mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-10-04T08:00:20.095017+00:00
This commit is contained in:
parent
6345659869
commit
b289bdb60a
44
CVE-2024/CVE-2024-478xx/CVE-2024-47854.json
Normal file
44
CVE-2024/CVE-2024-478xx/CVE-2024-47854.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-47854",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T06:15:03.027",
|
||||
"lastModified": "2024-10-04T06:15:03.027",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was discovered in Veritas Data Insight before 7.1. It allows a remote attacker to inject an arbitrary web script into an HTTP request that could reflect back to an authenticated user without sanitization if executed by that user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.veritas.com/content/support/en_US/security/VTS24-010",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-478xx/CVE-2024-47855.json
Normal file
25
CVE-2024/CVE-2024-478xx/CVE-2024-47855.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-47855",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-10-04T06:15:04.093",
|
||||
"lastModified": "2024-10-04T06:15:04.093",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "util/JSONTokener.java in JSON-lib before 3.1.0 mishandles an unbalanced comment string."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-64xx/CVE-2024-6442.json
Normal file
56
CVE-2024/CVE-2024-64xx/CVE-2024-6442.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6442",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2024-10-04T06:15:04.370",
|
||||
"lastModified": "2024-10-04T06:15:04.370",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In ascs_cp_rsp_add in /subsys/bluetooth/audio/ascs.c, an unchecked tailroom could lead to a global buffer overflow."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-m22j-ccg7-4v4h",
|
||||
"source": "vulnerabilities@zephyrproject.org"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-64xx/CVE-2024-6443.json
Normal file
60
CVE-2024/CVE-2024-64xx/CVE-2024-6443.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6443",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2024-10-04T06:15:05.160",
|
||||
"lastModified": "2024-10-04T06:15:05.160",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In utf8_trunc in zephyr/lib/utils/utf8.c, last_byte_p can point to one byte before the string pointer if the string is empty."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-gg46-3rh2-v765",
|
||||
"source": "vulnerabilities@zephyrproject.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-64xx/CVE-2024-6444.json
Normal file
56
CVE-2024/CVE-2024-64xx/CVE-2024-6444.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6444",
|
||||
"sourceIdentifier": "vulnerabilities@zephyrproject.org",
|
||||
"published": "2024-10-04T07:15:02.877",
|
||||
"lastModified": "2024-10-04T07:15:02.877",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "No proper validation of the length of user input in olcp_ind_handler in zephyr/subsys/bluetooth/services/ots/ots_client.c."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnerabilities@zephyrproject.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-122"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-qj4r-chj6-h7qp",
|
||||
"source": "vulnerabilities@zephyrproject.org"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-88xx/CVE-2024-8804.json
Normal file
60
CVE-2024/CVE-2024-88xx/CVE-2024-8804.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8804",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T06:15:05.353",
|
||||
"lastModified": "2024-10-04T06:15:05.353",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Code Embed plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's script embed functionality in all versions up to, and including, 2.4 due to insufficient restrictions on who can utilize the functionality. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3162219%40simple-embed-code&new=3162219%40simple-embed-code&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ab4149e1-8378-4007-bbf2-1ac3c479e7ea?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-92xx/CVE-2024-9242.json
Normal file
68
CVE-2024/CVE-2024-92xx/CVE-2024-9242.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-9242",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T06:15:05.647",
|
||||
"lastModified": "2024-10-04T06:15:05.647",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Memberful \u2013 Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'memberful_buy_subscription_link' and 'memberful_podcasts_link' shortcodes in all versions up to, and including, 1.73.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/memberful-wp/tags/1.73.7/src/shortcodes.php#L25",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/memberful-wp/tags/1.73.7/src/shortcodes.php#L59",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3161020%40memberful-wp&new=3161020%40memberful-wp&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e9e30377-2b5a-4b2d-9f19-bae91608fb24?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-93xx/CVE-2024-9306.json
Normal file
60
CVE-2024/CVE-2024-93xx/CVE-2024-9306.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-9306",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T07:15:03.550",
|
||||
"lastModified": "2024-10-04T07:15:03.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WP Booking Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 10.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. In addition, site administrators have the option to grant lower-level users with access to manage the plugin's settings which may extend this vulnerability to those users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3161259%40booking&new=3158531%40booking&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/128d45ec-941c-414c-b341-9964dc748132?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-94xx/CVE-2024-9435.json
Normal file
64
CVE-2024/CVE-2024-94xx/CVE-2024-9435.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-9435",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-10-04T07:15:03.857",
|
||||
"lastModified": "2024-10-04T07:15:03.857",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The ShiftController Employee Shift Scheduling plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URL keys in all versions up to, and including, 4.9.66 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3161880/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/tags/4.9.66/shiftcontroller/trunk/hc3/post.php#L61",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dd3a198c-7c24-45b1-95a7-eb16472a51e2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-04T06:00:17.228753+00:00
|
||||
2024-10-04T08:00:20.095017+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-04T05:15:14.230000+00:00
|
||||
2024-10-04T07:15:03.857000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,28 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
264451
|
||||
264460
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `15`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-47850](CVE-2024/CVE-2024-478xx/CVE-2024-47850.json) (`2024-10-04T05:15:11.243`)
|
||||
- [CVE-2024-8519](CVE-2024/CVE-2024-85xx/CVE-2024-8519.json) (`2024-10-04T05:15:11.433`)
|
||||
- [CVE-2024-8520](CVE-2024/CVE-2024-85xx/CVE-2024-8520.json) (`2024-10-04T05:15:11.727`)
|
||||
- [CVE-2024-8802](CVE-2024/CVE-2024-88xx/CVE-2024-8802.json) (`2024-10-04T05:15:11.930`)
|
||||
- [CVE-2024-9204](CVE-2024/CVE-2024-92xx/CVE-2024-9204.json) (`2024-10-04T05:15:12.180`)
|
||||
- [CVE-2024-9237](CVE-2024/CVE-2024-92xx/CVE-2024-9237.json) (`2024-10-04T05:15:12.390`)
|
||||
- [CVE-2024-9345](CVE-2024/CVE-2024-93xx/CVE-2024-9345.json) (`2024-10-04T05:15:12.607`)
|
||||
- [CVE-2024-9349](CVE-2024/CVE-2024-93xx/CVE-2024-9349.json) (`2024-10-04T05:15:12.820`)
|
||||
- [CVE-2024-9353](CVE-2024/CVE-2024-93xx/CVE-2024-9353.json) (`2024-10-04T05:15:13.037`)
|
||||
- [CVE-2024-9368](CVE-2024/CVE-2024-93xx/CVE-2024-9368.json) (`2024-10-04T05:15:13.240`)
|
||||
- [CVE-2024-9372](CVE-2024/CVE-2024-93xx/CVE-2024-9372.json) (`2024-10-04T05:15:13.440`)
|
||||
- [CVE-2024-9375](CVE-2024/CVE-2024-93xx/CVE-2024-9375.json) (`2024-10-04T05:15:13.630`)
|
||||
- [CVE-2024-9384](CVE-2024/CVE-2024-93xx/CVE-2024-9384.json) (`2024-10-04T05:15:13.837`)
|
||||
- [CVE-2024-9421](CVE-2024/CVE-2024-94xx/CVE-2024-9421.json) (`2024-10-04T05:15:14.030`)
|
||||
- [CVE-2024-9445](CVE-2024/CVE-2024-94xx/CVE-2024-9445.json) (`2024-10-04T05:15:14.230`)
|
||||
- [CVE-2024-47854](CVE-2024/CVE-2024-478xx/CVE-2024-47854.json) (`2024-10-04T06:15:03.027`)
|
||||
- [CVE-2024-47855](CVE-2024/CVE-2024-478xx/CVE-2024-47855.json) (`2024-10-04T06:15:04.093`)
|
||||
- [CVE-2024-6442](CVE-2024/CVE-2024-64xx/CVE-2024-6442.json) (`2024-10-04T06:15:04.370`)
|
||||
- [CVE-2024-6443](CVE-2024/CVE-2024-64xx/CVE-2024-6443.json) (`2024-10-04T06:15:05.160`)
|
||||
- [CVE-2024-6444](CVE-2024/CVE-2024-64xx/CVE-2024-6444.json) (`2024-10-04T07:15:02.877`)
|
||||
- [CVE-2024-8804](CVE-2024/CVE-2024-88xx/CVE-2024-8804.json) (`2024-10-04T06:15:05.353`)
|
||||
- [CVE-2024-9242](CVE-2024/CVE-2024-92xx/CVE-2024-9242.json) (`2024-10-04T06:15:05.647`)
|
||||
- [CVE-2024-9306](CVE-2024/CVE-2024-93xx/CVE-2024-9306.json) (`2024-10-04T07:15:03.550`)
|
||||
- [CVE-2024-9435](CVE-2024/CVE-2024-94xx/CVE-2024-9435.json) (`2024-10-04T07:15:03.857`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
39
_state.csv
39
_state.csv
@ -261031,7 +261031,9 @@ CVE-2024-4782,0,0,37dcdb14f7d23ae467b62646ac8eb504448e2a7781e3c175892c72dc54d3ae
|
||||
CVE-2024-4783,0,0,413c0436e6758a988a0c847533b21e34b17a9d936626eba8cda1a5d1f87e0181,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4784,0,0,4cc2a5a387e2d44a289947f3cae3cd294fd9977dc8f62a4a2754567f4ad78544,2024-08-23T16:59:30.430000
|
||||
CVE-2024-4785,0,0,86459565331431d4effe5c5baf904159b952a2a7d490db9da0fcd3795764e799,2024-08-20T15:44:20.567000
|
||||
CVE-2024-47850,1,1,5cfa949a2f348d42209a7ad3229b3dfd8e701c71f62b530011920d6cc2b47a69,2024-10-04T05:15:11.243000
|
||||
CVE-2024-47850,0,0,5cfa949a2f348d42209a7ad3229b3dfd8e701c71f62b530011920d6cc2b47a69,2024-10-04T05:15:11.243000
|
||||
CVE-2024-47854,1,1,8ada47c8e41eb3ba9174f6b1435ebc115a61393d1f9e0638f68136c31d9e2c64,2024-10-04T06:15:03.027000
|
||||
CVE-2024-47855,1,1,61e282832f73281829ef7583678470d096ee6a7f581cbce86a225d728613c584,2024-10-04T06:15:04.093000
|
||||
CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000
|
||||
CVE-2024-4787,0,0,6e9b8652de9328ef9248746b2fe52f715cb97566c59048ae6277a1aaed304f45,2024-06-20T12:44:01.637000
|
||||
CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000
|
||||
@ -262473,6 +262475,9 @@ CVE-2024-6438,0,0,dda5c3ef0b29175f6296e0b89d7c12c3e07fe51c2f0cc30ea59ffede8f2663
|
||||
CVE-2024-6439,0,0,17c8c0dedf84f798cc0f5ae1eb12bcfee8d03a9530b75eee07a6ecb983f8a09a,2024-07-02T17:58:39.773000
|
||||
CVE-2024-6440,0,0,2c5be04f311531a7679fd469afc24458b735968d4c5b698cdcf03804f39d3eef,2024-07-02T17:58:15.410000
|
||||
CVE-2024-6441,0,0,15383e1684ea64dc1d374e71fe60467b8bfc18bde94b0e73415ebe68688c2118,2024-07-02T17:44:45.700000
|
||||
CVE-2024-6442,1,1,c447fd21cd44a9b02f2817edf5de524deb3d008389cb0d42f60bb389c591a4b3,2024-10-04T06:15:04.370000
|
||||
CVE-2024-6443,1,1,d08394e0070894131819b9a5154ca9752eb7170874299ab3437aeb40ef47ddf5,2024-10-04T06:15:05.160000
|
||||
CVE-2024-6444,1,1,4707fe42307561d9c9157bd0f99f783e8c32216a0a7ebc01cf806124e2433bf5,2024-10-04T07:15:02.877000
|
||||
CVE-2024-6445,0,0,d4bd07ae9eba462d90eb79dcc7204c56bd4679ce8063eb2ebe32db5f30ce9fc7,2024-09-12T16:14:51.480000
|
||||
CVE-2024-6446,0,0,40ba33596a31d7c54c56d318bcab067473a99b16234df2e24accf4e6227c9e31,2024-09-14T15:17:11.720000
|
||||
CVE-2024-6447,0,0,45fe1e3b45bb9052a54143ac6931092e1b37ff897cd56aa11e3df59780bc06cb,2024-07-11T13:05:54.930000
|
||||
@ -264023,8 +264028,8 @@ CVE-2024-8514,0,0,c58a76f0057441ba23f8e2f32e326770fb9d4e75db425aee0ab9e343556d59
|
||||
CVE-2024-8515,0,0,2860d4fc2403ef731ebb5d2e3d51ef0155fe3387c99bac76ffcaa85980c8d253,2024-10-02T19:22:00.953000
|
||||
CVE-2024-8516,0,0,4c7cc8475226568ec7dcbebdfbb30107ff8998ef4ef82c2cfacac984d895c7fe,2024-10-02T19:22:44.933000
|
||||
CVE-2024-8517,0,0,ce937d4c0c27f8995dba93692196810f803407b9c7a2ce432d973aed0a5fc274,2024-09-18T18:05:03.553000
|
||||
CVE-2024-8519,1,1,b3ac8dbd204f935bf258a8e5a4285bc45cfebed71170697b708c1b9b45dc2d86,2024-10-04T05:15:11.433000
|
||||
CVE-2024-8520,1,1,5279cffdf25dddf26c689e73dc7ee6bab57c4bd872069dfd695adc7ffe99738e,2024-10-04T05:15:11.727000
|
||||
CVE-2024-8519,0,0,b3ac8dbd204f935bf258a8e5a4285bc45cfebed71170697b708c1b9b45dc2d86,2024-10-04T05:15:11.433000
|
||||
CVE-2024-8520,0,0,5279cffdf25dddf26c689e73dc7ee6bab57c4bd872069dfd695adc7ffe99738e,2024-10-04T05:15:11.727000
|
||||
CVE-2024-8521,0,0,65485edaf907369f60ded6330bfa86fc3cb4b0554a8f781a990c000b1998cccb,2024-09-09T13:03:38.303000
|
||||
CVE-2024-8522,0,0,2ab431c4f2cf5ab967664e41dd1dc524f59071081def8323632354294bee4f38,2024-09-13T16:12:30.497000
|
||||
CVE-2024-8523,0,0,97cab60ebb5ec07bfc3fbe69bde3146d8e6846c5d869fc10534b5a2c3c29806e,2024-09-09T13:03:38.303000
|
||||
@ -264197,8 +264202,9 @@ CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f
|
||||
CVE-2024-8799,0,0,00121647efdfbda1953f2b1e9dcd564fbf00607f157bcfec6188d74e35b1233b,2024-10-01T09:15:05.220000
|
||||
CVE-2024-8800,0,0,d956ac136643b04f0243a452c8ccfdf197118d0e853c27476b810517af98011a,2024-10-02T08:15:02.510000
|
||||
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
||||
CVE-2024-8802,1,1,fa13adca8a22ec6e50f47087a1da6c1e490e962abace9f54c6d7c55cc28a4817,2024-10-04T05:15:11.930000
|
||||
CVE-2024-8802,0,0,fa13adca8a22ec6e50f47087a1da6c1e490e962abace9f54c6d7c55cc28a4817,2024-10-04T05:15:11.930000
|
||||
CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000
|
||||
CVE-2024-8804,1,1,7c528ca66db5ca77abb50794657dc450a6d4f88358c2365f5ecb81bde5817e53,2024-10-04T06:15:05.353000
|
||||
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
||||
CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000
|
||||
CVE-2024-8858,0,0,a55a2b45b2b7a3f3c60e0d8077307a88defc4d63f2b498893a25b1463c90c22f,2024-10-02T18:41:29.067000
|
||||
@ -264355,7 +264361,7 @@ CVE-2024-9198,0,0,f43e7cbf5ad8264654a856d8df5069cea0145a66becd85052219123b3f2b7d
|
||||
CVE-2024-9199,0,0,0d70434db3b8e5067294d8da03c36e695141f2bf7d8322fbb68a3bc3177abf45,2024-10-02T14:33:54.607000
|
||||
CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000
|
||||
CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000
|
||||
CVE-2024-9204,1,1,9f78e4ce9a8bb12e175499e652fd1a89709adec39e31d43df0da8dd4b0475b9c,2024-10-04T05:15:12.180000
|
||||
CVE-2024-9204,0,0,9f78e4ce9a8bb12e175499e652fd1a89709adec39e31d43df0da8dd4b0475b9c,2024-10-04T05:15:12.180000
|
||||
CVE-2024-9209,0,0,7d3bad6781486e2f4da7df129717b8a491edccf73b369d5a2d34b95179369883,2024-10-01T09:15:06.110000
|
||||
CVE-2024-9210,0,0,b5bf3ebd13fe0e23d57c1dda8f23c9e29d98e9d13d1a948e54726130578828c9,2024-10-02T08:15:03.180000
|
||||
CVE-2024-9218,0,0,77125ca5d3f1f7f81f6120330b8e477b141483fa32387f60a5f81d7ec93a10fb,2024-10-02T09:15:02.837000
|
||||
@ -264364,8 +264370,9 @@ CVE-2024-9222,0,0,d4d7c4eff68d89a94204b86589393d1943f67be0939ef8964f73a1dbde0c2c
|
||||
CVE-2024-9224,0,0,daeac54c8a106a2cdf4131c378f84c7cfa1b831c70c575638327c37ab147ad9b,2024-10-01T09:15:07.190000
|
||||
CVE-2024-9225,0,0,141d0d35e11a2cd106662fadee1419850af7b64bb767687c4551fb0ce39a77aa,2024-10-02T08:15:03.580000
|
||||
CVE-2024-9228,0,0,9405c3cfc45dca66268ec52ff9d3afd2509e4b32bf0c50779cb731b661651911,2024-10-01T09:15:07.750000
|
||||
CVE-2024-9237,1,1,8e6e22e1e3f1d7c42a4af8690ec68b6567f1938aac087ae222b58b78114ae60d,2024-10-04T05:15:12.390000
|
||||
CVE-2024-9237,0,0,8e6e22e1e3f1d7c42a4af8690ec68b6567f1938aac087ae222b58b78114ae60d,2024-10-04T05:15:12.390000
|
||||
CVE-2024-9241,0,0,c97fba2c7aa884bcdd52fc5811a712b361d655a1df561d8ca3d939dedb183a39,2024-10-01T09:15:08.287000
|
||||
CVE-2024-9242,1,1,e9b47715b8866c0bb06824338df1ab32ffe4086045274b1a5798b8af973e0ccc,2024-10-04T06:15:05.647000
|
||||
CVE-2024-9265,0,0,a960537dfc00aa7287cda3b344edaa9968d5f1c511cd23e19840dec685ffedab,2024-10-01T09:15:08.810000
|
||||
CVE-2024-9266,0,0,9236ddab7a32ddd3f2f213c68ff62e8764199194dacaa0a345239e73e7878693,2024-10-03T19:15:05.027000
|
||||
CVE-2024-9267,0,0,dc0e2a16aa688a38c35f6b9ffae7fc1a73b41beb5eb56dfb80ff17744ee58cdd,2024-10-01T08:15:06.103000
|
||||
@ -264396,6 +264403,7 @@ CVE-2024-9299,0,0,0e06149ad72b9bceed8023fce5d46e4c2d87e230ca1e26b3a70118742de53d
|
||||
CVE-2024-9300,0,0,8cf4fd8be1a68079d9b09593a267df47fb69eec7140ede32d9eeb623680961c8,2024-10-01T13:34:58.760000
|
||||
CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000
|
||||
CVE-2024-9304,0,0,77296627b4e73471315e7e445cf2a4183f5c2120111f84509ea16b607bc5907e,2024-10-01T08:15:06.943000
|
||||
CVE-2024-9306,1,1,4ca35b197e1e8441ae7b54d80e40679c30ed3e0a26a5e3ec8e56c166d1689ce9,2024-10-04T07:15:03.550000
|
||||
CVE-2024-9313,0,0,533b0d999ec7273986b8e84d0a0b2d019578bc94f6735184fe1b7224c917a32a,2024-10-03T11:15:13.940000
|
||||
CVE-2024-9315,0,0,dcae3590349756096f3149f913fcd278d961f7a38fe3ece525d39bf3aa5da14a,2024-10-01T13:33:59.480000
|
||||
CVE-2024-9316,0,0,dc1cd9e0c0f14c1ac859a7efc8a45f5e2b48ab85717e9999593b73d7873483e5,2024-10-02T13:29:29.813000
|
||||
@ -264415,18 +264423,18 @@ CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4
|
||||
CVE-2024-9333,0,0,3a8b8751894004acbe0040a54680e8b99075c8756a62d62c518a0edb7a9ddf75,2024-10-02T06:15:11.113000
|
||||
CVE-2024-9341,0,0,d5fd607e07f2946dcf80c0714f2f83eb8231c34e7bb32f10864cd8428533f0a9,2024-10-01T19:15:09.500000
|
||||
CVE-2024-9344,0,0,32aab7c62363bb5e8b74c4e4a828c4e6e171f449ac6c37ef316871cdf05e101c,2024-10-02T09:15:03.570000
|
||||
CVE-2024-9345,1,1,2e8af666d6c5df17d4424776fd4016ddea5d78a1b447798bc53fa75df840e21d,2024-10-04T05:15:12.607000
|
||||
CVE-2024-9349,1,1,1f3c02de0fb0bb4c91966ffa114e34548bc24053bbe2cc51e34b17541bec6de4,2024-10-04T05:15:12.820000
|
||||
CVE-2024-9353,1,1,e47821e79d15855a413505880e7295d75192b7757196e53442e952fb2bd7d08d,2024-10-04T05:15:13.037000
|
||||
CVE-2024-9345,0,0,2e8af666d6c5df17d4424776fd4016ddea5d78a1b447798bc53fa75df840e21d,2024-10-04T05:15:12.607000
|
||||
CVE-2024-9349,0,0,1f3c02de0fb0bb4c91966ffa114e34548bc24053bbe2cc51e34b17541bec6de4,2024-10-04T05:15:12.820000
|
||||
CVE-2024-9353,0,0,e47821e79d15855a413505880e7295d75192b7757196e53442e952fb2bd7d08d,2024-10-04T05:15:13.037000
|
||||
CVE-2024-9355,0,0,3e3c8f3f8e7ed29b00e92413e5234e08087b4d88f7dc05294ac817c99bd601d8,2024-10-03T01:15:12.127000
|
||||
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
|
||||
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
|
||||
CVE-2024-9360,0,0,bc1b1d81b39a5da5efaa713a48768241d5b68973f72008d946c08564d584aa3a,2024-10-01T03:15:02.690000
|
||||
CVE-2024-9368,1,1,f79d0951e2a13d2f65f159b2de4aa22d6953e51d5e3b86e5da1c2b718c7cf2d8,2024-10-04T05:15:13.240000
|
||||
CVE-2024-9372,1,1,7161550f53833c9833a1d8cf5acd6c6860159a7cf90fd93d5f059f988f5e22fd,2024-10-04T05:15:13.440000
|
||||
CVE-2024-9375,1,1,7992c2b7f6debe87cf58ada11289e3227335df9483b26aea6fcee2160cd37c68,2024-10-04T05:15:13.630000
|
||||
CVE-2024-9368,0,0,f79d0951e2a13d2f65f159b2de4aa22d6953e51d5e3b86e5da1c2b718c7cf2d8,2024-10-04T05:15:13.240000
|
||||
CVE-2024-9372,0,0,7161550f53833c9833a1d8cf5acd6c6860159a7cf90fd93d5f059f988f5e22fd,2024-10-04T05:15:13.440000
|
||||
CVE-2024-9375,0,0,7992c2b7f6debe87cf58ada11289e3227335df9483b26aea6fcee2160cd37c68,2024-10-04T05:15:13.630000
|
||||
CVE-2024-9378,0,0,625bda20be6d01a82e3797535fa08f28bfd8bc3a2a03303024fa88544f391e86,2024-10-02T09:15:04.257000
|
||||
CVE-2024-9384,1,1,27b272bb47d58d7b2ab78d202eabde91f25eaf0ef1f7c4705dd0e06ea8b2b59b,2024-10-04T05:15:13.837000
|
||||
CVE-2024-9384,0,0,27b272bb47d58d7b2ab78d202eabde91f25eaf0ef1f7c4705dd0e06ea8b2b59b,2024-10-04T05:15:13.837000
|
||||
CVE-2024-9391,0,0,4c41432718e7451dc470a85181cb09fb2bd64b781f5907911b14b935baeaf954,2024-10-01T16:15:10.510000
|
||||
CVE-2024-9392,0,0,407207e9e6bd2b7ba92ed54ef3a4a35aab092bf9644ceeea6fbb3985d013ec81,2024-10-01T19:35:08.990000
|
||||
CVE-2024-9393,0,0,7475863af582d7682a6cb667413720d8e8e419cf18be5c21c0a8d554e15e8e48,2024-10-01T16:15:10.623000
|
||||
@ -264443,10 +264451,11 @@ CVE-2024-9403,0,0,66d9e463986ac67ad9bceb6cae4045b10ea740cc9a13552aa6348c37ab2ae3
|
||||
CVE-2024-9405,0,0,e9703465f499653ca07470a1ffd16e91f994c6f46933e9f402589910617b650e,2024-10-01T12:15:03.893000
|
||||
CVE-2024-9407,0,0,844e60b42bd22ac882920576f0244b4221aa1cb4e0aeb01caf7aa58317c74c32,2024-10-01T21:15:08.530000
|
||||
CVE-2024-9411,0,0,0ed7229fadcaa0ba2be6aae3ed0a903fea8ee7057f413ca8d29b7080b09aae26,2024-10-01T21:35:07.620000
|
||||
CVE-2024-9421,1,1,113e7be703208961a4797379eec546ebda83429cccc93934d64732f5dbb32085,2024-10-04T05:15:14.030000
|
||||
CVE-2024-9421,0,0,113e7be703208961a4797379eec546ebda83429cccc93934d64732f5dbb32085,2024-10-04T05:15:14.030000
|
||||
CVE-2024-9423,0,0,c94940e86c4d0857c214a72b7785993b36e482d8dc6d4d5d12ed70a35b4f0f3b,2024-10-02T16:15:11.250000
|
||||
CVE-2024-9429,0,0,db0d8ee6274f5889e645bc8f06bc2c127c429edd7f6e0ee6aa8f7a2649e83d4c,2024-10-02T13:15:12.617000
|
||||
CVE-2024-9435,1,1,3547393000ed8dce8618b05e9dca518261bffd0df796ca17f2125743b1b7dc37,2024-10-04T07:15:03.857000
|
||||
CVE-2024-9440,0,0,a014a1e56d1851c7e48b58fd953e33ac08c51de3cb3a714389caa1ff00e4d989,2024-10-02T19:15:15.880000
|
||||
CVE-2024-9441,0,0,384255352f00f9a9db206fa87755d8414cb6b20054a48cca8134e02f7821516e,2024-10-02T19:15:16.100000
|
||||
CVE-2024-9445,1,1,fabfc564c6ed891571f4b9f8b25796aae5fe877150de0eb458cd1c36e31c1f17,2024-10-04T05:15:14.230000
|
||||
CVE-2024-9445,0,0,fabfc564c6ed891571f4b9f8b25796aae5fe877150de0eb458cd1c36e31c1f17,2024-10-04T05:15:14.230000
|
||||
CVE-2024-9460,0,0,c45527c9aa3bef2caa2988896eb5117783d1d1826b53f204f2918ba4014e6cae,2024-10-03T15:15:15.750000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user