mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-18T20:00:37.441420+00:00
This commit is contained in:
parent
6ac9d6572a
commit
af42c30224
79
CVE-2023/CVE-2023-37xx/CVE-2023-3758.json
Normal file
79
CVE-2023/CVE-2023-37xx/CVE-2023-3758.json
Normal file
@ -0,0 +1,79 @@
|
||||
{
|
||||
"id": "CVE-2023-3758",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-18T19:15:08.597",
|
||||
"lastModified": "2024-04-18T19:15:08.597",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A race condition flaw was found in sssd where the GPO policy is not consistently applied for authenticated users. This may lead to improper authorization issues, granting or denying access to resources inappropriately."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-285"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1919",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1920",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1921",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1922",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-3758",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223762",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/SSSD/sssd/pull/7302",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-6681",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-12T14:15:08.003",
|
||||
"lastModified": "2024-02-12T14:19:54.330",
|
||||
"lastModified": "2024-04-18T18:15:08.993",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-6681",
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-1597",
|
||||
"sourceIdentifier": "f86ef6dc-4d3a-42ad-8f28-e6d5547a5007",
|
||||
"published": "2024-02-19T13:15:07.740",
|
||||
"lastModified": "2024-03-25T16:42:20.787",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-04-18T19:15:08.990",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.8 are affected."
|
||||
"value": "pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string value after the first placeholder; both must be on the same line. By constructing a matching string payload, the attacker can inject SQL to alter the query,bypassing the protections that parameterized queries bring against SQL Injection attacks. Versions before 42.7.2, 42.6.1, 42.5.5, 42.4.4, 42.3.9, and 42.2.28 are affected."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
43
CVE-2024/CVE-2024-235xx/CVE-2024-23557.json
Normal file
43
CVE-2024/CVE-2024-235xx/CVE-2024-23557.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-23557",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-04-18T19:15:09.327",
|
||||
"lastModified": "2024-04-18T19:15:09.327",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL Connections contains a user enumeration vulnerability. Certain actions could allow an attacker to determine if the user is valid or not, leading to a possible brute force attack.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0112488",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-249xx/CVE-2024-24910.json
Normal file
32
CVE-2024/CVE-2024-249xx/CVE-2024-24910.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-24910",
|
||||
"sourceIdentifier": "cve@checkpoint.com",
|
||||
"published": "2024-04-18T18:15:09.197",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A local attacker can escalate privileges on affected Check Point ZoneAlarm Extreme Security NextGen, Identity Agent for Windows, and Identity Agent for Windows Terminal Server. To exploit this vulnerability, an attacker must first obtain the ability to execute local privileged code on the target system."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@checkpoint.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.checkpoint.com/results/sk/sk182219",
|
||||
"source": "cve@checkpoint.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27306",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:29.050",
|
||||
"lastModified": "2024-04-18T15:15:29.050",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2796",
|
||||
"sourceIdentifier": "security@puppet.com",
|
||||
"published": "2024-04-18T15:15:29.857",
|
||||
"lastModified": "2024-04-18T15:15:29.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28185",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:29.283",
|
||||
"lastModified": "2024-04-18T15:15:29.283",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-28189",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:29.480",
|
||||
"lastModified": "2024-04-18T15:15:29.480",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29021",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:29.667",
|
||||
"lastModified": "2024-04-18T15:15:29.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-299xx/CVE-2024-29986.json
Normal file
55
CVE-2024/CVE-2024-299xx/CVE-2024-29986.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-29986",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-04-18T19:15:11.190",
|
||||
"lastModified": "2024-04-18T19:15:11.190",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-359"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29986",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-299xx/CVE-2024-29987.json
Normal file
43
CVE-2024/CVE-2024-299xx/CVE-2024-29987.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-29987",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-04-18T19:15:11.403",
|
||||
"lastModified": "2024-04-18T19:15:11.403",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Microsoft Edge (Chromium-based) Information Disclosure Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29987",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30257",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:30.043",
|
||||
"lastModified": "2024-04-18T15:15:30.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-30564",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T15:15:30.220",
|
||||
"lastModified": "2024-04-18T15:15:30.220",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32325",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:48.740",
|
||||
"lastModified": "2024-04-18T17:15:48.740",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32326",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:48.817",
|
||||
"lastModified": "2024-04-18T17:15:48.817",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32327",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:48.873",
|
||||
"lastModified": "2024-04-18T17:15:48.873",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32332",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:48.930",
|
||||
"lastModified": "2024-04-18T17:15:48.930",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32333",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:48.987",
|
||||
"lastModified": "2024-04-18T17:15:48.987",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32334",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:49.043",
|
||||
"lastModified": "2024-04-18T17:15:49.043",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32335",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-18T17:15:49.100",
|
||||
"lastModified": "2024-04-18T17:15:49.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
71
CVE-2024/CVE-2024-324xx/CVE-2024-32462.json
Normal file
71
CVE-2024/CVE-2024-324xx/CVE-2024-32462.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-32462",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T18:15:09.313",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the `--command` argument of `flatpak run` expects to be given a command to run in the specified Flatpak app, optionally along with some arguments. However it is possible to instead pass `bwrap` arguments to `--command=`, such as `--bind`. It's possible to pass an arbitrary `commandline` to the portal interface `org.freedesktop.portal.Background.RequestBackground` from within a Flatpak app. When this is converted into a `--command` and arguments, it achieves the same effect of passing arguments directly to `bwrap`, and thus can be used for a sandbox escape. The solution is to pass the `--` argument to `bwrap`, which makes it stop processing options. This has been supported since bubblewrap 0.3.0. All supported versions of Flatpak require at least that version of bubblewrap. xdg-desktop-portal version 1.18.4 will mitigate this vulnerability by only allowing Flatpak apps to create .desktop files for commands that do not start with --. The vulnerability is patched in 1.15.8, 1.10.9, 1.12.9, and 1.14.6."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-88"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/flatpak/flatpak/commit/72016e3fce8fcbeab707daf4f1a02b931fcc004d",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/flatpak/flatpak/commit/81abe2a37d363f5099c3d0bdcd0caad6efc5bf97",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/flatpak/flatpak/commit/b7c1a558e58aaeb1d007d29529bbb270dc4ff11e",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/flatpak/flatpak/commit/bbab7ed1e672356d1a78b422462b210e8e875931",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-phv6-cpc2-2fgj",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32466",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:30.300",
|
||||
"lastModified": "2024-04-18T15:15:30.300",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32470",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:30.487",
|
||||
"lastModified": "2024-04-18T15:15:30.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32475",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-18T15:15:30.670",
|
||||
"lastModified": "2024-04-18T15:15:30.670",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-18T18:25:55.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
44
README.md
44
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-18T18:00:34.038246+00:00
|
||||
2024-04-18T20:00:37.441420+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-18T17:15:49.100000+00:00
|
||||
2024-04-18T19:15:11.403000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,28 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246285
|
||||
246291
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2024-32325](CVE-2024/CVE-2024-323xx/CVE-2024-32325.json) (`2024-04-18T17:15:48.740`)
|
||||
- [CVE-2024-32326](CVE-2024/CVE-2024-323xx/CVE-2024-32326.json) (`2024-04-18T17:15:48.817`)
|
||||
- [CVE-2024-32327](CVE-2024/CVE-2024-323xx/CVE-2024-32327.json) (`2024-04-18T17:15:48.873`)
|
||||
- [CVE-2024-32332](CVE-2024/CVE-2024-323xx/CVE-2024-32332.json) (`2024-04-18T17:15:48.930`)
|
||||
- [CVE-2024-32333](CVE-2024/CVE-2024-323xx/CVE-2024-32333.json) (`2024-04-18T17:15:48.987`)
|
||||
- [CVE-2024-32334](CVE-2024/CVE-2024-323xx/CVE-2024-32334.json) (`2024-04-18T17:15:49.043`)
|
||||
- [CVE-2024-32335](CVE-2024/CVE-2024-323xx/CVE-2024-32335.json) (`2024-04-18T17:15:49.100`)
|
||||
- [CVE-2023-3758](CVE-2023/CVE-2023-37xx/CVE-2023-3758.json) (`2024-04-18T19:15:08.597`)
|
||||
- [CVE-2024-23557](CVE-2024/CVE-2024-235xx/CVE-2024-23557.json) (`2024-04-18T19:15:09.327`)
|
||||
- [CVE-2024-24910](CVE-2024/CVE-2024-249xx/CVE-2024-24910.json) (`2024-04-18T18:15:09.197`)
|
||||
- [CVE-2024-29986](CVE-2024/CVE-2024-299xx/CVE-2024-29986.json) (`2024-04-18T19:15:11.190`)
|
||||
- [CVE-2024-29987](CVE-2024/CVE-2024-299xx/CVE-2024-29987.json) (`2024-04-18T19:15:11.403`)
|
||||
- [CVE-2024-32462](CVE-2024/CVE-2024-324xx/CVE-2024-32462.json) (`2024-04-18T18:15:09.313`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `19`
|
||||
|
||||
- [CVE-2024-1300](CVE-2024/CVE-2024-13xx/CVE-2024-1300.json) (`2024-04-18T17:15:48.453`)
|
||||
- [CVE-2024-21676](CVE-2024/CVE-2024-216xx/CVE-2024-21676.json) (`2024-04-18T17:15:48.620`)
|
||||
- [CVE-2023-6681](CVE-2023/CVE-2023-66xx/CVE-2023-6681.json) (`2024-04-18T18:15:08.993`)
|
||||
- [CVE-2024-1597](CVE-2024/CVE-2024-15xx/CVE-2024-1597.json) (`2024-04-18T19:15:08.990`)
|
||||
- [CVE-2024-27306](CVE-2024/CVE-2024-273xx/CVE-2024-27306.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-2796](CVE-2024/CVE-2024-27xx/CVE-2024-2796.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-28185](CVE-2024/CVE-2024-281xx/CVE-2024-28185.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-28189](CVE-2024/CVE-2024-281xx/CVE-2024-28189.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-29021](CVE-2024/CVE-2024-290xx/CVE-2024-29021.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-30257](CVE-2024/CVE-2024-302xx/CVE-2024-30257.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-30564](CVE-2024/CVE-2024-305xx/CVE-2024-30564.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32325](CVE-2024/CVE-2024-323xx/CVE-2024-32325.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32326](CVE-2024/CVE-2024-323xx/CVE-2024-32326.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32327](CVE-2024/CVE-2024-323xx/CVE-2024-32327.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32332](CVE-2024/CVE-2024-323xx/CVE-2024-32332.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32333](CVE-2024/CVE-2024-323xx/CVE-2024-32333.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32334](CVE-2024/CVE-2024-323xx/CVE-2024-32334.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32335](CVE-2024/CVE-2024-323xx/CVE-2024-32335.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32466](CVE-2024/CVE-2024-324xx/CVE-2024-32466.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32470](CVE-2024/CVE-2024-324xx/CVE-2024-32470.json) (`2024-04-18T18:25:55.267`)
|
||||
- [CVE-2024-32475](CVE-2024/CVE-2024-324xx/CVE-2024-32475.json) (`2024-04-18T18:25:55.267`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
48
_state.csv
48
_state.csv
@ -226787,6 +226787,7 @@ CVE-2023-37576,0,0,b3086c097e8f97ccae74b878d2a502ec848400a667c99182b03cba4819265
|
||||
CVE-2023-37577,0,0,3d47904e6714d7a055f1c3c55b7d81ffcc7991c99e251b7d10413eaa6b52422a,2024-04-09T21:15:12.807000
|
||||
CVE-2023-37578,0,0,ba12ca5aa2e270904d2e8b59157d3f65b05f5a4d93e555484e17817f5052ca06,2024-04-09T21:15:12.900000
|
||||
CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa5b2,2023-07-20T17:37:20.790000
|
||||
CVE-2023-3758,1,1,f1cf4ed98940cedda0bcde5489bab362da78e48ccad8e4b36bd895bb85e4bd67,2024-04-18T19:15:08.597000
|
||||
CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000
|
||||
CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000
|
||||
CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000
|
||||
@ -237810,7 +237811,7 @@ CVE-2023-6677,0,0,744a169fed7afef9bc3172a4dc3cf72705f47913c3dd4cf21ecc0bce335262
|
||||
CVE-2023-6678,0,0,ffe600c6920a412c0c5bee4f237e93b3d55c2795b206acbd920087166a0b3a61,2024-04-12T12:43:57.400000
|
||||
CVE-2023-6679,0,0,bae6ec8bc351030c039d4ccc17068a0f99c26b2fae4af82d5e4c0f67264c3cff,2024-02-06T15:15:08.397000
|
||||
CVE-2023-6680,0,0,a016be60c670891f603e4cb6a7d1db9323a658919f6e5464005acbd77a09d39e,2023-12-19T20:51:03.237000
|
||||
CVE-2023-6681,0,0,970bde15945413fdbd5f155181fe7edb99bd84cd0ec6ec2785602d666a81de80,2024-02-12T14:19:54.330000
|
||||
CVE-2023-6681,0,1,1e81bac5d4abde6b2d2aa3cac2e26b8c260fd0d2cc649b18b690f3f83d9c312f,2024-04-18T18:15:08.993000
|
||||
CVE-2023-6683,0,0,8156954540ad4c45512be54600838c239378e780e7bb16081398f86ed07cbc0b,2024-02-23T16:15:46.577000
|
||||
CVE-2023-6684,0,0,c1525cadf00c690a98e25ddc5cec16c0dbf4d4d58e3765f415661e1c07ec88e8,2024-01-17T20:41:05.143000
|
||||
CVE-2023-6687,0,0,815f0c1fb11575859202e4f8339ba0c892dff8a36cd30b831f453e8fce3948dd,2023-12-19T15:20:04.910000
|
||||
@ -239309,7 +239310,7 @@ CVE-2024-1294,0,0,1a6fde55ee17952393d258a28e1938bfe41cafec05fa305cc82057814b7c2b
|
||||
CVE-2024-1296,0,0,ab648d9dba58ca530bb990b50d92c4f5ce9f591faa8fbeeb49385095b8425c33,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1299,0,0,165a6e5bf7396c9871edb84a6ce28d3386b33fd34eb9238065e890fa150a178a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1300,0,1,aa2a037719c40df60b2d9bb001f22a8670a4e72a55eb304c0d1c9297e35e3cf2,2024-04-18T17:15:48.453000
|
||||
CVE-2024-1300,0,0,aa2a037719c40df60b2d9bb001f22a8670a4e72a55eb304c0d1c9297e35e3cf2,2024-04-18T17:15:48.453000
|
||||
CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e280b,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
||||
@ -239548,7 +239549,7 @@ CVE-2024-1592,0,0,965346d0a7ca3e51ca977c4fd26f0e3560a08e1634c83ba1c6c4fb2880b007
|
||||
CVE-2024-1593,0,0,5d762f901a5b7a13ebd19f4f0e91645438720f053707b63d3e7e21f508c31a71,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1594,0,0,1d62f8d55fb3a974435872bb233738098cc7a319efe1e15acb72ee1c1daae795,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1595,0,0,0ac9aed2c4ed6b9e7bc181d6ab55412b8033a5bfcbc541a4a4b602392614e428,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1597,0,0,0f4f23ec46679606cdd437d4a5995239b95bc335fc96e4908f79b7360e8edf01,2024-03-25T16:42:20.787000
|
||||
CVE-2024-1597,0,1,7dc100585e9e84910a060315dda1b2f5c94bc496cf49979dc5eb3fcb0bc018d1,2024-04-18T19:15:08.990000
|
||||
CVE-2024-1599,0,0,b311d4a0dc15f34db1bbc87ad8dd7c897ec570363d8bc742044c2c93d7c9f5bd,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1600,0,0,a1cf7c20c4c53ecd0ddc2601c3f6df39efaefde9047db784f0058d6905cd6130,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1601,0,0,5de9e18b0c5a4daa146100818a9ac068a88d159e30320cca5c3c0caf368ddd5c,2024-04-16T13:24:07.103000
|
||||
@ -240707,7 +240708,7 @@ CVE-2024-21671,0,0,3cba7baecbd743bff3460a30783fdfa6652d7027759bfd8548d117bb55d30
|
||||
CVE-2024-21672,0,0,9f2aedc90d774ed48706458a60cbbcd40554cc9856f73da8b6afc8c3f48c9f05,2024-01-22T14:51:42.907000
|
||||
CVE-2024-21673,0,0,335582ded80dbcc09c2e24dd1d565937d1d848283940587176fda095793b5d8b,2024-01-22T14:50:35.133000
|
||||
CVE-2024-21674,0,0,3800c50d5b1de10d34cf1a729d2e4b9c7e14e723aac2f27150034dbd08207e7c,2024-01-22T14:49:15.167000
|
||||
CVE-2024-21676,0,1,c31116d2dbb60ce5715c94d6b478f0f5c4fe47858576d6b2c480483e18033f1c,2024-04-18T17:15:48.620000
|
||||
CVE-2024-21676,0,0,c31116d2dbb60ce5715c94d6b478f0f5c4fe47858576d6b2c480483e18033f1c,2024-04-18T17:15:48.620000
|
||||
CVE-2024-21677,0,0,cd63a9344db53196b5943e582014caefd2ce4c1e61501d807a03293e59d4bf83,2024-03-20T13:00:16.367000
|
||||
CVE-2024-21678,0,0,a74398aed7f752b8a4413bad434f2adf6ab8a95bc47028b48620e299957a54d0,2024-02-20T19:50:53.960000
|
||||
CVE-2024-2168,0,0,67cf8c75f308354adb80512123d79c0df6490299e269efbbb1af77cb01863b90,2024-04-11T01:25:19.580000
|
||||
@ -241612,6 +241613,7 @@ CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b13
|
||||
CVE-2024-2355,0,0,f6c721310f82df9519580d017e8bf61029f8844a70bedd8de94b8b84e67d5aa4,2024-04-11T01:25:22.953000
|
||||
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
|
||||
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
|
||||
CVE-2024-23557,1,1,8a9d43fbe32630aee1b3ee87706e6bebf037f5b0c5d389037ca052bf9741093a,2024-04-18T19:15:09.327000
|
||||
CVE-2024-23558,0,0,0e030b3ddee305097ecf13a5fc93f84821f79454ea82e12098abf6fd591f4cb5,2024-04-16T13:24:07.103000
|
||||
CVE-2024-23559,0,0,4683f3bb73772af2753e857717965c2e56da3622758b2f87d6442aaa0d7f2c20,2024-04-15T19:15:09.577000
|
||||
CVE-2024-23560,0,0,39262a3d1a015486541c11a9acaae3509226c69e322cbf4650c4cfad43009fa6,2024-04-16T13:24:07.103000
|
||||
@ -242309,6 +242311,7 @@ CVE-2024-24905,0,0,d7e93f9dc91e7e0fc974d5294e6bad29e608d74322077ba4d39a1c57043a9
|
||||
CVE-2024-24906,0,0,6cea72bb7f9258908c1ed1c3f8325d4f06f0b542821e0483a147e01b51c62959,2024-03-01T14:04:04.827000
|
||||
CVE-2024-24907,0,0,df860e0bf6b93f40d4575a350995841695d535878bc5da8a5944cc146004b078,2024-03-01T15:23:36.177000
|
||||
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
|
||||
CVE-2024-24910,1,1,728134a4c2ab198284d9ae0b82d7d4918379c891186e17fdaf07a2c7235d3f66,2024-04-18T18:25:55.267000
|
||||
CVE-2024-2492,0,0,a83da3e7ac12e71f3238f0026df94ba19b3a7e74326df6047a5459c611fae961,2024-04-10T13:23:38.787000
|
||||
CVE-2024-24920,0,0,0c6e0a299c3dcb3e2c9c47cd3391320c9c9126b8fcb7683d54f65bff941cba09,2024-02-13T14:01:00.987000
|
||||
CVE-2024-24921,0,0,2756f13f54e6771800d4e52f7442498e73a8fe2b3f97e730b1c320dbcf7f624d,2024-02-13T14:01:00.987000
|
||||
@ -243708,7 +243711,7 @@ CVE-2024-27302,0,0,1d89d4e993b760e97bde0be7bbf0ab174b73b3040fcfa7b093617ace631fa
|
||||
CVE-2024-27303,0,0,450d9542da26a401d8f005b41e132f874f1ba7c3e0584547e2b3156afe4dd5b7,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27304,0,0,155072b4116a6c289f8b0a15c5da71f228ce1e237d59e0438c2b50d864bdf9fd,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27305,0,0,b3f2edbf169d953c39bcc940e16d0680bda3e4c24593a205df513ed3ad926817,2024-03-13T12:33:51.697000
|
||||
CVE-2024-27306,0,0,f2d4326a2bbbbfccb19d715ae4f0b1a12fb11c831b04f0c9473ce15b94252649,2024-04-18T15:15:29.050000
|
||||
CVE-2024-27306,0,1,4b1e5a7a078e6d6cbd4c5991ca16b3b6e2e9fc05359de5fbae688a7990e8da06,2024-04-18T18:25:55.267000
|
||||
CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f37d2,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27309,0,0,4093b9f2cbf928f26e9937b5de3222826640db2cf36c920423d7b5a351b050a1,2024-04-12T12:43:46.210000
|
||||
@ -243939,7 +243942,7 @@ CVE-2024-27956,0,0,f490f7ec3bd48189a1ef57af88670e81296dde010b86c5edf00de693d7370
|
||||
CVE-2024-27957,0,0,3bb51417dd78fa81cd8d3e079ab9ae6ed1b9709468847cb623b9c9568eef40f4,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27958,0,0,3c69427bef710d3f7bb781ce81b405984dd58d08367be619f590c223ad730fd4,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27959,0,0,b6158d09fbe57e466eaa147e639a460dd447ef6efe99a61800919c1426ccc29c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2796,0,0,53abf17a9d64ec4fa8b6c729b5036424b335f5747a98ca6f0a76ac29c82a4abe,2024-04-18T15:15:29.857000
|
||||
CVE-2024-2796,0,1,7b406902d60c4d87b4e7db70aff64e24ae7a5cfe760c4115c2a5af7ee6d8bb0e,2024-04-18T18:25:55.267000
|
||||
CVE-2024-27960,0,0,f24cb349f10cfa74e91704c4186cd8ad2d36e2e6ec0ef021d33bdec9575a5822,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27961,0,0,f8aa7d138d3bc8c32b44cd00e2345672372b1720c63bb0bc0998e3ab4b908ae3,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27962,0,0,17f6594cb4e48407b3b28a4d52db42d5a531934fbaefcd58b5c585ffd5201450,2024-03-21T19:47:03.943000
|
||||
@ -244087,10 +244090,10 @@ CVE-2024-28181,0,0,6fe6fc40aea923ab45a31104eec21bd5517ea3b5ecb606b759ae10c9ef55d
|
||||
CVE-2024-28182,0,0,3def51d95e271ce5a0f60ab5526f6922e30a632e1d1092d4c1e996c1d6fe1198,2024-04-04T16:33:06.610000
|
||||
CVE-2024-28183,0,0,643292dec7e2c62a314435936df2f6b3b26afeacc823e8335f2b17ff913aa8e1,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28184,0,0,477afbf0dc7ee8d9429045c75878ff2a88abaa5598b6ce7fba2a5f1850b6b613,2024-03-23T03:15:11.827000
|
||||
CVE-2024-28185,0,0,784bcc1fc497090307af5382b6c81ddd56302b4be22f7ffefd77b543b1e84348,2024-04-18T15:15:29.283000
|
||||
CVE-2024-28185,0,1,d87efe7471bbfa75b8691eb86ddda05b61ac877ce0babbde37d84e1051af063a,2024-04-18T18:25:55.267000
|
||||
CVE-2024-28186,0,0,bd19020fb98c7e49f4ae9534406a8116ce29f7f2cd9253fb5db74e8880c2331b,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28187,0,0,622ab766d3601fab3d937cf5c750ad7e8af82148d21dbe4188ae92a13fa234a3,2024-03-12T12:40:13.500000
|
||||
CVE-2024-28189,0,0,1a9394c55c44305dac703b13ef5f15e8c7cd774dcf3fbd254ff02e77a5f12ef0,2024-04-18T15:15:29.480000
|
||||
CVE-2024-28189,0,1,56b44868f734e8a8ed34ad86d8bd2c318372612a95dab9cfd1fb98e1a5531b9a,2024-04-18T18:25:55.267000
|
||||
CVE-2024-28190,0,0,12748f0d1d96c1dd12a55a7d01d52ecfa2471e70f938533a65cafe7ab3067955,2024-04-10T13:24:22.187000
|
||||
CVE-2024-28191,0,0,853b71b5fbff382cadd88b4aabffb5ecf2befa7c0c649d2de50031fa606cbe52,2024-04-10T13:24:22.187000
|
||||
CVE-2024-28192,0,0,b174fe16c8c5d79ad271f4d2c9a4367f27378fbad36778038489438c03ab1c5e,2024-03-14T12:52:16.723000
|
||||
@ -244426,7 +244429,7 @@ CVE-2024-29018,0,0,a31ea156ee4a30b6d7535cfe30928ed9f90e655143b9cf9c902aa0e59ea88
|
||||
CVE-2024-29019,0,0,fe2de4afc3940e547c647135fa914dde2bc9fce5b46dec96e6b4c47b6599bdc4,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2902,0,0,2d02b49d0a0f4faf9868b4e8f1580c2d8e78273885ff259f71459545682341a8,2024-04-11T01:25:40.740000
|
||||
CVE-2024-29020,0,0,09b8bf1bab85d116480c11745c3336d8516989d8662545abc8d0da389a848945,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29021,0,0,987420fb5df4c042bca69bd961d5622532072b0290165ef7266db65560603631,2024-04-18T15:15:29.667000
|
||||
CVE-2024-29021,0,1,5b921c0c481c2be01ac9dde4b3f1e743b0f0e860ecb4dbcdc80f49a30ea29be5,2024-04-18T18:25:55.267000
|
||||
CVE-2024-29022,0,0,4db19a3f2419aaa80a88ebcbb0e457191b072f3fcd418cd9e058914c4af75d81,2024-04-15T13:15:31.997000
|
||||
CVE-2024-29023,0,0,d903e95cdcdb4595e1169062d882080dea4ff3e1a9b90bac61480e111ad31319,2024-04-15T13:15:31.997000
|
||||
CVE-2024-29024,0,0,956c59560b7cf752c83fc101e3db1baf7896ab3619a15c2cec1bf122c43cd6a6,2024-04-01T01:12:59.077000
|
||||
@ -244885,6 +244888,8 @@ CVE-2024-29982,0,0,64f04207a570cedc766e0c25e46008bcac3eae2a59a1b82cc7357dd602bc9
|
||||
CVE-2024-29983,0,0,fcb26f8ef908d69f46c133d47f6fa7f3c86c8dbeb0e9e8f0c2b6960da90e3d87,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29984,0,0,c8eb19615edacf6092478fb2ad2d94260f928e0cc536a406011e5f52cd4d7b56,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29985,0,0,2e01df5251c981f52737c67be1729569718fa94485a3bfe706db8d88b47a628b,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29986,1,1,3587a20d2d8cdc59e6b1396913c1242b54daf0b0f859538007386ce5a6d0153d,2024-04-18T19:15:11.190000
|
||||
CVE-2024-29987,1,1,abc46002749a3b45f1d50f3256c5d1afca1f5e6775c8b11fd3f9a6d5f9cbce9a,2024-04-18T19:15:11.403000
|
||||
CVE-2024-29988,0,0,bf0bbcb636e6e27ec2cb89a88c8abc4abdf1f79b1102eae649a3dab7cec00dda,2024-04-10T13:24:00.070000
|
||||
CVE-2024-29989,0,0,8f06390ede228924078f3e71f278dc13caa7b29bc7a43dd5671d47700d642746,2024-04-10T13:24:00.070000
|
||||
CVE-2024-2999,0,0,93764efa64b3dcfc4638c75bee33639db1903b616e49bced1213022003f81c16,2024-04-11T01:25:45.083000
|
||||
@ -244986,7 +244991,7 @@ CVE-2024-30253,0,0,8ad272845919a35d35dc1d445f0fd460aafe050f46bffc7db609fdad1265d
|
||||
CVE-2024-30254,0,0,ca73d473f0415036087aca2c59a68335788468b11a20b2908935567766161388,2024-04-04T19:24:50.670000
|
||||
CVE-2024-30255,0,0,7a6027ee928c41155eb75584731055507a485cc638e26b6a9a3843b7b8e81c23,2024-04-05T12:40:52.763000
|
||||
CVE-2024-30256,0,0,8dc363934e821129276d6021e70a6d9fbb4925e333d4d2a7a23861a97a4683e0,2024-04-17T12:48:31.863000
|
||||
CVE-2024-30257,0,0,df6a1dfe551aae0c67035753af3f4d8b6e50f39165bd8d3489ab5fa0f899d4b2,2024-04-18T15:15:30.043000
|
||||
CVE-2024-30257,0,1,6c27b7c4fdf3b57ff82b89b74084473760a7e09dd12b46e6c54d5f4f8386158d,2024-04-18T18:25:55.267000
|
||||
CVE-2024-30260,0,0,c6bf8d1d16b655c7a063a3beaca3d5e8dd95040bd121f2300be6f059b963ee87,2024-04-12T02:15:06.457000
|
||||
CVE-2024-30261,0,0,32805bf675259d2c4189a3b4724ae8e9d235b7ebd7897ef404f285aaa8896b80,2024-04-12T02:15:06.540000
|
||||
CVE-2024-30262,0,0,1fa25a25356aeafdd2a6a2236d1119dec7ce89cccfc2e5ccf2d342cf39a19bd5,2024-04-10T13:24:00.070000
|
||||
@ -245191,7 +245196,7 @@ CVE-2024-30557,0,0,7e51550c5d84adae681c592a59742ffb76e054dc707c58b718a0779baf95a
|
||||
CVE-2024-30558,0,0,c487b7e520828364fad2b07b74e7c881d68876bac73b13b5c83e0dfd99fede24,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30559,0,0,30881b502a00e1f0b4af436d9e17ecd66ddff7c4f60889245892c374e2f0a5b2,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30561,0,0,03bc43de8aff9caae9f72d908884b596acdfb45cf5a607bf3a61d00b78d408af,2024-04-01T01:12:59.077000
|
||||
CVE-2024-30564,0,0,de751fdf42499ceffa16ad8f4d82fdf188000c0d27adff4966606d49f56a343a,2024-04-18T15:15:30.220000
|
||||
CVE-2024-30564,0,1,5f976284dee8adc6f867c668cd15b1659935b33cf9e4e2c130b09997500e7317,2024-04-18T18:25:55.267000
|
||||
CVE-2024-30565,0,0,3c10663ebaef8c263e29a3b4fcd5ce9f26a98e5c4788e4f23a40d6624f566f6b,2024-04-04T12:48:41.700000
|
||||
CVE-2024-30567,0,0,447b4353e8045b75e32e568c5da0f40429816963a76cd7c63967e8f0beeca893,2024-04-16T13:24:07.103000
|
||||
CVE-2024-30568,0,0,31ce5d7ef83a345bc485099d3705d8788459cf828ab7d0b94885f7bc40a70cff,2024-04-03T17:24:18.150000
|
||||
@ -245853,13 +245858,13 @@ CVE-2024-32316,0,0,a58c15fa4fd96274056ab104ca6fc1340e053661d8932d745c0fc4b1c09dc
|
||||
CVE-2024-32317,0,0,3b211721c2918106b1f1e7546bda616d889285c7b9549429ce029a2ae9fa7832,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32318,0,0,af0147cc0b951b6320a20f40cec58c15f3c7ae517895de35f7ff02b93007344c,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32320,0,0,37a3616f028696b5fd899f236869a82a73cb2f39b08a79d3a8c229c093bfc5dd,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32325,1,1,ec812011502ed5d8e966bdf0f5dd4c4afea5faff19dca8ce1b8035f3de94fef2,2024-04-18T17:15:48.740000
|
||||
CVE-2024-32326,1,1,d70b1af37f8d5561c5fe8b2b22d1b0602a9e59f686c2d0015f5a34f9990b37f1,2024-04-18T17:15:48.817000
|
||||
CVE-2024-32327,1,1,eb41613bf82973dadea937a2abe67e62e6e5505627edb05d80be9df41add25f6,2024-04-18T17:15:48.873000
|
||||
CVE-2024-32332,1,1,8b2c60d0ecae82f7ded072b24d4c67f4e5b05333ef24b284b5b8eb7497bf5853,2024-04-18T17:15:48.930000
|
||||
CVE-2024-32333,1,1,4d43527b6d7562092b7210beb89c49f856c331c1d90d730e42c3de1fcf283e3b,2024-04-18T17:15:48.987000
|
||||
CVE-2024-32334,1,1,2f9aa8a43e3520b64f666bd5e4397a99a714e1e8356426bf57683b4e40c85f1b,2024-04-18T17:15:49.043000
|
||||
CVE-2024-32335,1,1,bd6e5bd26dff08412b6eea9575528dbffb66464e8a371a89f23a7e4ae587c513,2024-04-18T17:15:49.100000
|
||||
CVE-2024-32325,0,1,2fd8e37b2c993e6e503a1b9793698e87aedbad0663f64c62d3e9e42b5885a3b7,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32326,0,1,53ed484b7f65e8cf0fcfaab10f6a9e39ba3b7efde88b37f27ef2ca583f09c823,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32327,0,1,98d85f294a7af194b02f9dc1d6a81b91b5d836719e96f5af5c6b6cc7d5d7c55d,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32332,0,1,9ac78c9b7eb4e9f2d1144e143ada2dd9254a4343c26b91f7ba15b006a5d64bef,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32333,0,1,0d02a62cee50f5f29ff6777da31496fba1401fd1166aa5028da53024a45c3fa2,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32334,0,1,d7ff6e06e1d8e24c1f9622f86c09eb5858ae996a3098e17dae97b2c29cc13dc6,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32335,0,1,bf33975bab4070870272e18f4ac7e400d826dcf717eb0786bf67ec26e5f4cd5d,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32337,0,0,dc2a2a172fc7aa8fe691537543cfdcef733d9805fdad8204cdb15cb784f9f055,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32338,0,0,5c39bd4988329d7ca44a2054334cbe64def16d95c15637e731a812da665625a6,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32339,0,0,afe7433969155378d9f53eb585665f431668449ec7b8a1871dfc6bd28402185b,2024-04-18T13:04:28.900000
|
||||
@ -245901,12 +245906,13 @@ CVE-2024-32454,0,0,82612665e825c6121646d06374d65bca8862992c0c337ca5fb468894f9c7a
|
||||
CVE-2024-32455,0,0,e310d9ab26897191bedf34ef484874a672ce976e6db5d528b2061e5197a0cfa7,2024-04-17T12:48:31.863000
|
||||
CVE-2024-32456,0,0,c79ba4d56dc0cdd920d4bb67e9e6156d87b788691247bcddf5f9ecb31f2e24fd,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32457,0,0,1a428b7a00f1286f4863395037a31505955e8cbdc6b1fed202f720e69656314d,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32462,1,1,8b2b30eee58e4100ca21fc69e4d370950e8f3463115f3917d0ee6a7bb1bc7a68,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32466,0,0,6d6fb24d1efb7cf35a652a9fc195042c2e7d5264bbf851492f25ee7ee3093f7b,2024-04-18T15:15:30.300000
|
||||
CVE-2024-32466,0,1,0986c266c64cc5e4b364446dfb796a6c4980d483c5a2beb3f21f15de4cb49c0b,2024-04-18T18:25:55.267000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32470,0,0,d63dc88b8d37d9c057b1102461ad9b2ec5187a3b7727eba654627f90a442b64c,2024-04-18T15:15:30.487000
|
||||
CVE-2024-32470,0,1,5737f71a66c54e24b389ee7460c3a1ce854d4a4b91c25c717aaecf79d0441de3,2024-04-18T18:25:55.267000
|
||||
CVE-2024-32472,0,0,975c522c6d17c4f52e07ac47d9093d86335976bcc8a63a5556dc578cb868f760,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32475,0,0,adf361c472d9c371124af2cd5653d67476d95990d9333eb3b4d1153f9b05c81b,2024-04-18T15:15:30.670000
|
||||
CVE-2024-32475,0,1,6cc0cfcc5835d1f0435503c507ba85f7d55e9904465d5f2818c1e77f894e02a5,2024-04-18T18:25:55.267000
|
||||
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32487,0,0,746d95a6c3889a9e0164763739aef81432a5222f159aa33a064a3132dbd4a7ad,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user