,0,f15a1d92f55a948f9da9cde00e2eceee2fe3b978b76b4227347ba8f01c6f0952,2024-11-19T21:57:32.967000
|
CVE-2024-52587,0,0,f15a1d92f55a948f9da9cde00e2eceee2fe3b978b76b4227347ba8f01c6f0952,2024-11-19T21:57:32.967000
|
||||||
CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000
|
CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000
|
||||||
CVE-2024-52590,1,1,b8021b255f9fb1ab4327993866f788e0a5584bf087ff9a4c52301c334d77709a,2024-12-18T20:15:23.527000
|
CVE-2024-52590,0,0,b8021b255f9fb1ab4327993866f788e0a5584bf087ff9a4c52301c334d77709a,2024-12-18T20:15:23.527000
|
||||||
CVE-2024-52591,1,1,4f5d11b4ab4c6ec44291b1e79c4925771f147838519adf794021c38b143651ea,2024-12-18T20:15:23.697000
|
CVE-2024-52591,0,0,4f5d11b4ab4c6ec44291b1e79c4925771f147838519adf794021c38b143651ea,2024-12-18T20:15:23.697000
|
||||||
CVE-2024-52592,1,1,27abb329df33186878f2c726ffc114d6aa11134f9b7f8a2cea6f550719022d59,2024-12-18T20:15:23.840000
|
CVE-2024-52592,0,0,27abb329df33186878f2c726ffc114d6aa11134f9b7f8a2cea6f550719022d59,2024-12-18T20:15:23.840000
|
||||||
CVE-2024-52593,1,1,1ab2d83bbe6b37b0c5e6043bc99d4b0028031328d1fec76935f1d7060ca6631f,2024-12-18T20:15:23.983000
|
CVE-2024-52593,0,0,1ab2d83bbe6b37b0c5e6043bc99d4b0028031328d1fec76935f1d7060ca6631f,2024-12-18T20:15:23.983000
|
||||||
CVE-2024-52595,0,0,897ee135760f31a40fde077940d0915d9d6eacc203929b9473ecd250bb6b6ddb,2024-11-25T14:27:38.087000
|
CVE-2024-52595,0,0,897ee135760f31a40fde077940d0915d9d6eacc203929b9473ecd250bb6b6ddb,2024-11-25T14:27:38.087000
|
||||||
CVE-2024-52596,0,0,f3a36e6746d90779d638b312d4c826a468906b9bc77aa701634ae63129f1dc58,2024-12-02T17:15:12.353000
|
CVE-2024-52596,0,0,f3a36e6746d90779d638b312d4c826a468906b9bc77aa701634ae63129f1dc58,2024-12-02T17:15:12.353000
|
||||||
CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000
|
CVE-2024-52597,0,0,66d5ffd2bc6b002b25a9fdd759f439714e790757fa7dcdfc2d3f27142c3f3287,2024-11-21T13:57:24.187000
|
||||||
@ -269503,10 +269509,10 @@ CVE-2024-53262,0,0,a30976483b4a3447c0f3cd137bc9d61475976254751462f53de127c8053e7
|
|||||||
CVE-2024-53264,0,0,a32d4daa26a746493ea0f873c770ba4e99221937a3918a07719b9b2327c46ce8,2024-11-27T19:15:33.400000
|
CVE-2024-53264,0,0,a32d4daa26a746493ea0f873c770ba4e99221937a3918a07719b9b2327c46ce8,2024-11-27T19:15:33.400000
|
||||||
CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000
|
CVE-2024-53267,0,0,accd32a67a608848754723b681c6e9dcbc299572dceeb0ccc536e90037eb33ec,2024-11-26T19:15:30.473000
|
||||||
CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000
|
CVE-2024-53268,0,0,a408af8f5ee18e6e866628a8181262e5b345f36ec790e37835b95d7b67c7ce70,2024-11-25T20:15:10.583000
|
||||||
CVE-2024-53269,1,1,cca99df47e4c5505d288ad5f4e777a81dc99537ee5b9b14dc7728e7690ab23f0,2024-12-18T20:15:24.127000
|
CVE-2024-53269,0,1,726b25237cecdb10013aca1f7ac22243bebf6fb79b773926a4789babcab824a5,2024-12-18T22:15:06.763000
|
||||||
CVE-2024-5327,0,0,c9fe7d7fa06a5d3d75a080dba8857bf423c18144dc7f53781589989842b7c438,2024-11-21T09:47:25.873000
|
CVE-2024-5327,0,0,c9fe7d7fa06a5d3d75a080dba8857bf423c18144dc7f53781589989842b7c438,2024-11-21T09:47:25.873000
|
||||||
CVE-2024-53270,1,1,126ae18105ec9b87e75c2388386cd265292aa02b537bb07836031cdd158ea1b2,2024-12-18T20:15:24.290000
|
CVE-2024-53270,0,1,ab99630aa4e5713c62f25881e105086918537b9e2bad09f25843588aeb2dd649,2024-12-18T22:15:06.883000
|
||||||
CVE-2024-53271,1,1,5c1a7aeca1a1f5cfa6ba41180595ef11525b8ca50eb5dddf6e7eb929b4cbbd8e,2024-12-18T20:15:24.433000
|
CVE-2024-53271,0,1,499acc75875f99bd6f3549b218af954aa74104ef78140adf13227181b20340a2,2024-12-18T22:15:07.010000
|
||||||
CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000
|
CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000
|
||||||
CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3ca40,2024-12-12T02:15:28.813000
|
CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3ca40,2024-12-12T02:15:28.813000
|
||||||
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
||||||
@ -269815,8 +269821,8 @@ CVE-2024-53949,0,0,80c64f01ed1e717784a7e12e62d1542fa35c57ae831dd3df9e1a9467dad60
|
|||||||
CVE-2024-5395,0,0,aa518ac6cc2e8e3e116d2e709097641ebff6dab87bd1ab80d2e397c0f6317f19,2024-11-21T09:47:34.290000
|
CVE-2024-5395,0,0,aa518ac6cc2e8e3e116d2e709097641ebff6dab87bd1ab80d2e397c0f6317f19,2024-11-21T09:47:34.290000
|
||||||
CVE-2024-53951,0,0,bed406754e2e414b104efd3eb1c72bdfbbfd0447862bc041d6f24ed2188caeb2,2024-12-18T15:08:14.407000
|
CVE-2024-53951,0,0,bed406754e2e414b104efd3eb1c72bdfbbfd0447862bc041d6f24ed2188caeb2,2024-12-18T15:08:14.407000
|
||||||
CVE-2024-53952,0,0,e709da7c68f85daad426a8b159797750fb6868aacc174441eebd3216c961f6c5,2024-12-18T15:07:51.167000
|
CVE-2024-53952,0,0,e709da7c68f85daad426a8b159797750fb6868aacc174441eebd3216c961f6c5,2024-12-18T15:07:51.167000
|
||||||
CVE-2024-53953,0,1,25545c98eaf201fa933493a2580b3dc8c368ea4fdf737cf4102803979b779545,2024-12-18T19:58:21.397000
|
CVE-2024-53953,0,0,25545c98eaf201fa933493a2580b3dc8c368ea4fdf737cf4102803979b779545,2024-12-18T19:58:21.397000
|
||||||
CVE-2024-53954,0,0,0db97b622b3553347d9d9e56143b3479938cbd9d92f9460359ff19e88af9903c,2024-12-10T21:15:20.560000
|
CVE-2024-53954,0,1,4bd87d0c098b91f29bd342f8c78da18e602b5f15127a12d69db0634c891d1cbd,2024-12-18T21:16:26.943000
|
||||||
CVE-2024-53955,0,0,8aa46e10bc17559dbedd3ecdffab1753d45263b50071af9071472921d4bbee43,2024-12-13T18:29:02.127000
|
CVE-2024-53955,0,0,8aa46e10bc17559dbedd3ecdffab1753d45263b50071af9071472921d4bbee43,2024-12-13T18:29:02.127000
|
||||||
CVE-2024-53956,0,0,09bc8469f16fb911c5ffda4e607436b9105e5de1566da87561ea95eda7fb2ed5,2024-12-13T18:28:36.207000
|
CVE-2024-53956,0,0,09bc8469f16fb911c5ffda4e607436b9105e5de1566da87561ea95eda7fb2ed5,2024-12-13T18:28:36.207000
|
||||||
CVE-2024-53957,0,0,a6d6ebb3ae5e849219af3ed7c9ef344f0fde8547787241a0f7c5f17b54e97dcf,2024-12-13T18:24:48.200000
|
CVE-2024-53957,0,0,a6d6ebb3ae5e849219af3ed7c9ef344f0fde8547787241a0f7c5f17b54e97dcf,2024-12-13T18:24:48.200000
|
||||||
@ -270139,9 +270145,9 @@ CVE-2024-54378,0,0,e0793cb140d3daaf22451976989e673c35e2a847e6003dbe8cf15bddee267
|
|||||||
CVE-2024-54379,0,0,1ceccc11425fe839deb2312ef4df013d80a5d3134346932fc2a9e2266469d5b1,2024-12-16T15:15:11.930000
|
CVE-2024-54379,0,0,1ceccc11425fe839deb2312ef4df013d80a5d3134346932fc2a9e2266469d5b1,2024-12-16T15:15:11.930000
|
||||||
CVE-2024-5438,0,0,ffa2cf18257657249bf4324d169209d5b77afdfcf36ba5cbe26b4a5e29aa156e,2024-11-21T09:47:41.163000
|
CVE-2024-5438,0,0,ffa2cf18257657249bf4324d169209d5b77afdfcf36ba5cbe26b4a5e29aa156e,2024-11-21T09:47:41.163000
|
||||||
CVE-2024-54380,0,0,45c25d50ae5052d82986ff15482682ca30bd2ece78e3ec0e65c2fe22d025ad96,2024-12-16T15:15:12.123000
|
CVE-2024-54380,0,0,45c25d50ae5052d82986ff15482682ca30bd2ece78e3ec0e65c2fe22d025ad96,2024-12-16T15:15:12.123000
|
||||||
CVE-2024-54381,1,1,0467d9c4d63d8eb61da2b98aa7ecb0846230075999f83693198a9ebdb454ace5,2024-12-18T19:15:11.320000
|
CVE-2024-54381,0,0,0467d9c4d63d8eb61da2b98aa7ecb0846230075999f83693198a9ebdb454ace5,2024-12-18T19:15:11.320000
|
||||||
CVE-2024-54382,0,0,d70895b9723d8dc4b6916078b2a54e6e03b8bbf44fc762436619765bab30fd6e,2024-12-16T15:15:12.313000
|
CVE-2024-54382,0,0,d70895b9723d8dc4b6916078b2a54e6e03b8bbf44fc762436619765bab30fd6e,2024-12-16T15:15:12.313000
|
||||||
CVE-2024-54383,1,1,048298098f2b29b758cc9260d9cc8439879516bd17e07a3e9718205cf09acf34,2024-12-18T19:15:11.467000
|
CVE-2024-54383,0,0,048298098f2b29b758cc9260d9cc8439879516bd17e07a3e9718205cf09acf34,2024-12-18T19:15:11.467000
|
||||||
CVE-2024-54384,0,0,8f8d2ccf33e387e4b711949c951451ebecb0140d34035d48d8452d2e5154f98b,2024-12-16T15:15:12.497000
|
CVE-2024-54384,0,0,8f8d2ccf33e387e4b711949c951451ebecb0140d34035d48d8452d2e5154f98b,2024-12-16T15:15:12.497000
|
||||||
CVE-2024-54385,0,0,decfdc74d2854badf867203e8f29e393979ad5029990fdba4cb698db019b4036,2024-12-16T15:15:12.653000
|
CVE-2024-54385,0,0,decfdc74d2854badf867203e8f29e393979ad5029990fdba4cb698db019b4036,2024-12-16T15:15:12.653000
|
||||||
CVE-2024-54386,0,0,233dc3c04ed6c0cd086632a6711be15443f56fe0e238c795984ad866ad0bbda8,2024-12-16T15:15:12.837000
|
CVE-2024-54386,0,0,233dc3c04ed6c0cd086632a6711be15443f56fe0e238c795984ad866ad0bbda8,2024-12-16T15:15:12.837000
|
||||||
@ -270345,7 +270351,7 @@ CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a9
|
|||||||
CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000
|
CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000
|
||||||
CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000
|
CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bfe0,2024-11-21T09:47:50.463000
|
||||||
CVE-2024-55085,0,0,d6bcc24c3e520865e1ee191305765a610a91bdf0e859d65fb14733170ec8b40f,2024-12-17T15:15:15.840000
|
CVE-2024-55085,0,0,d6bcc24c3e520865e1ee191305765a610a91bdf0e859d65fb14733170ec8b40f,2024-12-17T15:15:15.840000
|
||||||
CVE-2024-55086,0,1,64abe15b6f257faa8eb16dcf3e1accc1838584371dde23252015b8f46f5a2727,2024-12-18T19:15:11.613000
|
CVE-2024-55086,0,0,64abe15b6f257faa8eb16dcf3e1accc1838584371dde23252015b8f46f5a2727,2024-12-18T19:15:11.613000
|
||||||
CVE-2024-55088,0,0,18b9c1489022e0a179f40957d3a21048e8af2ea49529473dadb5343dc852825c,2024-12-18T18:15:07.527000
|
CVE-2024-55088,0,0,18b9c1489022e0a179f40957d3a21048e8af2ea49529473dadb5343dc852825c,2024-12-18T18:15:07.527000
|
||||||
CVE-2024-55089,0,0,a637cc0b19e88ac84b02160f13b9e41a0af09ad76384bf3e1b32c6936afbf42c,2024-12-18T18:15:07.670000
|
CVE-2024-55089,0,0,a637cc0b19e88ac84b02160f13b9e41a0af09ad76384bf3e1b32c6936afbf42c,2024-12-18T18:15:07.670000
|
||||||
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
|
CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000
|
||||||
@ -270367,6 +270373,8 @@ CVE-2024-5520,0,0,2719a0027800a6c03c5991cd5e32370933ecb1de4c1c57d912093caa874b1a
|
|||||||
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
|
CVE-2024-5521,0,0,2b6f458ccb1380159b254eccc510c8e2cee9041e86f89c2477b6805e666cde62,2024-11-21T09:47:51.653000
|
||||||
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
|
CVE-2024-5522,0,0,df1bc4811acd8877854299da044a99554378b9c2498586ce956f30305786dd34,2024-11-21T09:47:51.770000
|
||||||
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
|
CVE-2024-5523,0,0,0b2c43ef384781b0113b9be6f2b000f9de2199a81d337c7e51164ef3b409e6ae,2024-11-21T09:47:51.940000
|
||||||
|
CVE-2024-55231,1,1,fc13b65817c8ac6a05de306c348d0f747f1848717936b21c85f240ddf2a7c32b,2024-12-18T22:15:07.127000
|
||||||
|
CVE-2024-55232,1,1,a1b7652c4d868ce09f148b918944b3aa70cf5f6cfd7e2bf688258822e8d0886f,2024-12-18T22:15:07.297000
|
||||||
CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000
|
CVE-2024-5524,0,0,96c1a4bf81cf964718431dd9c92394b3c99d70800d36b6797c2485b5f853cce6,2024-11-21T09:47:52.060000
|
||||||
CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674bab,2024-11-21T09:47:52.173000
|
CVE-2024-5525,0,0,85c272ad425dacde32e9f0580795bbb5b12316ff774e7fabc4e97fd793674bab,2024-11-21T09:47:52.173000
|
||||||
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
CVE-2024-5526,0,0,0c9c91db78cbdd3ff4ee3a189e439a311e3e6928df326db13557ea657472d9b7,2024-11-21T09:47:52.290000
|
||||||
@ -270392,10 +270400,11 @@ CVE-2024-5546,0,0,71926433cfbcfec44b5e59c226d53a3ac8f9e554d9dd85d86edfe3dad7bedc
|
|||||||
CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000
|
CVE-2024-5547,0,0,c70f2b15fdfae1a20148a4f5dddd13a94d9e6eb1c9039906b5e94118b8ba53d4,2024-11-21T09:47:54.260000
|
||||||
CVE-2024-5548,0,0,960acca9fdb4c73166f01cb6cab77802df52faee348d661f3dcdec3a5e889741,2024-11-21T09:47:54.380000
|
CVE-2024-5548,0,0,960acca9fdb4c73166f01cb6cab77802df52faee348d661f3dcdec3a5e889741,2024-11-21T09:47:54.380000
|
||||||
CVE-2024-5549,0,0,523dae47b6780776874c36c71ab66f8ac6e8e99599490648ee341f214b628e63,2024-11-21T09:47:54.507000
|
CVE-2024-5549,0,0,523dae47b6780776874c36c71ab66f8ac6e8e99599490648ee341f214b628e63,2024-11-21T09:47:54.507000
|
||||||
CVE-2024-55492,0,1,7169bd1cba99c8fcd824f287f20a194fa262842d9049846185e890a8a7fad7c0,2024-12-18T19:15:11.777000
|
CVE-2024-55492,0,0,7169bd1cba99c8fcd824f287f20a194fa262842d9049846185e890a8a7fad7c0,2024-12-18T19:15:11.777000
|
||||||
CVE-2024-55496,0,0,4a3321851c89fc343921299c0a2d1c4d4d998fd1f65ffe9f84e4d2aab27cd704,2024-12-17T18:15:25.683000
|
CVE-2024-55496,0,0,4a3321851c89fc343921299c0a2d1c4d4d998fd1f65ffe9f84e4d2aab27cd704,2024-12-17T18:15:25.683000
|
||||||
CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000
|
CVE-2024-5550,0,0,4077662850b9d5945d5c85ce45904d9c2783b7c7a72633a9665404cf6f9e870c,2024-11-21T09:47:54.640000
|
||||||
CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000
|
CVE-2024-55500,0,0,291bca667f736f806651e2d665be6fd37497249cdecfcaf8ca1e90cca486c57b,2024-12-11T16:15:17.253000
|
||||||
|
CVE-2024-55505,1,1,8271b89572403d1dfbfb143dcb69f9b9b60f911ca87d421e2e549f9a2e1ae17a,2024-12-18T22:15:07.477000
|
||||||
CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000
|
CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000
|
||||||
CVE-2024-55513,0,0,2c70feb0b3a4b5910e279bea5f5b31284be91bf824e57138502d2e4a1a6f68ec,2024-12-18T16:15:14.720000
|
CVE-2024-55513,0,0,2c70feb0b3a4b5910e279bea5f5b31284be91bf824e57138502d2e4a1a6f68ec,2024-12-18T16:15:14.720000
|
||||||
CVE-2024-55514,0,0,aa89c1ff2eec24c5fad92134c8d185f78ce2cace8089f0502184ccc069428486,2024-12-18T16:15:14.900000
|
CVE-2024-55514,0,0,aa89c1ff2eec24c5fad92134c8d185f78ce2cace8089f0502184ccc069428486,2024-12-18T16:15:14.900000
|
||||||
@ -270491,8 +270500,8 @@ CVE-2024-55946,0,0,fc4f0ce08741733d6f453b541d54aef404252708bb0bc4e901bbe32fa2942
|
|||||||
CVE-2024-55949,0,0,fec4714a7969da92415b3b75b53f65d595fb44a2f90ba2d94f1f93dfae92a1f1,2024-12-16T20:15:13.683000
|
CVE-2024-55949,0,0,fec4714a7969da92415b3b75b53f65d595fb44a2f90ba2d94f1f93dfae92a1f1,2024-12-16T20:15:13.683000
|
||||||
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
||||||
CVE-2024-55951,0,0,0f2ba68ba5d937d3f08ffc28ee064a50ef5129020d2db58a508d614718a5fb19,2024-12-16T20:15:13.823000
|
CVE-2024-55951,0,0,0f2ba68ba5d937d3f08ffc28ee064a50ef5129020d2db58a508d614718a5fb19,2024-12-16T20:15:13.823000
|
||||||
CVE-2024-55952,1,1,b12980f18101c5484cb3f148aff3182385a343546fffaeb697cc810a408ff07f,2024-12-18T19:15:11.933000
|
CVE-2024-55952,0,0,b12980f18101c5484cb3f148aff3182385a343546fffaeb697cc810a408ff07f,2024-12-18T19:15:11.933000
|
||||||
CVE-2024-55953,1,1,2fb8456a2c636a9e07d81fd7dc8a938cab1a83bda21c4d2b67051aa5d8d86cd7,2024-12-18T19:15:12.067000
|
CVE-2024-55953,0,0,2fb8456a2c636a9e07d81fd7dc8a938cab1a83bda21c4d2b67051aa5d8d86cd7,2024-12-18T19:15:12.067000
|
||||||
CVE-2024-55956,0,0,4dbbe7b27f9e49431f04e908bb363b692252b89466a6d6e1764b8f489f042f8d,2024-12-18T02:00:02.997000
|
CVE-2024-55956,0,0,4dbbe7b27f9e49431f04e908bb363b692252b89466a6d6e1764b8f489f042f8d,2024-12-18T02:00:02.997000
|
||||||
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
|
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
|
||||||
CVE-2024-55969,0,0,9c57b4a45308acc7d73a4bbfc26f9862d4b6f355188666b7df28aa8e0565bef6,2024-12-16T17:15:12.337000
|
CVE-2024-55969,0,0,9c57b4a45308acc7d73a4bbfc26f9862d4b6f355188666b7df28aa8e0565bef6,2024-12-16T17:15:12.337000
|
||||||
@ -270544,17 +270553,17 @@ CVE-2024-56016,0,0,cc1acd220f500c5fac906dcdd897f5e0a0ebd8d18a678408fc7adbda2eeb5
|
|||||||
CVE-2024-56017,0,0,7eef9fb5124dee0b581e34fbc52a1cfe55d67df71e2e8706e4badc71fbd3ebc8,2024-12-16T23:15:06.923000
|
CVE-2024-56017,0,0,7eef9fb5124dee0b581e34fbc52a1cfe55d67df71e2e8706e4badc71fbd3ebc8,2024-12-16T23:15:06.923000
|
||||||
CVE-2024-5602,0,0,f0b74b0cc64b84af5cc9e3e41d215e059dc6bc39d5e4f09c9ace9e8dd21b7bc5,2024-11-21T09:48:00.070000
|
CVE-2024-5602,0,0,f0b74b0cc64b84af5cc9e3e41d215e059dc6bc39d5e4f09c9ace9e8dd21b7bc5,2024-11-21T09:48:00.070000
|
||||||
CVE-2024-5604,0,0,8891da3265bc2c375fdbcf484ffb602948ffb13c3bebcf06f381e67d81cf40c0,2024-11-21T09:48:00.187000
|
CVE-2024-5604,0,0,8891da3265bc2c375fdbcf484ffb602948ffb13c3bebcf06f381e67d81cf40c0,2024-11-21T09:48:00.187000
|
||||||
CVE-2024-56047,1,1,1365004755c8eda31ac066a33006698a38b0da3007482c4ff9432b4300da8733,2024-12-18T19:15:12.197000
|
CVE-2024-56047,0,0,1365004755c8eda31ac066a33006698a38b0da3007482c4ff9432b4300da8733,2024-12-18T19:15:12.197000
|
||||||
CVE-2024-56048,1,1,4de8bc59cabc2abde119225f055fe697e95d655935954a893167e105106ec6c1,2024-12-18T19:15:12.333000
|
CVE-2024-56048,0,0,4de8bc59cabc2abde119225f055fe697e95d655935954a893167e105106ec6c1,2024-12-18T19:15:12.333000
|
||||||
CVE-2024-56049,1,1,eafa6202ae47af44bc87ef4fd371e96118964fcfc017b9f58d7ea247a92a1b69,2024-12-18T19:15:12.470000
|
CVE-2024-56049,0,0,eafa6202ae47af44bc87ef4fd371e96118964fcfc017b9f58d7ea247a92a1b69,2024-12-18T19:15:12.470000
|
||||||
CVE-2024-5605,0,0,a58f7d5ea1a1f097543f1fa828fe0f4d77e53004da146d280334895bad6f3fd1,2024-11-21T09:48:00.363000
|
CVE-2024-5605,0,0,a58f7d5ea1a1f097543f1fa828fe0f4d77e53004da146d280334895bad6f3fd1,2024-11-21T09:48:00.363000
|
||||||
CVE-2024-56050,1,1,bd98001f17558a73c83a7a0ac2c6f04cc88a4f4f463cd150e33a67cfe1ba7967,2024-12-18T19:15:12.603000
|
CVE-2024-56050,0,0,bd98001f17558a73c83a7a0ac2c6f04cc88a4f4f463cd150e33a67cfe1ba7967,2024-12-18T19:15:12.603000
|
||||||
CVE-2024-56051,1,1,87745996b49859bab21b76d1c15cbf48544c8974084029200ae1a5732e13cefa,2024-12-18T19:15:12.737000
|
CVE-2024-56051,0,0,87745996b49859bab21b76d1c15cbf48544c8974084029200ae1a5732e13cefa,2024-12-18T19:15:12.737000
|
||||||
CVE-2024-56052,1,1,55f57a08587819bfff09b5c9df98e85a3ce439966740c2d75ee6bdd134ebafa3,2024-12-18T19:15:12.873000
|
CVE-2024-56052,0,0,55f57a08587819bfff09b5c9df98e85a3ce439966740c2d75ee6bdd134ebafa3,2024-12-18T19:15:12.873000
|
||||||
CVE-2024-56053,1,1,ed03521c51aea7afa3f08eb33ed3ee9ef1ddf36100558566afee862edc269710,2024-12-18T19:15:13.003000
|
CVE-2024-56053,0,0,ed03521c51aea7afa3f08eb33ed3ee9ef1ddf36100558566afee862edc269710,2024-12-18T19:15:13.003000
|
||||||
CVE-2024-56054,1,1,ebe06061a509c057900f618f44265d9b949175c3f0b269d06247327c2335072d,2024-12-18T19:15:13.137000
|
CVE-2024-56054,0,0,ebe06061a509c057900f618f44265d9b949175c3f0b269d06247327c2335072d,2024-12-18T19:15:13.137000
|
||||||
CVE-2024-56055,1,1,d557cef4c2da62b7cec3796fbed113544f2b1f8f712e892059a875d297cbe171,2024-12-18T19:15:13.263000
|
CVE-2024-56055,0,0,d557cef4c2da62b7cec3796fbed113544f2b1f8f712e892059a875d297cbe171,2024-12-18T19:15:13.263000
|
||||||
CVE-2024-56057,1,1,032ed2b27ce3405be1119b6184ddd90f33dd9541d03bdab85ccbf24bab38fa6a,2024-12-18T19:15:13.417000
|
CVE-2024-56057,0,0,032ed2b27ce3405be1119b6184ddd90f33dd9541d03bdab85ccbf24bab38fa6a,2024-12-18T19:15:13.417000
|
||||||
CVE-2024-56058,0,0,d7e1e75319cea0dd695b37cd1b28e514a80c81cf5d420babece36e7b419a0e40,2024-12-18T12:15:12.087000
|
CVE-2024-56058,0,0,d7e1e75319cea0dd695b37cd1b28e514a80c81cf5d420babece36e7b419a0e40,2024-12-18T12:15:12.087000
|
||||||
CVE-2024-56059,0,0,73f5e7159a8847c53d07080a32e41db34a65a1756d37f0a879f517ecfda2399c,2024-12-18T12:15:12.237000
|
CVE-2024-56059,0,0,73f5e7159a8847c53d07080a32e41db34a65a1756d37f0a879f517ecfda2399c,2024-12-18T12:15:12.237000
|
||||||
CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000
|
CVE-2024-5606,0,0,98eaf774fa1e05fbd39a41e5847ce28629e9cd607119c8a5d04808d521a366d5,2024-11-21T09:48:00.483000
|
||||||
@ -270577,7 +270586,9 @@ CVE-2024-56128,0,0,9448cc8db9a8bd4e0b704b441f647abef22739c3613b41a4a55b8229474b0
|
|||||||
CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000
|
CVE-2024-5613,0,0,7adefd0ffa78c5730a0bdb9525773949feed9eb79c6b9e6014b5dbc5d6f802b4,2024-11-21T09:48:01.160000
|
||||||
CVE-2024-56139,0,0,51f3702c94f0ffd91c7bd6b4a37a8fbb30240d1963c2f10d645e10159f128016,2024-12-17T19:15:07.010000
|
CVE-2024-56139,0,0,51f3702c94f0ffd91c7bd6b4a37a8fbb30240d1963c2f10d645e10159f128016,2024-12-17T19:15:07.010000
|
||||||
CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000
|
CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000
|
||||||
|
CVE-2024-56140,1,1,d0631548de4989ff87cb4466975c10a8b9a9a481cabea121e9d2e8c66b03ddd8,2024-12-18T21:15:08.353000
|
||||||
CVE-2024-56142,0,0,46ee75dbf053d17753747d6ac8d88a6799cb24a1d693104ad554a951c48b711e,2024-12-18T16:15:15.433000
|
CVE-2024-56142,0,0,46ee75dbf053d17753747d6ac8d88a6799cb24a1d693104ad554a951c48b711e,2024-12-18T16:15:15.433000
|
||||||
|
CVE-2024-56145,1,1,39361c9ccf1de2097d52f9d4bd3693e26d97b41f06be9fa6d88d91286795f475,2024-12-18T21:15:08.530000
|
||||||
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
||||||
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
|
CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000
|
||||||
CVE-2024-56169,0,0,2f44b9b9fae0fb43dd077aa410d4ee16cde281ba4890fbc569e3bb73e5dfcd66,2024-12-18T05:15:08.853000
|
CVE-2024-56169,0,0,2f44b9b9fae0fb43dd077aa410d4ee16cde281ba4890fbc569e3bb73e5dfcd66,2024-12-18T05:15:08.853000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user