mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-03-26T00:56:02.549099+00:00
This commit is contained in:
parent
40078bfb75
commit
b6356a36f9
59
CVE-2024/CVE-2024-09xx/CVE-2024-0901.json
Normal file
59
CVE-2024/CVE-2024-09xx/CVE-2024-0901.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-0901",
|
||||
"sourceIdentifier": "facts@wolfssl.com",
|
||||
"published": "2024-03-25T23:15:51.250",
|
||||
"lastModified": "2024-03-25T23:15:51.250",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Remotely executed SEGV and out of bounds read allows malicious packet sender to crash or cause an out of bounds read via sending a malformed packet with the correct length.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "facts@wolfssl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "facts@wolfssl.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-129"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/wolfSSL/wolfssl/issues/7089",
|
||||
"source": "facts@wolfssl.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/wolfSSL/wolfssl/pull/7099",
|
||||
"source": "facts@wolfssl.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-1394",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-21T13:00:08.037",
|
||||
"lastModified": "2024-03-21T19:15:09.063",
|
||||
"lastModified": "2024-03-26T00:15:08.117",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A memory leak flaw was found in Golang in the RSA encrypting/decrypting code, which might lead to a resource exhaustion vulnerability using attacker-controlled inputs\u200b. The memory leak happens in github.com/golang-fips/openssl/openssl/rsa.go#L113. The objects leaked are pkey\u200b and ctx\u200b. That function uses named return parameters to free pkey\u200b and ctx\u200b if there is an error initializing the context or setting the different properties. All return statements related to error cases follow the \"return nil, nil, fail(...)\" pattern, meaning that pkey\u200b and ctx\u200b will be nil inside the deferred function that should free them."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla de p\u00e9rdida de memoria en Golang en el c\u00f3digo de cifrado/descifrado RSA, lo que podr\u00eda conducir a una vulnerabilidad de agotamiento de recursos mediante entradas controladas por el atacante. La p\u00e9rdida de memoria ocurre en github.com/golang-fips/openssl/openssl/rsa.go#L113. Los objetos filtrados son pkey? y ctx?. Esa funci\u00f3n utiliza par\u00e1metros de retorno con nombre para liberar pkey? y ctx? si hay un error al inicializar el contexto o al configurar las diferentes propiedades. Todas las declaraciones de devoluci\u00f3n relacionadas con casos de error siguen el patr\u00f3n \"return nil, nil, fail(...)\", lo que significa que pkey? y ctx? ser\u00e1n nulos dentro de la funci\u00f3n diferida que deber\u00eda liberarlos."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -59,6 +63,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1472",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1501",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:1502",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1580",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2024-02-19T11:15:08.817",
|
||||
"lastModified": "2024-03-25T18:15:08.617",
|
||||
"lastModified": "2024-03-26T00:15:08.497",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,10 @@
|
||||
"url": "https://support.apple.com/kb/HT214093",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214094",
|
||||
"source": "cve-coordination@google.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214095",
|
||||
"source": "cve-coordination@google.com"
|
||||
|
24
CVE-2024/CVE-2024-284xx/CVE-2024-28421.json
Normal file
24
CVE-2024/CVE-2024-284xx/CVE-2024-28421.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28421",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-25T23:15:51.447",
|
||||
"lastModified": "2024-03-25T23:15:51.447",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Razor 0.8.0 allows a remote attacker to escalate privileges via the ChannelModel::updateapk method of the channelmodle.php"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/LioTree/003202727a61c0fb3ec3c948ab5e38f9",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cobub/razor/issues/178",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-293xx/CVE-2024-29301.json
Normal file
24
CVE-2024/CVE-2024-293xx/CVE-2024-29301.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-29301",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.577",
|
||||
"lastModified": "2024-03-26T00:15:08.577",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection via update-admin.php?admin_id="
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177737/Task-Management-System-1.0-SQL-Injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.strongboxit.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-293xx/CVE-2024-29302.json
Normal file
24
CVE-2024/CVE-2024-293xx/CVE-2024-29302.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-29302",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.647",
|
||||
"lastModified": "2024-03-26T00:15:08.647",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection via update-employee.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177737/Task-Management-System-1.0-SQL-Injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.strongboxit.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-293xx/CVE-2024-29303.json
Normal file
24
CVE-2024/CVE-2024-293xx/CVE-2024-29303.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-29303",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-26T00:15:08.703",
|
||||
"lastModified": "2024-03-26T00:15:08.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The delete admin users function of SourceCodester PHP Task Management System 1.0 is vulnerable to SQL Injection"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/177737/Task-Management-System-1.0-SQL-Injection.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.strongboxit.com/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
29
README.md
29
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-25T23:00:38.868999+00:00
|
||||
2024-03-26T00:56:02.549099+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-25T22:37:19.847000+00:00
|
||||
2024-03-26T00:15:08.703000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,31 +29,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242628
|
||||
242633
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
* [CVE-2023-47430](CVE-2023/CVE-2023-474xx/CVE-2023-47430.json) (`2024-03-25T22:37:19.197`)
|
||||
* [CVE-2024-1973](CVE-2024/CVE-2024-19xx/CVE-2024-1973.json) (`2024-03-25T22:37:19.383`)
|
||||
* [CVE-2024-21914](CVE-2024/CVE-2024-219xx/CVE-2024-21914.json) (`2024-03-25T22:37:19.627`)
|
||||
* [CVE-2024-2425](CVE-2024/CVE-2024-24xx/CVE-2024-2425.json) (`2024-03-25T21:15:47.273`)
|
||||
* [CVE-2024-2426](CVE-2024/CVE-2024-24xx/CVE-2024-2426.json) (`2024-03-25T21:15:47.480`)
|
||||
* [CVE-2024-2427](CVE-2024/CVE-2024-24xx/CVE-2024-2427.json) (`2024-03-25T21:15:47.660`)
|
||||
* [CVE-2024-2873](CVE-2024/CVE-2024-28xx/CVE-2024-2873.json) (`2024-03-25T22:37:19.847`)
|
||||
* [CVE-2024-29041](CVE-2024/CVE-2024-290xx/CVE-2024-29041.json) (`2024-03-25T21:15:46.847`)
|
||||
* [CVE-2024-29179](CVE-2024/CVE-2024-291xx/CVE-2024-29179.json) (`2024-03-25T21:15:47.050`)
|
||||
* [CVE-2024-29440](CVE-2024/CVE-2024-294xx/CVE-2024-29440.json) (`2024-03-25T21:15:47.217`)
|
||||
* [CVE-2024-29442](CVE-2024/CVE-2024-294xx/CVE-2024-29442.json) (`2024-03-25T22:37:19.797`)
|
||||
* [CVE-2024-0901](CVE-2024/CVE-2024-09xx/CVE-2024-0901.json) (`2024-03-25T23:15:51.250`)
|
||||
* [CVE-2024-28421](CVE-2024/CVE-2024-284xx/CVE-2024-28421.json) (`2024-03-25T23:15:51.447`)
|
||||
* [CVE-2024-29301](CVE-2024/CVE-2024-293xx/CVE-2024-29301.json) (`2024-03-26T00:15:08.577`)
|
||||
* [CVE-2024-29302](CVE-2024/CVE-2024-293xx/CVE-2024-29302.json) (`2024-03-26T00:15:08.647`)
|
||||
* [CVE-2024-29303](CVE-2024/CVE-2024-293xx/CVE-2024-29303.json) (`2024-03-26T00:15:08.703`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
* [CVE-2024-0690](CVE-2024/CVE-2024-06xx/CVE-2024-0690.json) (`2024-03-25T22:37:19.257`)
|
||||
* [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-03-26T00:15:08.117`)
|
||||
* [CVE-2024-1580](CVE-2024/CVE-2024-15xx/CVE-2024-1580.json) (`2024-03-26T00:15:08.497`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
33
_state.csv
33
_state.csv
@ -233091,7 +233091,7 @@ CVE-2023-47418,0,0,de0d45e70af2ba78287b3074bebb4f81bbb2d17cf3940f32671427cb7bbe1
|
||||
CVE-2023-4742,0,0,b9389acd285d04f3564e0339a32eb018f6d095f9e07134e31ab8f412ac9dfd92,2024-03-21T02:49:52.173000
|
||||
CVE-2023-47422,0,0,53e4ba62d7fd0242ce1870b57522bcebcee34260151a2b5b738b7621b64d4019,2024-02-22T19:07:37.840000
|
||||
CVE-2023-4743,0,0,7bfbdabe8b9425296f1d631d292f0a9fb2f878bdfac9a0c89327f6098a11bb34,2024-03-21T02:49:52.253000
|
||||
CVE-2023-47430,1,1,5aa6e0f107b534b64ee0baea53bafb32866e1423e6940349e4f37bfd98eb32b9,2024-03-25T22:37:19.197000
|
||||
CVE-2023-47430,0,0,5aa6e0f107b534b64ee0baea53bafb32866e1423e6940349e4f37bfd98eb32b9,2024-03-25T22:37:19.197000
|
||||
CVE-2023-47437,0,0,6e79bd1227b77bbb4f11ccfeeaa138eb5ff31bfe22e27fcab2f47ad374baaeca,2023-12-01T19:48:29.537000
|
||||
CVE-2023-4744,0,0,f33e2f57712194685c3dca3e1493ab9255a824e0935438d389efcbddb6e95f44,2024-03-21T02:49:52.340000
|
||||
CVE-2023-47440,0,0,b65a22d6ec75b9b58933b07ceb717cde5ccdee4dab3cc2632d1662455c5a9b4d,2023-12-12T18:06:36.190000
|
||||
@ -238312,7 +238312,7 @@ CVE-2024-0686,0,0,e2395a9a6bfad8e6b532409ed23be32a655dbdc8b37702eb0b5a7e38bca816
|
||||
CVE-2024-0687,0,0,ac1a8aa793451c2837878d2998cbea6e978e6775f26249e99a3fed77b8f74921,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0688,0,0,7eaac9a2de6d69f1cb58283e226002ce225f7b8e6f1ac3cc910e6b5444d44cb9,2024-01-31T19:13:36.847000
|
||||
CVE-2024-0689,0,0,e8abaf15fa27af1a073f8481684fcf15ab2bfb4f51f069638047ee794872f44b,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0690,0,1,2315888638d3ffc81fc064944cd5963b208ea3dca2db9a2c4678e08ed43b47be,2024-03-25T22:37:19.257000
|
||||
CVE-2024-0690,0,0,2315888638d3ffc81fc064944cd5963b208ea3dca2db9a2c4678e08ed43b47be,2024-03-25T22:37:19.257000
|
||||
CVE-2024-0691,0,0,dcd6fedff2b7131fa30fddfeac5357e44b78288895a283e8a3b6f80a3ec21a38,2024-02-13T16:57:26.083000
|
||||
CVE-2024-0692,0,0,14598c1e40058a86803764efa3f5d8d09586eecd49ec73a2131e7c9f7e9d8a44,2024-03-01T14:04:04.827000
|
||||
CVE-2024-0693,0,0,1c5fa80ab2bd6fdcf12260e650990993cf7bd7ce88d2417d80075eb8b83d0be8,2024-03-21T02:51:20.990000
|
||||
@ -238477,6 +238477,7 @@ CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb7791428925
|
||||
CVE-2024-0896,0,0,c3c05d10d33160a8a0088c48d556d2f961e13a8332b9034618ae831d176179ee,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0897,0,0,286bb7a30c4f50c7fe4f00d3160d4fd491d44ba6d496810ca1bc152c09db11e7,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0898,0,0,409dc0bc4f1e30bf8aee76bd69559a1c559c0d53fb07883af91433675181f6f6,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0901,1,1,06d2313248a83a492bc230655a329bfba118779ee20d74b188a976a28f060db3,2024-03-25T23:15:51.250000
|
||||
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc5d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0907,0,0,701cea52331df058a887458bc81b02e5da4430df695e176c30a1053289070946,2024-02-29T13:49:29.390000
|
||||
@ -238856,7 +238857,7 @@ CVE-2024-1390,0,0,760bcdaac2db269a3249aaa20e58e1659b2977bdb995748ef5e46a1ecb8544
|
||||
CVE-2024-1391,0,0,d263861df201411e95604a0f8dea4a32aa5aa465f14e9d3ee26c7cf1dddcea30,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1392,0,0,854e6aa0a85eb7f6e01984f9f2b39f09c3e464c67a90f670cafc735773e56736,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1393,0,0,139d32a27df25f29abc2bcda3159db69b338e05c68d7680abed80afd815e8ff5,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1394,0,0,7c73506bdd53fd1dc2a1d94144983d2673f2dc3fe5d07e0b6a723a3ea487359f,2024-03-21T19:15:09.063000
|
||||
CVE-2024-1394,0,1,2971e8db2984e738b8d7e576df0da2d31d6aeff19c47fa5159540a4960b6c77c,2024-03-26T00:15:08.117000
|
||||
CVE-2024-1397,0,0,e6d8c9c2beca75d3fdc5f918cb423cf21913a9c807f46126d5b49c29c7bd60f0,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1398,0,0,7a7783e481aa897afa83bd125da0d53c431d5a5a9d43f1ade8b1e715449f59a0,2024-03-04T13:58:23.447000
|
||||
CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4ac,2024-03-12T12:40:13.500000
|
||||
@ -238969,7 +238970,7 @@ CVE-2024-1564,0,0,84875cf797fa64328b336ae33772e46886c72657e3c983b9d184a2a3d50ffd
|
||||
CVE-2024-1566,0,0,fae18125d42af6480c1fb49e1e6428a52d2bf4f1074f21a5dfe482b2c8d87086,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1568,0,0,03adf0f94bdba0662cb278cdaa3b54a5cd3ae08b3ef89a1e89169605096fa6c9,2024-02-28T14:06:45.783000
|
||||
CVE-2024-1570,0,0,fa96633d08cf4f7a9a083fffefdd325991610013e77e1890328cb3b85d75e300,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1580,0,0,57a066d99d2330e02b559e213967b9537c09f53446ae713bb9e775797aeaae56,2024-03-25T18:15:08.617000
|
||||
CVE-2024-1580,0,1,8ab013089e97147c04c4a5ef6b3954117d4a37f719c6f181dbd352698d2066ba,2024-03-26T00:15:08.497000
|
||||
CVE-2024-1582,0,0,5801086f12a7b25e0a24481309300eacfe3989ff6a37128452730610efa279b1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-1585,0,0,e91f99f5d286c3afef1058be20d258b7aa9acfdf346cd5b86fd70de17ee7844a,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1586,0,0,0f7dcaaedeb3b15eee35c0b1fbce415960454d76b6eae4dff9a3ecfad1011e31,2024-02-29T13:49:29.390000
|
||||
@ -239189,7 +239190,7 @@ CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837
|
||||
CVE-2024-1970,0,0,39fa0035c7ed860f094608be440d277527e52ee84a277da973b7d8bb611f3d74,2024-03-21T02:51:49.893000
|
||||
CVE-2024-1971,0,0,c720c5130c723fdef5c778fd61fbd06c8a83fec33b47a060c56fb7b16a106079,2024-03-21T02:51:49.963000
|
||||
CVE-2024-1972,0,0,0a7c8da46cc8bc4aaabe5fc98fb2dde7735bbbefbf66b9d3a3f732a3f4519e04,2024-03-21T02:51:50.030000
|
||||
CVE-2024-1973,1,1,dc809a76dd18f7ad8a42fa8171e5c64a383e7dc94766e3277ceba6e16e2719e1,2024-03-25T22:37:19.383000
|
||||
CVE-2024-1973,0,0,dc809a76dd18f7ad8a42fa8171e5c64a383e7dc94766e3277ceba6e16e2719e1,2024-03-25T22:37:19.383000
|
||||
CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53e3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1977,0,0,a7692b2da3b0113a60567ddf6634026c09e0a2eeec7666bb0cdf204455073a9e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1978,0,0,3ef3e0470f639541e7aa5332764a4fdc0e9cab2190d02bdfffcc246fd4ade338,2024-02-29T13:49:29.390000
|
||||
@ -239881,7 +239882,7 @@ CVE-2024-21908,0,0,329abb805b48ea46c40d9625a0e5a18857ae42d6b89a82f5c3cf797095821
|
||||
CVE-2024-21909,0,0,1862a33cb8cb7c096543042cface003ed2658c185ec7603674a262510a57f13e,2024-02-08T02:15:40.883000
|
||||
CVE-2024-21910,0,0,43ca7fc1e52b2bce376dbad269237609f1115a9e3e85611002acd3d35f8eee88,2024-01-08T19:46:25.757000
|
||||
CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860d48,2024-01-08T19:46:14.513000
|
||||
CVE-2024-21914,1,1,e34f280946c7911f381648ae829d4f68a7997b25cc065aa631568a91de7541ef,2024-03-25T22:37:19.627000
|
||||
CVE-2024-21914,0,0,e34f280946c7911f381648ae829d4f68a7997b25cc065aa631568a91de7541ef,2024-03-25T22:37:19.627000
|
||||
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
|
||||
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
|
||||
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
|
||||
@ -240867,20 +240868,20 @@ CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b7
|
||||
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24230,0,0,ed6d69d70561399663ef8e2e33150b56625833d6257f46ca8936cf12e494e1dd,2024-03-18T12:38:25.490000
|
||||
CVE-2024-24246,0,0,35e1d007cf6f6949945fa16dda0202d580abd8f167471d2954d0a97721b24d79,2024-03-23T03:15:11.117000
|
||||
CVE-2024-2425,1,1,516129c60b3d32566972d2a9deaadf0ad0602d38a28c58212a5bab96e5fc71dd,2024-03-25T21:15:47.273000
|
||||
CVE-2024-2425,0,0,516129c60b3d32566972d2a9deaadf0ad0602d38a28c58212a5bab96e5fc71dd,2024-03-25T21:15:47.273000
|
||||
CVE-2024-24254,0,0,9339820ae71b7b870d84000911554e2e5f93e1c4ab945fdf5145aa252036f9c2,2024-02-15T18:46:57.737000
|
||||
CVE-2024-24255,0,0,2085b0cb468b304c9118b3c0b0e3b0cf89bfb225076d95ede49b5c87a27416c9,2024-02-15T18:46:41.247000
|
||||
CVE-2024-24256,0,0,bcf101ed3f034b9a04a1de15d44af26dd82eaa0682d6269c41a026c96e6c66b4,2024-02-15T14:28:31.380000
|
||||
CVE-2024-24258,0,0,1dca3f389ed346c53fdb7cbeecf01e095c7e85e188f23f8d5288a8a323819e99,2024-02-21T03:15:09.043000
|
||||
CVE-2024-24259,0,0,7842f21b778f6dcca829d4468f9229fc2cd52ba2c95d3bca926d1004a82cbbf9,2024-02-21T03:15:09.110000
|
||||
CVE-2024-2426,1,1,26d255beacc5555a49fb296f9a0f36d58fa4cc9b1740b452adde7e8b04074101,2024-03-25T21:15:47.480000
|
||||
CVE-2024-2426,0,0,26d255beacc5555a49fb296f9a0f36d58fa4cc9b1740b452adde7e8b04074101,2024-03-25T21:15:47.480000
|
||||
CVE-2024-24260,0,0,1f48ddb38b8ef82ad46211df3f926b3a2894fb1fd548fb3d6c2f15aba25a3a87,2024-02-07T23:01:55.050000
|
||||
CVE-2024-24262,0,0,48daeccf81890fc6666d87fda73daf662a7556bb14b97075a5bf42f27c121f89,2024-02-07T23:02:04.467000
|
||||
CVE-2024-24263,0,0,a7faff23323264f34f9c62262fa3f03aa668fa6eb0738632fbcd67b53dcba88e,2024-02-07T23:02:17.470000
|
||||
CVE-2024-24265,0,0,af394545ccd1a804e78a325f17868ed02a0d7133b6c62faa71b15705be7c579e,2024-02-07T23:06:25.303000
|
||||
CVE-2024-24266,0,0,af2222be5080c2bad50dea6cff249c7d07d0b0a9a7e6f3a785220071b883839d,2024-02-07T23:28:17.213000
|
||||
CVE-2024-24267,0,0,95558cbe9d72e85c3d366ac9b6c161da57c7f083ab6736f7e86204c7be33f1c7,2024-02-07T23:28:24.530000
|
||||
CVE-2024-2427,1,1,c35bc5e394d842d641e6571b280bbd5d55330489466e2e05cd3d15a7fd70d1b9,2024-03-25T21:15:47.660000
|
||||
CVE-2024-2427,0,0,c35bc5e394d842d641e6571b280bbd5d55330489466e2e05cd3d15a7fd70d1b9,2024-03-25T21:15:47.660000
|
||||
CVE-2024-24272,0,0,8f6883745a139dd4938d495410234eff50fc737ee779757f8e18a902dca99341,2024-03-22T12:45:36.130000
|
||||
CVE-2024-24275,0,0,5ee5552d1ccdff1349c63c1ee819e4122e7275d9cd64505362d94567de774ca6,2024-03-06T15:18:08.093000
|
||||
CVE-2024-24276,0,0,c0b996f05c041cdec9f97004ccc67bd94d1c66cbf22b8df3dba73751978abd1f,2024-03-06T15:18:08.093000
|
||||
@ -242384,6 +242385,7 @@ CVE-2024-28403,0,0,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f69
|
||||
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28421,1,1,b2f8877ccef1870290fb76f7b7a49277a9815e6a5a5f5266b0b4b5cb1093599c,2024-03-25T23:15:51.447000
|
||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28424,0,0,05a1d242c621de5dbc7c2cf6c05bc52693076d1555a74835ea1663a11e03c0a9,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28425,0,0,bdbe12dd875a12ca19b5176fb53ff9c1ceaca5403939e0b8f4cdd10fdb0ff249,2024-03-14T20:11:36.180000
|
||||
@ -242466,7 +242468,7 @@ CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb
|
||||
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2873,1,1,9fc22d9755419b712faf99d883d93a9a30bceda1531341359b233e51a8a13aaf,2024-03-25T22:37:19.847000
|
||||
CVE-2024-2873,0,0,9fc22d9755419b712faf99d883d93a9a30bceda1531341359b233e51a8a13aaf,2024-03-25T22:37:19.847000
|
||||
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
|
||||
CVE-2024-28735,0,0,1cca5b70579efcd40e1ae7e4fc16465418b0dd44575c9ca86cd2af6b21987bc2,2024-03-20T17:18:21.343000
|
||||
CVE-2024-28745,0,0,15394cfaddabd1c5537f1c3a0b8bc4d088d58358d421e9d9475a38fad6a5e44f,2024-03-18T12:38:25.490000
|
||||
@ -242508,7 +242510,7 @@ CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea
|
||||
CVE-2024-29034,0,0,8ba75f5b30591660c2ede75cdcb0f027566182da625cd7f34b92ffdd0cee2dc6,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29041,1,1,6ce4c1e0a1ee5726e911201894d73a33293c798700b36af5510d64c53a9bd403,2024-03-25T21:15:46.847000
|
||||
CVE-2024-29041,0,0,6ce4c1e0a1ee5726e911201894d73a33293c798700b36af5510d64c53a9bd403,2024-03-25T21:15:46.847000
|
||||
CVE-2024-29042,0,0,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29057,0,0,5379d761bccbf172fdadee53a3a70afabe4e78f596cff935812d1693f9dc77df,2024-03-25T01:51:01.223000
|
||||
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
|
||||
@ -242566,7 +242568,7 @@ CVE-2024-29143,0,0,a3f92e2c9ae6aaf4168f841be16c13a544cace199faa049656661980aa53e
|
||||
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
|
||||
CVE-2024-29179,1,1,f67c673f996f99efe0ba5f6b2e7923e9f1d9227c74e019cd53abb43241fdedee,2024-03-25T21:15:47.050000
|
||||
CVE-2024-29179,0,0,f67c673f996f99efe0ba5f6b2e7923e9f1d9227c74e019cd53abb43241fdedee,2024-03-25T21:15:47.050000
|
||||
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29184,0,0,f7b8833969ca9d0c0710d9e673438a664414c13b1764f6ae8189b2b9b95caa65,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29185,0,0,87ad89bc08b625b0d76de9def6a9a3830774fb10e68a03b7a7a4beff2b51d9e3,2024-03-22T19:02:10.300000
|
||||
@ -242582,13 +242584,16 @@ CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10
|
||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29301,1,1,2a1de21de38883c97dc72927f711ee9a23de245c684d5a61b319b5a098682dcf,2024-03-26T00:15:08.577000
|
||||
CVE-2024-29302,1,1,f3447ffa88af2c5181517874a8703f92412a87a58f1e0b49fde7099c66095345,2024-03-26T00:15:08.647000
|
||||
CVE-2024-29303,1,1,2adcffed44a60cdf8948711657b5e3cbd79c005cab853f8f191089ff77f4fb37,2024-03-26T00:15:08.703000
|
||||
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29385,0,0,77dce7c3f8675f81eb6a00c8f1d149f72619312873eb8bb6e829225e587309f5,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||
CVE-2024-29440,1,1,27b467697e7757e830189aea126c417ffdc3c1d094114d046c73a04fb7c5df0d,2024-03-25T21:15:47.217000
|
||||
CVE-2024-29442,1,1,426053e0116ecd16504340b30437dc946a992e9e3dd9ced97a93e657fa383440,2024-03-25T22:37:19.797000
|
||||
CVE-2024-29440,0,0,27b467697e7757e830189aea126c417ffdc3c1d094114d046c73a04fb7c5df0d,2024-03-25T21:15:47.217000
|
||||
CVE-2024-29442,0,0,426053e0116ecd16504340b30437dc946a992e9e3dd9ced97a93e657fa383440,2024-03-25T22:37:19.797000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user