mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-03-22T21:00:38.287872+00:00
This commit is contained in:
parent
e8fc776bd6
commit
b5b665b3f6
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2022-23085",
|
"id": "CVE-2022-23085",
|
||||||
"sourceIdentifier": "secteam@freebsd.org",
|
"sourceIdentifier": "secteam@freebsd.org",
|
||||||
"published": "2024-02-15T05:15:09.110",
|
"published": "2024-02-15T05:15:09.110",
|
||||||
"lastModified": "2024-02-15T06:23:39.303",
|
"lastModified": "2024-03-22T19:15:07.650",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. This insufficient bounds checking could lead to kernel memory corruption.\n\nOn systems configured to include netmap in their devfs_ruleset, a privileged process running in a jail can affect the host environment."
|
"value": "A user-provided integer option was passed to nmreq_copyin() without checking if it would overflow. This insufficient bounds checking could lead to kernel memory corruption.\n\nOn systems configured to include netmap in their devfs_ruleset, a privileged process running in a jail can affect the host environment."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se pas\u00f3 una opci\u00f3n de entero proporcionada por el usuario a nmreq_copyin() sin comprobar si se desbordar\u00eda. Esta comprobaci\u00f3n de los l\u00edmites insuficiente podr\u00eda provocar da\u00f1os en la memoria del kernel. En sistemas configurados para incluir netmap en su devfs_ruleset, un proceso privilegiado que se ejecuta en una c\u00e1rcel puede afectar el entorno del host."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {},
|
"metrics": {},
|
||||||
@ -15,6 +19,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc",
|
"url": "https://security.freebsd.org/advisories/FreeBSD-SA-22:04.netmap.asc",
|
||||||
"source": "secteam@freebsd.org"
|
"source": "secteam@freebsd.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0004/",
|
||||||
|
"source": "secteam@freebsd.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32751",
|
"id": "CVE-2022-32751",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-03-22T16:15:07.747",
|
"published": "2024-03-22T16:15:07.747",
|
||||||
"lastModified": "2024-03-22T16:15:07.747",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32753",
|
"id": "CVE-2022-32753",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-03-22T16:15:07.977",
|
"published": "2024-03-22T16:15:07.977",
|
||||||
"lastModified": "2024-03-22T16:15:07.977",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32754",
|
"id": "CVE-2022-32754",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-03-22T16:15:08.267",
|
"published": "2024-03-22T16:15:08.267",
|
||||||
"lastModified": "2024-03-22T16:15:08.267",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2022-32756",
|
"id": "CVE-2022-32756",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-03-22T16:15:08.733",
|
"published": "2024-03-22T16:15:08.733",
|
||||||
"lastModified": "2024-03-22T16:15:08.733",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-23349",
|
"id": "CVE-2023-23349",
|
||||||
"sourceIdentifier": "vulnerability@kaspersky.com",
|
"sourceIdentifier": "vulnerability@kaspersky.com",
|
||||||
"published": "2024-03-22T17:15:07.537",
|
"published": "2024-03-22T17:15:07.537",
|
||||||
"lastModified": "2024-03-22T17:15:07.537",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-29153",
|
"id": "CVE-2023-29153",
|
||||||
"sourceIdentifier": "secure@intel.com",
|
"sourceIdentifier": "secure@intel.com",
|
||||||
"published": "2024-02-14T14:15:49.303",
|
"published": "2024-02-14T14:15:49.303",
|
||||||
"lastModified": "2024-02-14T15:01:55.963",
|
"lastModified": "2024-03-22T19:15:07.753",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Uncontrolled resource consumption for some Intel(R) SPS firmware before version SPS_E5_06.01.04.002.0 may allow a privileged user to potentially enable denial of service via network access."
|
"value": "Uncontrolled resource consumption for some Intel(R) SPS firmware before version SPS_E5_06.01.04.002.0 may allow a privileged user to potentially enable denial of service via network access."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El consumo incontrolado de recursos para algunos firmware Intel(R) SPS anteriores a la versi\u00f3n SPS_E5_06.01.04.002.0 puede permitir que un usuario privilegiado habilite potencialmente la denegaci\u00f3n de servicio a trav\u00e9s del acceso a la red."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -47,6 +51,10 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0005/",
|
||||||
|
"source": "secure@intel.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01003.html",
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01003.html",
|
||||||
"source": "secure@intel.com"
|
"source": "secure@intel.com"
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4063",
|
"id": "CVE-2023-4063",
|
||||||
"sourceIdentifier": "hp-security-alert@hp.com",
|
"sourceIdentifier": "hp-security-alert@hp.com",
|
||||||
"published": "2024-03-22T18:15:07.987",
|
"published": "2024-03-22T18:15:07.987",
|
||||||
"lastModified": "2024-03-22T18:15:07.987",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2023-43051",
|
"id": "CVE-2023-43051",
|
||||||
"sourceIdentifier": "psirt@us.ibm.com",
|
"sourceIdentifier": "psirt@us.ibm.com",
|
||||||
"published": "2024-02-26T16:27:46.860",
|
"published": "2024-02-26T16:27:46.860",
|
||||||
"lastModified": "2024-02-26T16:32:25.577",
|
"lastModified": "2024-03-22T19:15:07.863",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267451."
|
"value": "IBM Cognos Analytics 11.1.7, 11.2.4, and 12.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 267451."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "IBM Cognos Analytics 11.1.7, 11.2.4 y 12.0.0 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 267451."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -51,6 +55,10 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/267451",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/267451",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0008/",
|
||||||
|
"source": "psirt@us.ibm.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.ibm.com/support/pages/node/7123154",
|
"url": "https://www.ibm.com/support/pages/node/7123154",
|
||||||
"source": "psirt@us.ibm.com"
|
"source": "psirt@us.ibm.com"
|
||||||
|
59
CVE-2023/CVE-2023-56xx/CVE-2023-5685.json
Normal file
59
CVE-2023/CVE-2023-56xx/CVE-2023-5685.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-5685",
|
||||||
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
|
"published": "2024-03-22T19:15:07.983",
|
||||||
|
"lastModified": "2024-03-22T19:15:07.983",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service (DoS)."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.5,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.6
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "secalert@redhat.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-400"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2023-5685",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241822",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-6660",
|
"id": "CVE-2023-6660",
|
||||||
"sourceIdentifier": "secteam@freebsd.org",
|
"sourceIdentifier": "secteam@freebsd.org",
|
||||||
"published": "2023-12-13T09:15:34.730",
|
"published": "2023-12-13T09:15:34.730",
|
||||||
"lastModified": "2023-12-20T18:32:04.497",
|
"lastModified": "2024-03-22T19:15:08.220",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -139,6 +139,10 @@
|
|||||||
"tags": [
|
"tags": [
|
||||||
"Vendor Advisory"
|
"Vendor Advisory"
|
||||||
]
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0002/",
|
||||||
|
"source": "secteam@freebsd.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-1635",
|
"id": "CVE-2024-1635",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-02-19T22:15:48.647",
|
"published": "2024-02-19T22:15:48.647",
|
||||||
"lastModified": "2024-02-20T19:50:53.960",
|
"lastModified": "2024-03-22T19:15:08.357",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -58,6 +58,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264928",
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264928",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0007/",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-21892",
|
"id": "CVE-2024-21892",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2024-02-20T02:15:50.567",
|
"published": "2024-02-20T02:15:50.567",
|
||||||
"lastModified": "2024-02-20T19:50:53.960",
|
"lastModified": "2024-03-22T19:15:08.477",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -42,6 +42,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://hackerone.com/reports/2237545",
|
"url": "https://hackerone.com/reports/2237545",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0003/",
|
||||||
|
"source": "support@hackerone.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2227",
|
"id": "CVE-2024-2227",
|
||||||
"sourceIdentifier": "psirt@sailpoint.com",
|
"sourceIdentifier": "psirt@sailpoint.com",
|
||||||
"published": "2024-03-22T16:15:09.253",
|
"published": "2024-03-22T16:15:09.253",
|
||||||
"lastModified": "2024-03-22T16:15:09.253",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2228",
|
"id": "CVE-2024-2228",
|
||||||
"sourceIdentifier": "psirt@sailpoint.com",
|
"sourceIdentifier": "psirt@sailpoint.com",
|
||||||
"published": "2024-03-22T16:15:09.757",
|
"published": "2024-03-22T16:15:09.757",
|
||||||
"lastModified": "2024-03-22T16:15:09.757",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2024-25617",
|
"id": "CVE-2024-25617",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-02-14T21:15:08.197",
|
"published": "2024-02-14T21:15:08.197",
|
||||||
"lastModified": "2024-02-15T06:23:39.303",
|
"lastModified": "2024-03-22T19:15:08.553",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote client or a remote server to perform Denial of Service when sending oversized headers in HTTP messages. In versions of Squid prior to 6.5 this can be achieved if the request_header_max_size or reply_header_max_size settings are unchanged from the default. In Squid version 6.5 and later, the default setting of these parameters is safe. Squid will emit a critical warning in cache.log if the administrator is setting these parameters to unsafe values. Squid will not at this time prevent these settings from being changed to unsafe values. Users are advised to upgrade to version 6.5. There are no known workarounds for this vulnerability. This issue is also tracked as SQUID-2024:2 "
|
"value": "Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote client or a remote server to perform Denial of Service when sending oversized headers in HTTP messages. In versions of Squid prior to 6.5 this can be achieved if the request_header_max_size or reply_header_max_size settings are unchanged from the default. In Squid version 6.5 and later, the default setting of these parameters is safe. Squid will emit a critical warning in cache.log if the administrator is setting these parameters to unsafe values. Squid will not at this time prevent these settings from being changed to unsafe values. Users are advised to upgrade to version 6.5. There are no known workarounds for this vulnerability. This issue is also tracked as SQUID-2024:2 "
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Squid es un proxy de almacenamiento en cach\u00e9 de c\u00f3digo abierto para la Web que admite HTTP, HTTPS, FTP y m\u00e1s. Debido a un error de colapso de datos en valor inseguro, Squid puede ser vulnerable a un ataque de denegaci\u00f3n de servicio contra el an\u00e1lisis de encabezados HTTP. Este problema permite que un cliente remoto o un servidor remoto realice una Denegaci\u00f3n de Servicio al enviar encabezados de gran tama\u00f1o en mensajes HTTP. En versiones de Squid anteriores a la 6.5, esto se puede lograr si las configuraciones request_header_max_size o Reply_header_max_size no se modifican con respecto a las predeterminadas. En la versi\u00f3n 6.5 y posteriores de Squid, la configuraci\u00f3n predeterminada de estos par\u00e1metros es segura. Squid emitir\u00e1 una advertencia cr\u00edtica en cache.log si el administrador configura estos par\u00e1metros en valores no seguros. Squid no impedir\u00e1 en este momento que estas configuraciones se cambien a valores inseguros. Se recomienda a los usuarios que actualicen a la versi\u00f3n 6.5. No se conocen workarounds para esta vulnerabilidad. Este problema tambi\u00e9n se rastrea como SQUID-2024:2"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -58,6 +62,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
|
"url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
|
||||||
"source": "security-advisories@github.com"
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0006/",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-28757",
|
"id": "CVE-2024-28757",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-10T05:15:06.570",
|
"published": "2024-03-10T05:15:06.570",
|
||||||
"lastModified": "2024-03-19T03:15:06.893",
|
"lastModified": "2024-03-22T19:15:08.663",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -31,6 +31,10 @@
|
|||||||
{
|
{
|
||||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/",
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LKJ7V5F6LJCEQJXDBWGT27J7NAP3E3N7/",
|
||||||
"source": "cve@mitre.org"
|
"source": "cve@mitre.org"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20240322-0001/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-28861",
|
"id": "CVE-2024-28861",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-22T17:15:07.770",
|
"published": "2024-03-22T17:15:07.770",
|
||||||
"lastModified": "2024-03-22T17:15:07.770",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2820",
|
"id": "CVE-2024-2820",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T16:15:10.193",
|
"published": "2024-03-22T16:15:10.193",
|
||||||
"lastModified": "2024-03-22T16:15:10.193",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2821",
|
"id": "CVE-2024-2821",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T16:15:10.933",
|
"published": "2024-03-22T16:15:10.933",
|
||||||
"lastModified": "2024-03-22T16:15:10.933",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2822",
|
"id": "CVE-2024-2822",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T17:15:09.093",
|
"published": "2024-03-22T17:15:09.093",
|
||||||
"lastModified": "2024-03-22T17:15:09.093",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2823",
|
"id": "CVE-2024-2823",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T17:15:09.360",
|
"published": "2024-03-22T17:15:09.360",
|
||||||
"lastModified": "2024-03-22T17:15:09.360",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2824",
|
"id": "CVE-2024-2824",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T18:15:08.063",
|
"published": "2024-03-22T18:15:08.063",
|
||||||
"lastModified": "2024-03-22T18:15:08.063",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
88
CVE-2024/CVE-2024-28xx/CVE-2024-2825.json
Normal file
88
CVE-2024/CVE-2024-28xx/CVE-2024-2825.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2825",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-22T19:15:08.757",
|
||||||
|
"lastModified": "2024-03-22T19:15:08.757",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in lakernote EasyAdmin up to 20240315. This affects an unknown part of the file /ureport/designer/saveReportFile. The manipulation of the argument file leads to path traversal: '../filedir'. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257715."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-24"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/lakernote/easy-admin/issues/I98ZTA",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257715",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257715",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-28xx/CVE-2024-2826.json
Normal file
88
CVE-2024/CVE-2024-28xx/CVE-2024-2826.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2826",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-22T19:15:08.997",
|
||||||
|
"lastModified": "2024-03-22T19:15:08.997",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as problematic was found in lakernote EasyAdmin up to 20240315. This vulnerability affects unknown code of the file /ureport/designer/saveReportFile. The manipulation leads to xml external entity reference. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257716."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-611"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/lakernote/easy-admin/issues/I98ZTA",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257716",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257716",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-28xx/CVE-2024-2827.json
Normal file
88
CVE-2024/CVE-2024-28xx/CVE-2024-2827.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2827",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-22T19:15:09.227",
|
||||||
|
"lastModified": "2024-03-22T19:15:09.227",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in lakernote EasyAdmin up to 20240315. This issue affects some unknown processing of the file /ureport/designer/saveReportFile. The manipulation leads to server-side request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257717 was assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/lakernote/easy-admin/issues/I98ZTA",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257717",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257717",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-28xx/CVE-2024-2828.json
Normal file
92
CVE-2024/CVE-2024-28xx/CVE-2024-2828.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2828",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-22T20:15:07.440",
|
||||||
|
"lastModified": "2024-03-22T20:15:07.440",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, was found in lakernote EasyAdmin up to 20240315. Affected is the function thumbnail of the file src/main/java/com/laker/admin/module/sys/controller/IndexController.java. The manipulation of the argument url leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The patch is identified as 23165d8cb569048c531150f194fea39f8800b8d5. It is recommended to apply a patch to fix this issue. VDB-257718 is the identifier assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-918"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/lakernote/easy-admin/commit/23165d8cb569048c531150f194fea39f8800b8d5",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gitee.com/lakernote/easy-admin/issues/I98YSR",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257718",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257718",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29042",
|
"id": "CVE-2024-29042",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-22T17:15:07.990",
|
"published": "2024-03-22T17:15:07.990",
|
||||||
"lastModified": "2024-03-22T17:15:07.990",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29184",
|
"id": "CVE-2024-29184",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-22T17:15:08.203",
|
"published": "2024-03-22T17:15:08.203",
|
||||||
"lastModified": "2024-03-22T17:15:08.203",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29185",
|
"id": "CVE-2024-29185",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-22T17:15:08.440",
|
"published": "2024-03-22T17:15:08.440",
|
||||||
"lastModified": "2024-03-22T17:15:08.440",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29186",
|
"id": "CVE-2024-29186",
|
||||||
"sourceIdentifier": "security-advisories@github.com",
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
"published": "2024-03-22T17:15:08.640",
|
"published": "2024-03-22T17:15:08.640",
|
||||||
"lastModified": "2024-03-22T17:15:08.640",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29338",
|
"id": "CVE-2024-29338",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-22T17:15:08.833",
|
"published": "2024-03-22T17:15:08.833",
|
||||||
"lastModified": "2024-03-22T17:15:08.833",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29366",
|
"id": "CVE-2024-29366",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-22T17:15:08.887",
|
"published": "2024-03-22T17:15:08.887",
|
||||||
"lastModified": "2024-03-22T17:15:08.887",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29385",
|
"id": "CVE-2024-29385",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-22T17:15:08.943",
|
"published": "2024-03-22T17:15:08.943",
|
||||||
"lastModified": "2024-03-22T17:15:08.943",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-29499",
|
"id": "CVE-2024-29499",
|
||||||
"sourceIdentifier": "cve@mitre.org",
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
"published": "2024-03-22T17:15:08.993",
|
"published": "2024-03-22T17:15:08.993",
|
||||||
"lastModified": "2024-03-22T17:15:08.993",
|
"lastModified": "2024-03-22T19:02:10.300",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
55
README.md
55
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-22T19:00:38.344084+00:00
|
2024-03-22T21:00:38.287872+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-22T18:15:08.063000+00:00
|
2024-03-22T20:15:07.440000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,34 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
242468
|
242473
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `14`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
* [CVE-2023-23349](CVE-2023/CVE-2023-233xx/CVE-2023-23349.json) (`2024-03-22T17:15:07.537`)
|
* [CVE-2023-5685](CVE-2023/CVE-2023-56xx/CVE-2023-5685.json) (`2024-03-22T19:15:07.983`)
|
||||||
* [CVE-2023-4063](CVE-2023/CVE-2023-40xx/CVE-2023-4063.json) (`2024-03-22T18:15:07.987`)
|
* [CVE-2024-2825](CVE-2024/CVE-2024-28xx/CVE-2024-2825.json) (`2024-03-22T19:15:08.757`)
|
||||||
* [CVE-2024-2822](CVE-2024/CVE-2024-28xx/CVE-2024-2822.json) (`2024-03-22T17:15:09.093`)
|
* [CVE-2024-2826](CVE-2024/CVE-2024-28xx/CVE-2024-2826.json) (`2024-03-22T19:15:08.997`)
|
||||||
* [CVE-2024-2823](CVE-2024/CVE-2024-28xx/CVE-2024-2823.json) (`2024-03-22T17:15:09.360`)
|
* [CVE-2024-2827](CVE-2024/CVE-2024-28xx/CVE-2024-2827.json) (`2024-03-22T19:15:09.227`)
|
||||||
* [CVE-2024-2824](CVE-2024/CVE-2024-28xx/CVE-2024-2824.json) (`2024-03-22T18:15:08.063`)
|
* [CVE-2024-2828](CVE-2024/CVE-2024-28xx/CVE-2024-2828.json) (`2024-03-22T20:15:07.440`)
|
||||||
* [CVE-2024-28861](CVE-2024/CVE-2024-288xx/CVE-2024-28861.json) (`2024-03-22T17:15:07.770`)
|
|
||||||
* [CVE-2024-29042](CVE-2024/CVE-2024-290xx/CVE-2024-29042.json) (`2024-03-22T17:15:07.990`)
|
|
||||||
* [CVE-2024-29184](CVE-2024/CVE-2024-291xx/CVE-2024-29184.json) (`2024-03-22T17:15:08.203`)
|
|
||||||
* [CVE-2024-29185](CVE-2024/CVE-2024-291xx/CVE-2024-29185.json) (`2024-03-22T17:15:08.440`)
|
|
||||||
* [CVE-2024-29186](CVE-2024/CVE-2024-291xx/CVE-2024-29186.json) (`2024-03-22T17:15:08.640`)
|
|
||||||
* [CVE-2024-29338](CVE-2024/CVE-2024-293xx/CVE-2024-29338.json) (`2024-03-22T17:15:08.833`)
|
|
||||||
* [CVE-2024-29366](CVE-2024/CVE-2024-293xx/CVE-2024-29366.json) (`2024-03-22T17:15:08.887`)
|
|
||||||
* [CVE-2024-29385](CVE-2024/CVE-2024-293xx/CVE-2024-29385.json) (`2024-03-22T17:15:08.943`)
|
|
||||||
* [CVE-2024-29499](CVE-2024/CVE-2024-294xx/CVE-2024-29499.json) (`2024-03-22T17:15:08.993`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `1`
|
Recently modified CVEs: `30`
|
||||||
|
|
||||||
* [CVE-2024-29944](CVE-2024/CVE-2024-299xx/CVE-2024-29944.json) (`2024-03-22T17:15:09.043`)
|
* [CVE-2023-23349](CVE-2023/CVE-2023-233xx/CVE-2023-23349.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2023-29153](CVE-2023/CVE-2023-291xx/CVE-2023-29153.json) (`2024-03-22T19:15:07.753`)
|
||||||
|
* [CVE-2023-4063](CVE-2023/CVE-2023-40xx/CVE-2023-4063.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2023-43051](CVE-2023/CVE-2023-430xx/CVE-2023-43051.json) (`2024-03-22T19:15:07.863`)
|
||||||
|
* [CVE-2023-6660](CVE-2023/CVE-2023-66xx/CVE-2023-6660.json) (`2024-03-22T19:15:08.220`)
|
||||||
|
* [CVE-2024-1635](CVE-2024/CVE-2024-16xx/CVE-2024-1635.json) (`2024-03-22T19:15:08.357`)
|
||||||
|
* [CVE-2024-21892](CVE-2024/CVE-2024-218xx/CVE-2024-21892.json) (`2024-03-22T19:15:08.477`)
|
||||||
|
* [CVE-2024-2227](CVE-2024/CVE-2024-22xx/CVE-2024-2227.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-2228](CVE-2024/CVE-2024-22xx/CVE-2024-2228.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-25617](CVE-2024/CVE-2024-256xx/CVE-2024-25617.json) (`2024-03-22T19:15:08.553`)
|
||||||
|
* [CVE-2024-2820](CVE-2024/CVE-2024-28xx/CVE-2024-2820.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-2821](CVE-2024/CVE-2024-28xx/CVE-2024-2821.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-2822](CVE-2024/CVE-2024-28xx/CVE-2024-2822.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-2823](CVE-2024/CVE-2024-28xx/CVE-2024-2823.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-2824](CVE-2024/CVE-2024-28xx/CVE-2024-2824.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-28757](CVE-2024/CVE-2024-287xx/CVE-2024-28757.json) (`2024-03-22T19:15:08.663`)
|
||||||
|
* [CVE-2024-28861](CVE-2024/CVE-2024-288xx/CVE-2024-28861.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29042](CVE-2024/CVE-2024-290xx/CVE-2024-29042.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29184](CVE-2024/CVE-2024-291xx/CVE-2024-29184.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29185](CVE-2024/CVE-2024-291xx/CVE-2024-29185.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29186](CVE-2024/CVE-2024-291xx/CVE-2024-29186.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29338](CVE-2024/CVE-2024-293xx/CVE-2024-29338.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29366](CVE-2024/CVE-2024-293xx/CVE-2024-29366.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29385](CVE-2024/CVE-2024-293xx/CVE-2024-29385.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
* [CVE-2024-29499](CVE-2024/CVE-2024-294xx/CVE-2024-29499.json) (`2024-03-22T19:02:10.300`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
67
_state.csv
67
_state.csv
@ -191655,7 +191655,7 @@ CVE-2022-23081,0,0,92fc6d1d29c87f2952b022526cbb1a137f6435f167e1d332cef0947987e6a
|
|||||||
CVE-2022-23082,0,0,7b77627dacee339d3f27d4fd3f74cb3b68d585f2bc0428af75e8d633f99eea15,2022-06-10T00:39:46.607000
|
CVE-2022-23082,0,0,7b77627dacee339d3f27d4fd3f74cb3b68d585f2bc0428af75e8d633f99eea15,2022-06-10T00:39:46.607000
|
||||||
CVE-2022-23083,0,0,ede0b39f0eae3f65726b2eb36f846795230e90bbaa11c7ece99ac56986dc0854,2022-01-26T14:23:02.100000
|
CVE-2022-23083,0,0,ede0b39f0eae3f65726b2eb36f846795230e90bbaa11c7ece99ac56986dc0854,2022-01-26T14:23:02.100000
|
||||||
CVE-2022-23084,0,0,04160bbcfd9324186e4896949a5add3cb3e71ff1def48238d816adff2fa73b27,2024-02-15T06:23:39.303000
|
CVE-2022-23084,0,0,04160bbcfd9324186e4896949a5add3cb3e71ff1def48238d816adff2fa73b27,2024-02-15T06:23:39.303000
|
||||||
CVE-2022-23085,0,0,e13c4a1ccb9786ec979a88598c7fc379a33f5e16fe1bc423c53ebc156bda1b0c,2024-02-15T06:23:39.303000
|
CVE-2022-23085,0,1,4862360e2528a7f3b26d6f031a57984afa63276521f57b928bc1d8b3083ab198,2024-03-22T19:15:07.650000
|
||||||
CVE-2022-23086,0,0,098a33b517f22a38be576161b43ba9bd0fb5bc8ef8fd6d58311c4342470149d4,2024-02-15T06:23:39.303000
|
CVE-2022-23086,0,0,098a33b517f22a38be576161b43ba9bd0fb5bc8ef8fd6d58311c4342470149d4,2024-02-15T06:23:39.303000
|
||||||
CVE-2022-23087,0,0,8878a6b7b122486861ea9f63b4b1a377bcf792fbf530755b9bb6a2a22c99234e,2024-02-15T06:23:39.303000
|
CVE-2022-23087,0,0,8878a6b7b122486861ea9f63b4b1a377bcf792fbf530755b9bb6a2a22c99234e,2024-02-15T06:23:39.303000
|
||||||
CVE-2022-23088,0,0,778009fce3711df883682d5e1b0c5fe56b6aca8b790181c3f7a122c5ea48a75a,2024-02-15T06:23:39.303000
|
CVE-2022-23088,0,0,778009fce3711df883682d5e1b0c5fe56b6aca8b790181c3f7a122c5ea48a75a,2024-02-15T06:23:39.303000
|
||||||
@ -199675,12 +199675,12 @@ CVE-2022-32748,0,0,12d95fb046dde5fe70533c24d624c6e5ee50992627306782ac3b6e2d57e30
|
|||||||
CVE-2022-32749,0,0,fa4b0578329dd6663c41aab6332fe3a009a6352d3048c67590a025fbfc80725b,2023-11-07T03:48:10.840000
|
CVE-2022-32749,0,0,fa4b0578329dd6663c41aab6332fe3a009a6352d3048c67590a025fbfc80725b,2023-11-07T03:48:10.840000
|
||||||
CVE-2022-3275,0,0,2ada777ba4fe14741281c0fe6389aae639fea4dc7bc990624a0baa5c550d6dd0,2023-11-07T03:51:03.140000
|
CVE-2022-3275,0,0,2ada777ba4fe14741281c0fe6389aae639fea4dc7bc990624a0baa5c550d6dd0,2023-11-07T03:51:03.140000
|
||||||
CVE-2022-32750,0,0,be240222bc7b4e443b690a99516f8e3e5e0b021369f0a4682c51ec1495f48e73,2022-08-05T03:33:24.233000
|
CVE-2022-32750,0,0,be240222bc7b4e443b690a99516f8e3e5e0b021369f0a4682c51ec1495f48e73,2022-08-05T03:33:24.233000
|
||||||
CVE-2022-32751,0,0,8ecdec290e191e372d2736ab33ac8a9249796c273c478d84de8a9f719d3cf31f,2024-03-22T16:15:07.747000
|
CVE-2022-32751,0,1,cc91968de6ecbe2cf1c3132e078091bc179cbb69d34654835436a0c4ee3b4132,2024-03-22T19:02:10.300000
|
||||||
CVE-2022-32752,0,0,cfc109c912ad27a3b0d9db248d18f17c506d4bb154c24bc2ea384ccf063f716c,2023-06-21T01:22:07.243000
|
CVE-2022-32752,0,0,cfc109c912ad27a3b0d9db248d18f17c506d4bb154c24bc2ea384ccf063f716c,2023-06-21T01:22:07.243000
|
||||||
CVE-2022-32753,0,0,05ef46e92d6bbc2aa602861dfc26980b3e77a706908fa294a3d8c50a0e2da581,2024-03-22T16:15:07.977000
|
CVE-2022-32753,0,1,52002472ea9f5ca6d61ca62dbd9728c65bed3c939a04a14a37031d6662a81a41,2024-03-22T19:02:10.300000
|
||||||
CVE-2022-32754,0,0,8f9cae46e8901608570e3c0deb1609b85c570c10011647d82f8129ffa40141cd,2024-03-22T16:15:08.267000
|
CVE-2022-32754,0,1,d5acd4304c284e24d038e27e5ed8f9ba87f7e3638467928281b522a0c7436246,2024-03-22T19:02:10.300000
|
||||||
CVE-2022-32755,0,0,78db0cc46846679eba38a47b9504c478bbf49868c87be8c2f21bb60fe24ebe93,2023-10-18T20:13:07.170000
|
CVE-2022-32755,0,0,78db0cc46846679eba38a47b9504c478bbf49868c87be8c2f21bb60fe24ebe93,2023-10-18T20:13:07.170000
|
||||||
CVE-2022-32756,0,0,ce202dbec1b852328dbb2211f212b56b3569eccdc55c1a4e31021cbcdc7def52,2024-03-22T16:15:08.733000
|
CVE-2022-32756,0,1,2c25a4e3b49458636e235ed3fb6256acc4899a2629e40e6925901fb1d5f8d959,2024-03-22T19:02:10.300000
|
||||||
CVE-2022-32757,0,0,50af599d51e522df6229dfe99595a93d0417a8e1c1acb24f11835f10f47fcfa9,2023-06-21T01:22:29.450000
|
CVE-2022-32757,0,0,50af599d51e522df6229dfe99595a93d0417a8e1c1acb24f11835f10f47fcfa9,2023-06-21T01:22:29.450000
|
||||||
CVE-2022-3276,0,0,d295c8d189e59afc9ded96cfda4fccc2270469313c1318230eb2bde71df7bbe9,2023-06-29T14:57:08.057000
|
CVE-2022-3276,0,0,d295c8d189e59afc9ded96cfda4fccc2270469313c1318230eb2bde71df7bbe9,2023-06-29T14:57:08.057000
|
||||||
CVE-2022-32760,0,0,c8c19c99ac7a39571c5a813ffdcc61096bb32974aedcb231eec121a421e99717,2022-10-26T15:45:56.503000
|
CVE-2022-32760,0,0,c8c19c99ac7a39571c5a813ffdcc61096bb32974aedcb231eec121a421e99717,2022-10-26T15:45:56.503000
|
||||||
@ -216086,7 +216086,7 @@ CVE-2023-23344,0,0,c3150eedbf7de0afcdfc087a5f189ee4dff2eb5b60e1721a34334921f67c9
|
|||||||
CVE-2023-23346,0,0,ea86441ecf16e51df5e4c9c4693d1f65a0fe8b4f0f2b8f115f4f2770bd0bcc8c,2023-08-15T19:58:44.960000
|
CVE-2023-23346,0,0,ea86441ecf16e51df5e4c9c4693d1f65a0fe8b4f0f2b8f115f4f2770bd0bcc8c,2023-08-15T19:58:44.960000
|
||||||
CVE-2023-23347,0,0,13f3838481a68fd224df3be381a69410cab2301a4229ceef6f0f25b899857b93,2023-08-16T17:00:58.277000
|
CVE-2023-23347,0,0,13f3838481a68fd224df3be381a69410cab2301a4229ceef6f0f25b899857b93,2023-08-16T17:00:58.277000
|
||||||
CVE-2023-23348,0,0,fbea26df1da2123a83a8ed5bd4c0234093811af84a51851e16c9d85fb38d4daf,2023-07-19T15:48:28.893000
|
CVE-2023-23348,0,0,fbea26df1da2123a83a8ed5bd4c0234093811af84a51851e16c9d85fb38d4daf,2023-07-19T15:48:28.893000
|
||||||
CVE-2023-23349,1,1,40dc3358f87433170c43076a4b6cfde5e6b9347950a867daf0b77530741ec962,2024-03-22T17:15:07.537000
|
CVE-2023-23349,0,1,3e8df101b57cd924917384d469b4a808cf3c5ae882f738adff4ad0701b0985ff,2024-03-22T19:02:10.300000
|
||||||
CVE-2023-2335,0,0,339a0dea1e8876f4ac4268f144f1ccbe4ba3397a41171c9af9dd38c76d84c5bd,2023-05-08T18:42:19.487000
|
CVE-2023-2335,0,0,339a0dea1e8876f4ac4268f144f1ccbe4ba3397a41171c9af9dd38c76d84c5bd,2023-05-08T18:42:19.487000
|
||||||
CVE-2023-23355,0,0,926897abda4d6878042bd854c355d3043e3cb6601dc8c13e2b97a1772a8985a7,2023-09-01T17:10:05.397000
|
CVE-2023-23355,0,0,926897abda4d6878042bd854c355d3043e3cb6601dc8c13e2b97a1772a8985a7,2023-09-01T17:10:05.397000
|
||||||
CVE-2023-2336,0,0,d0922cbf77ca909d65209da9e15efdb11ab911a91173f24072245c379f759d1c,2023-05-04T20:03:07.463000
|
CVE-2023-2336,0,0,d0922cbf77ca909d65209da9e15efdb11ab911a91173f24072245c379f759d1c,2023-05-04T20:03:07.463000
|
||||||
@ -220770,7 +220770,7 @@ CVE-2023-2915,0,0,168882ef204f8a36ee8ef82a9432cd5343ca74f262d168e3d336fc98058e75
|
|||||||
CVE-2023-29150,0,0,a9c42fdcce1808ac5e066d73829e288e0add70103ec7060ebd07b91b70cac2a4,2023-11-07T04:11:05.567000
|
CVE-2023-29150,0,0,a9c42fdcce1808ac5e066d73829e288e0add70103ec7060ebd07b91b70cac2a4,2023-11-07T04:11:05.567000
|
||||||
CVE-2023-29151,0,0,8b282ad5e768447dcc83c4b9a86535a4eb8bb1914917efc97113c0f5b75507de,2023-11-07T04:11:05.710000
|
CVE-2023-29151,0,0,8b282ad5e768447dcc83c4b9a86535a4eb8bb1914917efc97113c0f5b75507de,2023-11-07T04:11:05.710000
|
||||||
CVE-2023-29152,0,0,24a4cb55359be8fa7a941223141ca7629f3fb02645428a9e9407271e82af058d,2023-06-15T19:03:37.987000
|
CVE-2023-29152,0,0,24a4cb55359be8fa7a941223141ca7629f3fb02645428a9e9407271e82af058d,2023-06-15T19:03:37.987000
|
||||||
CVE-2023-29153,0,0,56e36c8db5b1b8f113befd9dec6cf1d6fd48f6a938b6f58a05c63424c5039798,2024-02-14T15:01:55.963000
|
CVE-2023-29153,0,1,8530df7f1d0c1ff11ef3e8de00b2bbea86f4c9e41dd41dd66693149a4d3a0d7d,2024-03-22T19:15:07.753000
|
||||||
CVE-2023-29154,0,0,5090eaba4c84956bd8b3c3926425e7ee1b7bb276d7767f81c217b7504d754e38,2023-06-08T01:53:05.697000
|
CVE-2023-29154,0,0,5090eaba4c84956bd8b3c3926425e7ee1b7bb276d7767f81c217b7504d754e38,2023-06-08T01:53:05.697000
|
||||||
CVE-2023-29155,0,0,d402a7f72ba44d6f1224cdae8d592d537f9ecead6425666522cc301ccc05e2d1,2023-11-29T20:52:57.780000
|
CVE-2023-29155,0,0,d402a7f72ba44d6f1224cdae8d592d537f9ecead6425666522cc301ccc05e2d1,2023-11-29T20:52:57.780000
|
||||||
CVE-2023-29156,0,0,651012f8c4b9a83cb31f77aaac57b4963d44a60b69787d1283079b25cc3bc8dc,2023-07-20T02:11:22.203000
|
CVE-2023-29156,0,0,651012f8c4b9a83cb31f77aaac57b4963d44a60b69787d1283079b25cc3bc8dc,2023-07-20T02:11:22.203000
|
||||||
@ -228798,7 +228798,7 @@ CVE-2023-40626,0,0,14c5cf1bfbca2b23ebad2f11b78565813acb41151d0dca96bfa5a9ae9f54c
|
|||||||
CVE-2023-40627,0,0,449481562920ae7df5ab85167f856423ef8035bf312ec23da04b2814bdb7b734,2023-12-18T20:00:04.487000
|
CVE-2023-40627,0,0,449481562920ae7df5ab85167f856423ef8035bf312ec23da04b2814bdb7b734,2023-12-18T20:00:04.487000
|
||||||
CVE-2023-40628,0,0,4549b08725f9cff403fb1be0ef8599c74c287dcd63b9c5fb0ea7cb672495668d,2023-12-18T20:00:24.987000
|
CVE-2023-40628,0,0,4549b08725f9cff403fb1be0ef8599c74c287dcd63b9c5fb0ea7cb672495668d,2023-12-18T20:00:24.987000
|
||||||
CVE-2023-40629,0,0,70d3147bc660158bec92ef1ec182bab92ccc373e32b0d642c7a7684dace823ac,2023-12-19T17:18:40.347000
|
CVE-2023-40629,0,0,70d3147bc660158bec92ef1ec182bab92ccc373e32b0d642c7a7684dace823ac,2023-12-19T17:18:40.347000
|
||||||
CVE-2023-4063,1,1,fdc5e49d178593d9ca038ec55bfe38e83490acce478045eea89cbc4e1d50d1a1,2024-03-22T18:15:07.987000
|
CVE-2023-4063,0,1,2cd430d1d6528947257c1940b88621f45921ae815db354b3c459f55f283e219c,2024-03-22T19:02:10.300000
|
||||||
CVE-2023-40630,0,0,ae87b9feac8764d8fd0d161ce81c1df2d9831d6bb67107aaea9b4439e20dbdc3,2023-12-20T20:13:31.610000
|
CVE-2023-40630,0,0,ae87b9feac8764d8fd0d161ce81c1df2d9831d6bb67107aaea9b4439e20dbdc3,2023-12-20T20:13:31.610000
|
||||||
CVE-2023-40631,0,0,7068bbe343dc3d760cd93ffbf8db22edb532565c92dfcb0e1ffb581e5df8f689,2023-10-11T17:30:22.077000
|
CVE-2023-40631,0,0,7068bbe343dc3d760cd93ffbf8db22edb532565c92dfcb0e1ffb581e5df8f689,2023-10-11T17:30:22.077000
|
||||||
CVE-2023-40632,0,0,9e0300b2fe49d63c3bd32cf44b1fb57032bd97c2e1b1ef38e3026138ebf23486,2023-10-11T17:30:35.847000
|
CVE-2023-40632,0,0,9e0300b2fe49d63c3bd32cf44b1fb57032bd97c2e1b1ef38e3026138ebf23486,2023-10-11T17:30:35.847000
|
||||||
@ -230314,7 +230314,7 @@ CVE-2023-43042,0,0,c288ece6660ac5a136d6bc934f9aaa48e9f389c0348766072b07b7d134b77
|
|||||||
CVE-2023-43043,0,0,e470117b783987d989642fb789f0734a76eedb925978b0dd0c218afe87703d5c,2024-03-13T12:33:51.697000
|
CVE-2023-43043,0,0,e470117b783987d989642fb789f0734a76eedb925978b0dd0c218afe87703d5c,2024-03-13T12:33:51.697000
|
||||||
CVE-2023-43044,0,0,9ac76b88b15848176985813ea4cc6c90d9d2cc43a599d7ecd67732370be5224c,2023-10-03T00:42:10.740000
|
CVE-2023-43044,0,0,9ac76b88b15848176985813ea4cc6c90d9d2cc43a599d7ecd67732370be5224c,2023-10-03T00:42:10.740000
|
||||||
CVE-2023-43045,0,0,615ff04eb4ccc37953d7722ecd16952879ca2876fbb52885620eca88a67e35af,2023-10-28T03:33:35.547000
|
CVE-2023-43045,0,0,615ff04eb4ccc37953d7722ecd16952879ca2876fbb52885620eca88a67e35af,2023-10-28T03:33:35.547000
|
||||||
CVE-2023-43051,0,0,77b07505e5cd9c7e1920cd645ed73206a1f96a85220915ef765381a6ccbd5cc9,2024-02-26T16:32:25.577000
|
CVE-2023-43051,0,1,c9fb94001c0c3c1949d0bb08ba95deb9ec936d5595f5c82ab882d549381ee8f7,2024-03-22T19:15:07.863000
|
||||||
CVE-2023-43054,0,0,e1371af426ac40d5cb51ee0d6f5e04703b11b9cec4e448cb252b2ed2e1b6d7df,2024-03-04T13:58:23.447000
|
CVE-2023-43054,0,0,e1371af426ac40d5cb51ee0d6f5e04703b11b9cec4e448cb252b2ed2e1b6d7df,2024-03-04T13:58:23.447000
|
||||||
CVE-2023-43057,0,0,69895e7900a4802591b2f4d070e89e5d69fc2e7f2801e5557138cbea9f7fc289,2023-11-16T23:28:14.137000
|
CVE-2023-43057,0,0,69895e7900a4802591b2f4d070e89e5d69fc2e7f2801e5557138cbea9f7fc289,2023-11-16T23:28:14.137000
|
||||||
CVE-2023-43058,0,0,d08277bf58900ebae0c376ce0ed38a948ce8c64a98e1b21f7749eb6aab0abc76,2023-10-10T19:24:52.810000
|
CVE-2023-43058,0,0,d08277bf58900ebae0c376ce0ed38a948ce8c64a98e1b21f7749eb6aab0abc76,2023-10-10T19:24:52.810000
|
||||||
@ -236496,6 +236496,7 @@ CVE-2023-5681,0,0,975b08955300793c6b3af24ebbe3602bbc1e9acabe5dd8fe4ba721d4d500ae
|
|||||||
CVE-2023-5682,0,0,69dcd3bda57c9399dedc9edde6ce81cc0f68df9cd3669caa48f6a7dee0fa8e1e,2024-03-21T02:50:21.990000
|
CVE-2023-5682,0,0,69dcd3bda57c9399dedc9edde6ce81cc0f68df9cd3669caa48f6a7dee0fa8e1e,2024-03-21T02:50:21.990000
|
||||||
CVE-2023-5683,0,0,b997b104a14d460e364dd91ac8fd6cff3e1abeca044398d07d6a32f089ba0929,2024-03-21T02:50:22.103000
|
CVE-2023-5683,0,0,b997b104a14d460e364dd91ac8fd6cff3e1abeca044398d07d6a32f089ba0929,2024-03-21T02:50:22.103000
|
||||||
CVE-2023-5684,0,0,56df29df1aefcc26e68c18fe74b0996dad5e1a66c32bb86282322df07f9ee884,2024-03-21T02:50:22.193000
|
CVE-2023-5684,0,0,56df29df1aefcc26e68c18fe74b0996dad5e1a66c32bb86282322df07f9ee884,2024-03-21T02:50:22.193000
|
||||||
|
CVE-2023-5685,1,1,e90a4a3dbaa43eb0a909d207218612e4406891826f60b0cae63af70fe451be1f,2024-03-22T19:15:07.983000
|
||||||
CVE-2023-5686,0,0,14e9a4f551dedb4d867ff16706440a6a3cb2d418db4a34eccb414d1c48955525,2024-01-21T03:20:51.297000
|
CVE-2023-5686,0,0,14e9a4f551dedb4d867ff16706440a6a3cb2d418db4a34eccb414d1c48955525,2024-01-21T03:20:51.297000
|
||||||
CVE-2023-5687,0,0,163c067ad4e8b872c5abffc6eb0e33e3ec476cd671e69e540f448f37eb4f9636,2023-10-27T18:51:42.730000
|
CVE-2023-5687,0,0,163c067ad4e8b872c5abffc6eb0e33e3ec476cd671e69e540f448f37eb4f9636,2023-10-27T18:51:42.730000
|
||||||
CVE-2023-5688,0,0,06a783b4a174a26699fc289ad2f278ef95fec4ff44eb7fd150fc30bbf083b5a6,2023-10-27T18:51:36
|
CVE-2023-5688,0,0,06a783b4a174a26699fc289ad2f278ef95fec4ff44eb7fd150fc30bbf083b5a6,2023-10-27T18:51:36
|
||||||
@ -237307,7 +237308,7 @@ CVE-2023-6656,0,0,a84b60f7c2270a2628222cb580bd15ade281033aa09a351cf0b7810efe6fb6
|
|||||||
CVE-2023-6657,0,0,ed3efc02f6b6c3398f93fcd747143920cc2d0d30ba508dfa03ec8cbec570e89c,2024-03-21T02:50:42.750000
|
CVE-2023-6657,0,0,ed3efc02f6b6c3398f93fcd747143920cc2d0d30ba508dfa03ec8cbec570e89c,2024-03-21T02:50:42.750000
|
||||||
CVE-2023-6658,0,0,498ce24b1ae9fe66087063961354bf9d4827fb9f5157c89ac26c46414b534295,2024-03-21T02:50:42.847000
|
CVE-2023-6658,0,0,498ce24b1ae9fe66087063961354bf9d4827fb9f5157c89ac26c46414b534295,2024-03-21T02:50:42.847000
|
||||||
CVE-2023-6659,0,0,80f54b5eb04b59851aec31e0de9fdd698ab1532f8bf0db942d2ac06c78628823,2024-03-21T02:50:42.960000
|
CVE-2023-6659,0,0,80f54b5eb04b59851aec31e0de9fdd698ab1532f8bf0db942d2ac06c78628823,2024-03-21T02:50:42.960000
|
||||||
CVE-2023-6660,0,0,d827737912f6d855529a793c6c97783a3fce4f82de440f7552c90e2c4a0d362b,2023-12-20T18:32:04.497000
|
CVE-2023-6660,0,1,38844144a722e4fa955ada2a09170c1fc4cefa830c90320e27d38ceec9d34d25,2024-03-22T19:15:08.220000
|
||||||
CVE-2023-6671,0,0,2dbda7d6c2af2fbe867d2d2b44c49ca99a3c1d3fbdcd4cb2169489d55aab0fad,2023-12-13T20:26:53.753000
|
CVE-2023-6671,0,0,2dbda7d6c2af2fbe867d2d2b44c49ca99a3c1d3fbdcd4cb2169489d55aab0fad,2023-12-13T20:26:53.753000
|
||||||
CVE-2023-6672,0,0,599f5954315a5c24c8d476d1a07f9dc14e91fa334330b58cfece93c7950a9dfd,2024-02-06T17:03:45.610000
|
CVE-2023-6672,0,0,599f5954315a5c24c8d476d1a07f9dc14e91fa334330b58cfece93c7950a9dfd,2024-02-06T17:03:45.610000
|
||||||
CVE-2023-6673,0,0,a7829d7ff2451577a9dbcb953671b7df30e70fa4d3f295b66d6fd6c03bcedb82,2024-02-06T17:03:31.730000
|
CVE-2023-6673,0,0,a7829d7ff2451577a9dbcb953671b7df30e70fa4d3f295b66d6fd6c03bcedb82,2024-02-06T17:03:31.730000
|
||||||
@ -238920,7 +238921,7 @@ CVE-2024-1624,0,0,67ec40e5c3fa09b35ea998f014823e4639ce179ca19a19b5112abed94e17b4
|
|||||||
CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000
|
CVE-2024-1631,0,0,fc2893d5d84aff0551fae290d2fe3cfb3246f815cc3e85e7be8cb7a443e59ea9,2024-02-22T19:07:37.840000
|
||||||
CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000
|
CVE-2024-1632,0,0,6e1c47780d96ad6fcb59ec0ca790b51a445b7ba6bfe735fc687e801fa4e9fa24,2024-02-28T14:06:45.783000
|
||||||
CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000
|
CVE-2024-1633,0,0,38fdaaa081cb72684e8a3a7c24003a4981094738f4cb62580982692842e12368,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-1635,0,0,afdfc88a91b3e19c23e9baf0c4ef009675cb15f38c497a875cb9cabeec1970db,2024-02-20T19:50:53.960000
|
CVE-2024-1635,0,1,7e65d8ca84ffb40c62a1bd7446f2ac1854a183f40c187e3af538856894a18d62,2024-03-22T19:15:08.357000
|
||||||
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
|
CVE-2024-1636,0,0,110561fc2d8220a09cd098605d5d9c82332c44e2266859d6f751e2ed66576fc3,2024-02-28T14:06:45.783000
|
||||||
CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000
|
CVE-2024-1638,0,0,3d25792f560ad8670a55d542406f093195536acafd656ae4b3cd5fcca03c7380,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-1640,0,0,c57051a5e767fa9f88eac9664694cd4d79cbf1efeb3263545f91cbc92216bb9e,2024-03-13T18:15:58.530000
|
CVE-2024-1640,0,0,c57051a5e767fa9f88eac9664694cd4d79cbf1efeb3263545f91cbc92216bb9e,2024-03-13T18:15:58.530000
|
||||||
@ -239792,7 +239793,7 @@ CVE-2024-21887,0,0,27308d07d43795d3f4289d79a64af5933e89a71cf679d41be9d0c5a30a308
|
|||||||
CVE-2024-21888,0,0,eafebd7f30818e8036790fc3c83d6cd7cc7a89b258668430c4b64c79614679d2,2024-01-31T19:53:06.303000
|
CVE-2024-21888,0,0,eafebd7f30818e8036790fc3c83d6cd7cc7a89b258668430c4b64c79614679d2,2024-01-31T19:53:06.303000
|
||||||
CVE-2024-21890,0,0,d0d6d1a152080740d6ba84ad392a919d70445665b25a7f6969e602652f189cf2,2024-03-15T11:15:08.687000
|
CVE-2024-21890,0,0,d0d6d1a152080740d6ba84ad392a919d70445665b25a7f6969e602652f189cf2,2024-03-15T11:15:08.687000
|
||||||
CVE-2024-21891,0,0,e424ef0f7a416dd53e40d650cdce75de43c958a1f5dba4ec358496f75617d5f2,2024-03-15T11:15:08.753000
|
CVE-2024-21891,0,0,e424ef0f7a416dd53e40d650cdce75de43c958a1f5dba4ec358496f75617d5f2,2024-03-15T11:15:08.753000
|
||||||
CVE-2024-21892,0,0,e9e7cd547b9c865ef0f7d643a8d56e423d474c52d8079510bad9fcfef1233a4d,2024-02-20T19:50:53.960000
|
CVE-2024-21892,0,1,20e5acefe40d87bdcf0ddd06c773a67f885e875636f69c9336b01748da654b1a,2024-03-22T19:15:08.477000
|
||||||
CVE-2024-21893,0,0,2d188d3c7852b895bab2eb60f33b22f9fc7e1606c5595723c82f7fae54df9f67,2024-02-01T02:00:01.187000
|
CVE-2024-21893,0,0,2d188d3c7852b895bab2eb60f33b22f9fc7e1606c5595723c82f7fae54df9f67,2024-02-01T02:00:01.187000
|
||||||
CVE-2024-21896,0,0,f2e89bd11f46e09b5e1cac8d09f61e5326ff446268c7f7ea5ae718519ecd8d4a,2024-02-20T19:50:53.960000
|
CVE-2024-21896,0,0,f2e89bd11f46e09b5e1cac8d09f61e5326ff446268c7f7ea5ae718519ecd8d4a,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-21899,0,0,bf4b237bf33a91c77058b40d96fade08e251396e11b195174268294eb6097b75,2024-03-13T14:25:02.043000
|
CVE-2024-21899,0,0,bf4b237bf33a91c77058b40d96fade08e251396e11b195174268294eb6097b75,2024-03-13T14:25:02.043000
|
||||||
@ -239963,8 +239964,8 @@ CVE-2024-22256,0,0,7ccfa1d456f911dd1ae59428e390bb74a9bd8e0f03e6ec12672c279cdd5bf
|
|||||||
CVE-2024-22257,0,0,34c85339ac70eb2c2af98809ab89dc5857beeaeafaeac062892b83f8d35a670b,2024-03-18T19:40:00.173000
|
CVE-2024-22257,0,0,34c85339ac70eb2c2af98809ab89dc5857beeaeafaeac062892b83f8d35a670b,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-22258,0,0,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000
|
CVE-2024-22258,0,0,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-22259,0,0,ec8de6495a91d5b1464de53566787e4629f0eb6394a50a8b81cbeb5396d883a1,2024-03-17T22:38:29.433000
|
CVE-2024-22259,0,0,ec8de6495a91d5b1464de53566787e4629f0eb6394a50a8b81cbeb5396d883a1,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-2227,0,0,beb2e2df2eec4b0fd73c28e50c8471584bde8fedf08df6735dd1388cb8d503a2,2024-03-22T16:15:09.253000
|
CVE-2024-2227,0,1,60f91808680c270a353fdfaaf6b62de82bab2cdf2f7fb6f9e970ea2b03ddddf5,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-2228,0,0,b19a833e375d4f1e1e999722379cdd40cd93f00fd37110ec65f1f33dd3652f34,2024-03-22T16:15:09.757000
|
CVE-2024-2228,0,1,10224e4c12836a79d205c873017753b059c720214234ca290cb346e8deff20d0,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
|
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
|
||||||
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
|
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
|
||||||
CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000
|
CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000
|
||||||
@ -241355,7 +241356,7 @@ CVE-2024-25613,0,0,7f1b3624c63428ec6d1d29574479c91c783edf25de1e80833547cabd596b8
|
|||||||
CVE-2024-25614,0,0,40870767459011e297497de817aef42d74930f89baf5f764fcc19618de4a7138,2024-03-06T15:18:08.093000
|
CVE-2024-25614,0,0,40870767459011e297497de817aef42d74930f89baf5f764fcc19618de4a7138,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-25615,0,0,acf89427f3010b7007b44229a1d165cabfd84113acd72ac65a4b2696544988f2,2024-03-06T15:18:08.093000
|
CVE-2024-25615,0,0,acf89427f3010b7007b44229a1d165cabfd84113acd72ac65a4b2696544988f2,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-25616,0,0,08e7e92a31b8175954afe7fe6329cd6c1ab805b72ac96ece1d0fb03d1064f703,2024-03-06T15:18:08.093000
|
CVE-2024-25616,0,0,08e7e92a31b8175954afe7fe6329cd6c1ab805b72ac96ece1d0fb03d1064f703,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-25617,0,0,d737d9ee2715258f911ebb3f89a3dffbc47a4a22baf4554c7d4e9230aee01721,2024-02-15T06:23:39.303000
|
CVE-2024-25617,0,1,36384aad6d973fedcf94366c2f0f2585d3f8f1aba5d1f978e32f17819e6101f1,2024-03-22T19:15:08.553000
|
||||||
CVE-2024-25618,0,0,6ed8249b3ca4bef56b61ecd19434b2c991b2098ab9bdaaf5d9d685277d557b66,2024-02-15T06:23:39.303000
|
CVE-2024-25618,0,0,6ed8249b3ca4bef56b61ecd19434b2c991b2098ab9bdaaf5d9d685277d557b66,2024-02-15T06:23:39.303000
|
||||||
CVE-2024-25619,0,0,39abdc988e4d73d7f7229c43ce3f985993a99ce60ee39e82390d8dd27310f40d,2024-02-15T06:23:39.303000
|
CVE-2024-25619,0,0,39abdc988e4d73d7f7229c43ce3f985993a99ce60ee39e82390d8dd27310f40d,2024-02-15T06:23:39.303000
|
||||||
CVE-2024-2562,0,0,11294f14d49ee19273d212c58ab9bc95178d0df9277dc13ad69632015d58755c,2024-03-21T02:52:38.277000
|
CVE-2024-2562,0,0,11294f14d49ee19273d212c58ab9bc95178d0df9277dc13ad69632015d58755c,2024-03-21T02:52:38.277000
|
||||||
@ -242211,35 +242212,39 @@ CVE-2024-28196,0,0,7046367e0acd02e985287d11a90605d3f19a7e35578ad5f9a01507573328c
|
|||||||
CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000
|
CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-28198,0,0,8816bcf1852d0abd4f85184964ff047a5ee5921e29485ae07c6ebc27fd66ef45,2024-03-12T12:40:13.500000
|
CVE-2024-28198,0,0,8816bcf1852d0abd4f85184964ff047a5ee5921e29485ae07c6ebc27fd66ef45,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000
|
CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-2820,0,0,bbaa965f2e065d4e20806e17354a3442036c01802c0bc1f3ef2e293b136ee389,2024-03-22T16:15:10.193000
|
CVE-2024-2820,0,1,de513f554807c3e35e4a7a0513b4de8b750341c71fc7dffefd6c1b8e96bba7e8,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-2821,0,0,3dd4706a28b59626fd990b30315ee716dc175aad779cbcadb48700d7a8228ead,2024-03-22T16:15:10.933000
|
CVE-2024-2821,0,1,96aa719bb7337e15cf8c777cc0c3944514907e652cfb7aa45000d0f781d919e9,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000
|
CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000
|
CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000
|
CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28214,0,0,76f80df1e3db719174c664a8c6faf2adc85abffc04e0a27143c2db72f7cc0ddc,2024-03-07T13:52:27.110000
|
CVE-2024-28214,0,0,76f80df1e3db719174c664a8c6faf2adc85abffc04e0a27143c2db72f7cc0ddc,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28215,0,0,b75c62903069d346adeb5d4d830666ec30aba706366e0a1ba743e223df9965c6,2024-03-07T13:52:27.110000
|
CVE-2024-28215,0,0,b75c62903069d346adeb5d4d830666ec30aba706366e0a1ba743e223df9965c6,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28216,0,0,2a9c0d9bf26dcccba11f21ba5b773a9b1fa8ef0ca0bd0ec8330c8d19a1d9d1ca,2024-03-07T13:52:27.110000
|
CVE-2024-28216,0,0,2a9c0d9bf26dcccba11f21ba5b773a9b1fa8ef0ca0bd0ec8330c8d19a1d9d1ca,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-2822,1,1,0410b9c8075fda88f841b4813718dd786fd320b8ef54aaa976de00ef267e15b2,2024-03-22T17:15:09.093000
|
CVE-2024-2822,0,1,2610f5ce96e467cfdfbe88a0a281a09b1b1b71407e2f991a84e93422cf7c0761,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28222,0,0,fc2bb6625872999de46c3fec787964c81811fbafba85fd6aa0a9c0c190c12038,2024-03-07T13:52:27.110000
|
CVE-2024-28222,0,0,fc2bb6625872999de46c3fec787964c81811fbafba85fd6aa0a9c0c190c12038,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28228,0,0,fafeac90b4103ecc037c0d15d4376f652ba43048a680a73a3c13807568e40859,2024-03-07T13:52:27.110000
|
CVE-2024-28228,0,0,fafeac90b4103ecc037c0d15d4376f652ba43048a680a73a3c13807568e40859,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000
|
CVE-2024-28229,0,0,7bfc3b59e790a5126732ec4d8d480f9938166a41475488b32e066c1e064ccb9f,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-2823,1,1,abce7ac6549286066b4649c64a2cc1534f52ccdc048c37bdab4ab26e46520388,2024-03-22T17:15:09.360000
|
CVE-2024-2823,0,1,1867dc09c5e833da359a0c14ac91c9482d72bb78f2ce80c84c0309fdaa923bfc,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000
|
CVE-2024-28230,0,0,3036aa70102b53b9cc695265dc4a11e5a4f5b8d26f6120835dbd1a9c3d93e7ec,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28231,0,0,f41f4c1605399e97b52547261c763ca0d059815d5c55e921912a149cd091acde,2024-03-21T12:58:51.093000
|
CVE-2024-28231,0,0,f41f4c1605399e97b52547261c763ca0d059815d5c55e921912a149cd091acde,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
|
CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba966,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46
|
CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46
|
||||||
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
|
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
|
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-2824,1,1,bfbf6fa851c3a8196d2489297e800149fe0953ef6e9a166a3e7400494c948e89,2024-03-22T18:15:08.063000
|
CVE-2024-2824,0,1,b51ff6d9b96df45cee8ace66bda2fe24718173170fbb213d719055238fa4da73,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000
|
CVE-2024-28242,0,0,9b0e39431cf5407ac797c89bdeeecca7ea971387c91b8e8005c08f8a0179928d,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46
|
CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46
|
||||||
CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46
|
CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46
|
||||||
|
CVE-2024-2825,1,1,eacf4669a03c9f8556fa8d24bd5a24165ee236756d7a77e2c4803bbd556a957e,2024-03-22T19:15:08.757000
|
||||||
CVE-2024-28250,0,0,dacc68b6e843dc808e1d498d69054a425a6f10e258af235d9a1256f74372900d,2024-03-19T13:26:46
|
CVE-2024-28250,0,0,dacc68b6e843dc808e1d498d69054a425a6f10e258af235d9a1256f74372900d,2024-03-19T13:26:46
|
||||||
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
|
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
|
||||||
CVE-2024-28252,0,0,ef5b49a93a934440796c2d3d79cb29d26eeed77accae4ad9797588db77e6bd30,2024-03-21T20:15:08.050000
|
CVE-2024-28252,0,0,ef5b49a93a934440796c2d3d79cb29d26eeed77accae4ad9797588db77e6bd30,2024-03-21T20:15:08.050000
|
||||||
CVE-2024-28253,0,0,b0d1b906324ecf48e7bcfd3c9d0c313a69a8c6ff9baa313b92164ce1f64f0b92,2024-03-17T22:38:29.433000
|
CVE-2024-28253,0,0,b0d1b906324ecf48e7bcfd3c9d0c313a69a8c6ff9baa313b92164ce1f64f0b92,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28254,0,0,ba6384e5d24a90ea0036dcbe7f89cd48d629aea12c2d3808708fa9f619d07a5b,2024-03-21T02:52:24.507000
|
CVE-2024-28254,0,0,ba6384e5d24a90ea0036dcbe7f89cd48d629aea12c2d3808708fa9f619d07a5b,2024-03-21T02:52:24.507000
|
||||||
CVE-2024-28255,0,0,abc37b2c1df4d41f872020a3754e2ae86c707a3247848b9d32abc1bd5f67bb13,2024-03-17T22:38:29.433000
|
CVE-2024-28255,0,0,abc37b2c1df4d41f872020a3754e2ae86c707a3247848b9d32abc1bd5f67bb13,2024-03-17T22:38:29.433000
|
||||||
|
CVE-2024-2826,1,1,57e7c6395120c3946cdc5a0ac724f302c9d46177e2571796edeed49e9cff99a9,2024-03-22T19:15:08.997000
|
||||||
|
CVE-2024-2827,1,1,2fd1e21a0982cad0434c8ff0fc3a099a3b021f454e1c2e6517731f7dd1d8e6c4,2024-03-22T19:15:09.227000
|
||||||
|
CVE-2024-2828,1,1,7ce14b660581b796e183e6813d695dd163e8d699c95d95dc361c37bf6d65fc5a,2024-03-22T20:15:07.440000
|
||||||
CVE-2024-28283,0,0,39f85b2f17c0fe895d0bdb32702da6d7a9c62274d2c91228b15f8ef37a4f9826,2024-03-20T13:00:16.367000
|
CVE-2024-28283,0,0,39f85b2f17c0fe895d0bdb32702da6d7a9c62274d2c91228b15f8ef37a4f9826,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-28286,0,0,0c649cd6694a1837fe5561b872f74550eafab1ff52e9c04655d5ad406a1d7e85,2024-03-21T12:58:51.093000
|
CVE-2024-28286,0,0,0c649cd6694a1837fe5561b872f74550eafab1ff52e9c04655d5ad406a1d7e85,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28303,0,0,1e1fe6d5ea3f2a6f114bc62ec7183db4733d3d529e4e5786c421b928ce2f2bf1,2024-03-20T13:00:16.367000
|
CVE-2024-28303,0,0,1e1fe6d5ea3f2a6f114bc62ec7183db4733d3d529e4e5786c421b928ce2f2bf1,2024-03-20T13:00:16.367000
|
||||||
@ -242341,7 +242346,7 @@ CVE-2024-28752,0,0,b6856abb589c0fed02798f341901c4f3025e287fced11706e9fa0c89b392c
|
|||||||
CVE-2024-28753,0,0,73ca850c1b6879daba607bc61d7d16457b56173a47004b8bff799b514a526c36,2024-03-11T01:32:39.697000
|
CVE-2024-28753,0,0,73ca850c1b6879daba607bc61d7d16457b56173a47004b8bff799b514a526c36,2024-03-11T01:32:39.697000
|
||||||
CVE-2024-28754,0,0,9281349f951cf3fa92b3f484f1e5f3e3b9f20229dcabe6872ba34e9bebaf3b2c,2024-03-11T01:32:39.697000
|
CVE-2024-28754,0,0,9281349f951cf3fa92b3f484f1e5f3e3b9f20229dcabe6872ba34e9bebaf3b2c,2024-03-11T01:32:39.697000
|
||||||
CVE-2024-28756,0,0,25c89ab9b64cbd69060fc1b1f68e4f1c76ee574185097dbf9146fc8b2b315bf5,2024-03-22T12:45:36.130000
|
CVE-2024-28756,0,0,25c89ab9b64cbd69060fc1b1f68e4f1c76ee574185097dbf9146fc8b2b315bf5,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28757,0,0,83cb6aefc1d6f4ccc5441198cdfc19ec27b4e109d2bc2864c936baa137f8e197,2024-03-19T03:15:06.893000
|
CVE-2024-28757,0,1,f5247fa7af57f25ac08cc0e3ce6319bc095bb3d4a934905da56d7c6ce0e13784,2024-03-22T19:15:08.663000
|
||||||
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
|
CVE-2024-28816,0,0,4b9f923b99f4095b32672af0003c81bae1f3b3136774827600fae7accfedcfe3,2024-03-11T12:47:42.653000
|
||||||
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
|
CVE-2024-28823,0,0,d5aa89b5cdac6c3847ac374cba2a65b191e57c43dc618aabb1da571ab5b5e9dc,2024-03-11T12:47:42.653000
|
||||||
CVE-2024-28824,0,0,29abf61aa992ee5bcede73dcd8363195f5ccb0f240073ed24aaff3a2acefaab4,2024-03-22T12:45:36.130000
|
CVE-2024-28824,0,0,29abf61aa992ee5bcede73dcd8363195f5ccb0f240073ed24aaff3a2acefaab4,2024-03-22T12:45:36.130000
|
||||||
@ -242354,7 +242359,7 @@ CVE-2024-28851,0,0,f15187ac52243f1288d6dabed456ab5bd2287b2db60c97a538d0582f4f0ba
|
|||||||
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9f90,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||||
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28861,1,1,afae533643c5543fb19fcc8ca13c65a396ed91104ec1390e1ad8a42af3f14965,2024-03-22T17:15:07.770000
|
CVE-2024-28861,0,1,614b056391803730ffc563205182a9ac310eb6811e0e407400ba2dc4b494f050,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||||
@ -242370,7 +242375,7 @@ CVE-2024-29032,0,0,fb02d2202c95545e773ec7caf494a1bc4414b85dfda56ba00a602bc4c558e
|
|||||||
CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000
|
CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29042,1,1,00605be0f749248a7fd7b9895a0c967233a9b0e7a3c7f6d69403a5cdc9b94750,2024-03-22T17:15:07.990000
|
CVE-2024-29042,0,1,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
|
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
|
CVE-2024-29091,0,0,b1cb764a2082d02939e32c22f722543dd831cf608e6c39b51eb933f990788962,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
|
CVE-2024-29092,0,0,beafae19b6703c9fc1f01dec7ad304174a985adb5a44a4613a96bd5d1cef6a8d,2024-03-20T13:00:16.367000
|
||||||
@ -242425,19 +242430,19 @@ CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24
|
|||||||
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
||||||
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
||||||
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
||||||
CVE-2024-29184,1,1,e6145bd232156c34417f53d913fba5fc5d295934cd8b2f4b5ea6027648470c6b,2024-03-22T17:15:08.203000
|
CVE-2024-29184,0,1,f7b8833969ca9d0c0710d9e673438a664414c13b1764f6ae8189b2b9b95caa65,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29185,1,1,61573a8f48978457bae03c1dec91127eeeb03670be581edf50afbbb59deab805,2024-03-22T17:15:08.440000
|
CVE-2024-29185,0,1,87ad89bc08b625b0d76de9def6a9a3830774fb10e68a03b7a7a4beff2b51d9e3,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29186,1,1,c4b507a0ba78a750c36309e74afbe0eac839dec92a65b6d660d62079be814f42,2024-03-22T17:15:08.640000
|
CVE-2024-29186,0,1,4d22f13bcc9a989b4457971fb422d0f63596eb5c598cc015a08c44b1e3975e55,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-29338,1,1,127ac81d3476d511af2c7111de9e70bc9fb14470cc6089238225615bd4062017,2024-03-22T17:15:08.833000
|
CVE-2024-29338,0,1,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29366,1,1,6c913678ffaaef4987d265e998be2d97442828e9b675fb6a8e2fdf237dcf1d44,2024-03-22T17:15:08.887000
|
CVE-2024-29366,0,1,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||||
CVE-2024-29385,1,1,cc987fa29cc6745eb3ff125eabef04bbe71ab9e616c4e8dfb9dcb25c81078afc,2024-03-22T17:15:08.943000
|
CVE-2024-29385,0,1,77dce7c3f8675f81eb6a00c8f1d149f72619312873eb8bb6e829225e587309f5,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||||
@ -242445,7 +242450,7 @@ CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c45
|
|||||||
CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000
|
CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29473,0,0,2dcbe7e94767e08f46a9353b62d8f30da500a221f5affb32fc9ef958cfff985b,2024-03-21T12:58:51.093000
|
CVE-2024-29473,0,0,2dcbe7e94767e08f46a9353b62d8f30da500a221f5affb32fc9ef958cfff985b,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29474,0,0,cd74b93fedbacc13ab911c0f2a2b89e07d9e578953f3b262ce40503b72930e98,2024-03-21T12:58:51.093000
|
CVE-2024-29474,0,0,cd74b93fedbacc13ab911c0f2a2b89e07d9e578953f3b262ce40503b72930e98,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29499,1,1,71e2f69d30d0fce08f6704795f703b61d27a06b4752f782f5d852f3a1a1e7742,2024-03-22T17:15:08.993000
|
CVE-2024-29499,0,1,bc8db29a97bf5517e5213278d0d5f5ecdec4b51f00adea3262848d25f6e735bc,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000
|
CVE-2024-29732,0,0,3aff958eec55f5cf06538251c792be6423021bd21573f6f2f920d098c9ad37bd,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29858,0,0,585719d860c91771e96e52d882eed744121f21e899f727afe6b381f4ffbb308d,2024-03-21T12:58:51.093000
|
CVE-2024-29858,0,0,585719d860c91771e96e52d882eed744121f21e899f727afe6b381f4ffbb308d,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29859,0,0,6ebff5730a73f542ffebf0a56f74146bb69314ac3f95118519ec4b678666f245,2024-03-21T12:58:51.093000
|
CVE-2024-29859,0,0,6ebff5730a73f542ffebf0a56f74146bb69314ac3f95118519ec4b678666f245,2024-03-21T12:58:51.093000
|
||||||
@ -242466,4 +242471,4 @@ CVE-2024-29879,0,0,f281e5565c18f62981e30c243c39ad05583d9bbab1631a620c93b3c78846e
|
|||||||
CVE-2024-29880,0,0,e4ba47a3336aba44b26bc2b767c682c9997cfe6f0e16a9457e7fe50a3abeaa1c,2024-03-21T15:24:35.093000
|
CVE-2024-29880,0,0,e4ba47a3336aba44b26bc2b767c682c9997cfe6f0e16a9457e7fe50a3abeaa1c,2024-03-21T15:24:35.093000
|
||||||
CVE-2024-29916,0,0,dd300e18b662f862d3dd0881eace85d81be3f3aaeb79c908bcef100a80a89dd1,2024-03-21T19:47:03.943000
|
CVE-2024-29916,0,0,dd300e18b662f862d3dd0881eace85d81be3f3aaeb79c908bcef100a80a89dd1,2024-03-21T19:47:03.943000
|
||||||
CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000
|
CVE-2024-29943,0,0,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000
|
||||||
CVE-2024-29944,0,1,ca73c86aa90858e489f00f7276bc4b89981cc800e753e2418a893b48aedeba4f,2024-03-22T17:15:09.043000
|
CVE-2024-29944,0,0,ca73c86aa90858e489f00f7276bc4b89981cc800e753e2418a893b48aedeba4f,2024-03-22T17:15:09.043000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user