mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-12T04:00:37.785985+00:00
This commit is contained in:
parent
98a17a1c24
commit
b907e96bb0
59
CVE-2023/CVE-2023-451xx/CVE-2023-45186.json
Normal file
59
CVE-2023/CVE-2023-451xx/CVE-2023-45186.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-45186",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-12T03:15:06.490",
|
||||
"lastModified": "2024-04-12T03:15:06.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.9, 6.1.0.0 through 6.1.2.3, and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 268691."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/268691",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7148015",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2023/CVE-2023-503xx/CVE-2023-50307.json
Normal file
59
CVE-2023/CVE-2023-503xx/CVE-2023-50307.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-50307",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-12T03:15:06.707",
|
||||
"lastModified": "2024-04-12T03:15:06.707",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.9, 6.1.0.0 through 6.1.2.3, and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 273338."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/273338",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7148015",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-21xx/CVE-2024-2137.json
Normal file
47
CVE-2024/CVE-2024-21xx/CVE-2024-2137.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2137",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-12T03:15:07.113",
|
||||
"lastModified": "2024-04-12T03:15:07.113",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The All-in-One Addons for Elementor \u2013 WidgetKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple pricing widgets (e.g. Pricing Single, Pricing Icon, Pricing Tab) in all versions up to, and including, 2.4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/widgetkit-for-elementor/trunk/elements/pricing-1/template/view.php#L29",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/27945f52-7594-46f6-a760-2ee5dd094914?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-223xx/CVE-2024-22357.json
Normal file
59
CVE-2024/CVE-2024-223xx/CVE-2024-22357.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-22357",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-04-12T03:15:06.910",
|
||||
"lastModified": "2024-04-12T03:15:06.910",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling B2B Integrator 6.0.0.0 through 6.0.3.9, 6.1.0.0 through 6.1.2.3, and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 280894."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/280894",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7148010",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-24576",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-09T18:15:08.420",
|
||||
"lastModified": "2024-04-11T21:15:07.803",
|
||||
"lastModified": "2024-04-12T02:15:06.347",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -83,6 +83,10 @@
|
||||
"url": "https://github.com/rust-lang/rust/security/advisories/GHSA-q455-m56c-85mh",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7WRFOIAZXYUPGXGR5UEEW7VTTOD4SZ3/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.rust-lang.org/policies/security",
|
||||
"source": "security-advisories@github.com"
|
||||
|
47
CVE-2024/CVE-2024-28xx/CVE-2024-2801.json
Normal file
47
CVE-2024/CVE-2024-28xx/CVE-2024-2801.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2801",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-12T03:15:07.283",
|
||||
"lastModified": "2024-04-12T03:15:07.283",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Shopkeeper Extender plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'image_slide' shortcode in all versions up to, and including, 3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/shopkeeper-extender/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b9f34195-fc03-4c3d-b25e-c9b9cf8ded3c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30260",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-04T16:15:08.877",
|
||||
"lastModified": "2024-04-04T16:33:06.610",
|
||||
"lastModified": "2024-04-12T02:15:06.457",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -62,6 +62,14 @@
|
||||
{
|
||||
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-m4v8-wqvr-p9f7",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQVHWAS6WDXXIU7F72XI55VZ2LTZUB33/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-30261",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-04T15:15:39.460",
|
||||
"lastModified": "2024-04-04T16:33:06.610",
|
||||
"lastModified": "2024-04-12T02:15:06.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -66,6 +66,14 @@
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2377760",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQVHWAS6WDXXIU7F72XI55VZ2LTZUB33/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P6Q4RGETHVYVHDIQGTJGU5AV6NJEI67E/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-31309",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-04-10T12:15:09.257",
|
||||
"lastModified": "2024-04-10T13:23:38.787",
|
||||
"lastModified": "2024-04-12T02:15:06.633",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HTTP/2 CONTINUATION\u00a0DoS attack can cause Apache Traffic Server to consume more resources on the server.\u00a0 Version from 8.0.0 through 8.1.9, from 9.0.0 through 9.2.3 are\u00a0affected.\n\nUsers can set a new setting (proxy.config.http2.max_continuation_frames_per_minute) to limit the number of CONTINUATION frames per minute. \u00a0ATS does have a fixed amount of memory a request can use and ATS adheres to these limits in previous releases.\nUsers are recommended to upgrade to versions 8.1.10 or 9.2.4 which fixes the issue.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Un ataque de HTTP/2 CONTINUATION DoS puede hacer que Apache Traffic Server consuma m\u00e1s recursos en el servidor. Las versiones de 8.0.0 a 8.1.9 y de 9.0.0 a 9.2.3 se ven afectadas. Los usuarios pueden establecer una nueva configuraci\u00f3n (proxy.config.http2.max_continuation_frames_per_minuto) para limitar el n\u00famero de fotogramas de CONTINUACI\u00d3N por minuto. ATS tiene una cantidad fija de memoria que una solicitud puede usar y ATS cumple con estos l\u00edmites en versiones anteriores. Se recomienda a los usuarios actualizar a las versiones 8.1.10 o 9.2.4, que solucionan el problema."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -27,6 +31,14 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/f9qh3g3jvy153wh82pz4onrfj1wh13kc",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QV77HYM7ARSTL3B6U3IFG7PHDU65WL4I/",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3XON6RM5ZKCZ6K6NB7BOTAWMJQKXJDO/",
|
||||
"source": "security@apache.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3209",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T23:15:55.083",
|
||||
"lastModified": "2024-04-11T01:25:56.173",
|
||||
"lastModified": "2024-04-12T02:15:06.703",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,6 +80,10 @@
|
||||
"url": "https://drive.google.com/drive/folders/1qlUXvycOzGJygfkdQB9dGO6VwNRRZoih?usp=sharing",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J4DNK3AFPT4KIPTBKGCJ6FC3L7AWI2TN/",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHWZN2NX5W3WYA6ACJ746PAZXXNZETKD/",
|
||||
"source": "cna@vuldb.com"
|
||||
|
26
README.md
26
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-12T02:00:30.027743+00:00
|
||||
2024-04-12T04:00:37.785985+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-12T01:15:57.937000+00:00
|
||||
2024-04-12T03:15:07.283000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245275
|
||||
245280
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2023-6489](CVE-2023/CVE-2023-64xx/CVE-2023-6489.json) (`2024-04-12T01:15:57.340`)
|
||||
- [CVE-2023-6678](CVE-2023/CVE-2023-66xx/CVE-2023-6678.json) (`2024-04-12T01:15:57.563`)
|
||||
- [CVE-2024-2279](CVE-2024/CVE-2024-22xx/CVE-2024-2279.json) (`2024-04-12T01:15:57.750`)
|
||||
- [CVE-2024-3092](CVE-2024/CVE-2024-30xx/CVE-2024-3092.json) (`2024-04-12T01:15:57.937`)
|
||||
- [CVE-2023-45186](CVE-2023/CVE-2023-451xx/CVE-2023-45186.json) (`2024-04-12T03:15:06.490`)
|
||||
- [CVE-2023-50307](CVE-2023/CVE-2023-503xx/CVE-2023-50307.json) (`2024-04-12T03:15:06.707`)
|
||||
- [CVE-2024-2137](CVE-2024/CVE-2024-21xx/CVE-2024-2137.json) (`2024-04-12T03:15:07.113`)
|
||||
- [CVE-2024-22357](CVE-2024/CVE-2024-223xx/CVE-2024-22357.json) (`2024-04-12T03:15:06.910`)
|
||||
- [CVE-2024-2801](CVE-2024/CVE-2024-28xx/CVE-2024-2801.json) (`2024-04-12T03:15:07.283`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2024-3272](CVE-2024/CVE-2024-32xx/CVE-2024-3272.json) (`2024-04-12T01:00:02.673`)
|
||||
- [CVE-2024-3273](CVE-2024/CVE-2024-32xx/CVE-2024-3273.json) (`2024-04-12T01:00:02.673`)
|
||||
- [CVE-2024-24576](CVE-2024/CVE-2024-245xx/CVE-2024-24576.json) (`2024-04-12T02:15:06.347`)
|
||||
- [CVE-2024-30260](CVE-2024/CVE-2024-302xx/CVE-2024-30260.json) (`2024-04-12T02:15:06.457`)
|
||||
- [CVE-2024-30261](CVE-2024/CVE-2024-302xx/CVE-2024-30261.json) (`2024-04-12T02:15:06.540`)
|
||||
- [CVE-2024-31309](CVE-2024/CVE-2024-313xx/CVE-2024-31309.json) (`2024-04-12T02:15:06.633`)
|
||||
- [CVE-2024-3209](CVE-2024/CVE-2024-32xx/CVE-2024-3209.json) (`2024-04-12T02:15:06.703`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
27
_state.csv
27
_state.csv
@ -231737,6 +231737,7 @@ CVE-2023-4518,0,0,b7e7b2d7034cb87095dcbd346ff3aa2d31a73a11a43c02fe896551fc187e95
|
||||
CVE-2023-45182,0,0,634fa633386b6ba116433c34e4d34368fde6a42b8295e87f58c81bc07411c2b3,2023-12-18T19:40:38.003000
|
||||
CVE-2023-45184,0,0,f1eedadbff5dc51b5e8f42a6854f850bad28882789c53e915e203abde3681eb9,2023-12-19T01:52:29.017000
|
||||
CVE-2023-45185,0,0,cc283ec7713a36b89b847fa984201d7d2bc7b3dee81301d4d421618bd09c8f37,2023-12-18T19:52:58.937000
|
||||
CVE-2023-45186,1,1,220b6c7026111f0479dd713fc49a0fef978a09fc818ade1f81fe7dec8c9dcc6e,2024-04-12T03:15:06.490000
|
||||
CVE-2023-45187,0,0,50fe3917bef6f155de7c2ef7d4d38b62123ce4c23e74e434f5c6a36d50e039ba,2024-02-15T04:41:06.543000
|
||||
CVE-2023-45189,0,0,df153b6d1053e0ec8ad7a75797868a0b23f8c9deecf4676d70e63dec9cc0990b,2023-11-09T20:27:56.003000
|
||||
CVE-2023-45190,0,0,ee5cdff23ea1c9c51b85b56e05c245a9158fa23b5938ef53dd8353ecb5eef64c,2024-02-15T04:41:35.763000
|
||||
@ -235124,6 +235125,7 @@ CVE-2023-5030,0,0,92c931a7a81adb8ac6b729c2355f2d0017ad0d9d5fd3185f753d9d3baac4e7
|
||||
CVE-2023-50303,0,0,332217320c3b3a115e7e7be02e0955b06a3e3ad37e5b41b15c700e6bbdd7cb57,2024-02-28T14:06:45.783000
|
||||
CVE-2023-50305,0,0,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e4721e,2024-03-07T17:50:18.457000
|
||||
CVE-2023-50306,0,0,9dc20aecbc132755c1a95c440ea3c21c29fbb6ccae5b19324f34f7cb11615603,2024-02-20T19:50:53.960000
|
||||
CVE-2023-50307,1,1,629ffb38b62affc36fe55a2619342ad8e67685746ed46732000d86ffdfafdeb1,2024-04-12T03:15:06.707000
|
||||
CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000
|
||||
CVE-2023-5031,0,0,465d86fe1e92401156489b7fa5b3c1933d2298350a1432e9335f0a07a68fa191,2024-04-11T01:22:51.980000
|
||||
CVE-2023-50311,0,0,fdb48a0a2b26345ab9b530ecccf392cc33fb00ee77f863d560b06ecbc8d12bd6,2024-04-02T17:55:47.107000
|
||||
@ -237575,7 +237577,7 @@ CVE-2023-6483,0,0,4d97a6b64ab24b94d49daa44a79554fbeead9ae7d46cd7c731ffa4efefc488
|
||||
CVE-2023-6485,0,0,d84b1f2fa339ee3fbe00211d49269bf9012e27d7ef753ce7f80b70bff072340c,2024-01-08T19:31:52.377000
|
||||
CVE-2023-6486,0,0,2852c688030b05f345f0ff9f0e876ab8d345b734861d6146e29b6ccbab426a36,2024-04-10T13:24:00.070000
|
||||
CVE-2023-6488,0,0,a2d2155218f4cd12cbd7cf86a1d373ca9d8739c736f0c67e222296ebea42699d,2023-12-22T19:30:36.993000
|
||||
CVE-2023-6489,1,1,40ff877c369d45680e7917371ae2cdb774b51005b5c0dcf6671c3c170ac09517,2024-04-12T01:15:57.340000
|
||||
CVE-2023-6489,0,0,40ff877c369d45680e7917371ae2cdb774b51005b5c0dcf6671c3c170ac09517,2024-04-12T01:15:57.340000
|
||||
CVE-2023-6493,0,0,f1b44774d19dee2dde0db6057c1c8da6a9052c466b0c843005cf7e84e74e5bad,2024-01-10T15:10:40.807000
|
||||
CVE-2023-6496,0,0,87b56518aaf4afd4545cd371dac346e93b19b056714958fa1a42154914cf88c5,2024-01-17T20:24:42.663000
|
||||
CVE-2023-6497,0,0,5c328723b0d6eb2b6ecefa341ec54fae28ffb5f772896759b50e3e0ea4100eb7,2024-02-01T04:14:30.527000
|
||||
@ -237723,7 +237725,7 @@ CVE-2023-6673,0,0,a7829d7ff2451577a9dbcb953671b7df30e70fa4d3f295b66d6fd6c03bcedb
|
||||
CVE-2023-6675,0,0,77bd19fa2bc23e29ffa2c4489a96c5201434b5e97089cad615380054cf12a95e,2024-02-06T17:03:12.913000
|
||||
CVE-2023-6676,0,0,71bd08821abc7f292882787c8030f56310fcd7b90eb085ad763b4e9f01d85078,2024-02-06T20:51:50.407000
|
||||
CVE-2023-6677,0,0,744a169fed7afef9bc3172a4dc3cf72705f47913c3dd4cf21ecc0bce3352629a,2024-02-15T18:44:15.657000
|
||||
CVE-2023-6678,1,1,2f21a6ce95d31b27d93ddebf165fbcae0ceed50f4c7812177b05263060da4289,2024-04-12T01:15:57.563000
|
||||
CVE-2023-6678,0,0,2f21a6ce95d31b27d93ddebf165fbcae0ceed50f4c7812177b05263060da4289,2024-04-12T01:15:57.563000
|
||||
CVE-2023-6679,0,0,bae6ec8bc351030c039d4ccc17068a0f99c26b2fae4af82d5e4c0f67264c3cff,2024-02-06T15:15:08.397000
|
||||
CVE-2023-6680,0,0,a016be60c670891f603e4cb6a7d1db9323a658919f6e5464005acbd77a09d39e,2023-12-19T20:51:03.237000
|
||||
CVE-2023-6681,0,0,970bde15945413fdbd5f155181fe7edb99bd84cd0ec6ec2785602d666a81de80,2024-02-12T14:19:54.330000
|
||||
@ -240229,6 +240231,7 @@ CVE-2024-21366,0,0,1e600fb23d1b23a47df1a384d3515b414e64c5cf2712ef44860778e7c52b6
|
||||
CVE-2024-21367,0,0,83a2263c9444a64acb3f018cb7ce8d83c42c22a14e8bce32b8295435fdbaa088,2024-04-11T20:15:25.203000
|
||||
CVE-2024-21368,0,0,c2002a0ff1c5ddbcc6e78c315ddcbee4fef44f7813f0d570816f9b38854e0a2a,2024-04-11T20:15:25.440000
|
||||
CVE-2024-21369,0,0,290dd7b448185b5230dfdf97e05b1532531ddcc1b6119586326a01385e6a8469,2024-04-11T20:15:25.653000
|
||||
CVE-2024-2137,1,1,6f6b17da3afedea5bc32f6499450c37b65fcacc9785a69740f3748f9d0570957,2024-04-12T03:15:07.113000
|
||||
CVE-2024-21370,0,0,8026bccec3ff17947cefe0243c5ba155850c43a3644e51585fd8b888ede144a2,2024-04-11T20:15:25.860000
|
||||
CVE-2024-21371,0,0,771c6f73599039233dd44e04620d9d4a0282336620daa9b80f9a2ce8eda27c12,2024-04-11T20:15:26.120000
|
||||
CVE-2024-21372,0,0,88886ff44f69bd5d406ff138a714c897470507389724d26b2e7eafed2da6e6be,2024-04-11T20:15:26.367000
|
||||
@ -240779,6 +240782,7 @@ CVE-2024-22352,0,0,8ad74f9c108b142191e10d9f1af5800c7055fc5b8e79f7a9a2cf40171c06b
|
||||
CVE-2024-22353,0,0,dcde4e1942667b685d2979f87ac00f95d42a8fc5d16f7dbd8bc9f66a2b78dfbb,2024-04-02T17:56:57.187000
|
||||
CVE-2024-22355,0,0,d5e1a0b55aa53f554235616979c7aa7e85f01ce7f183bc4e8573dd18cbbe1419,2024-03-04T13:58:23.447000
|
||||
CVE-2024-22356,0,0,d81d64e63fe9b642cced3e4c94acc5e30f0113b5fdf3bed9ebc6028d04aab3ff,2024-03-26T17:09:53.043000
|
||||
CVE-2024-22357,1,1,4a5b0a390c3ccdfea11daf06adeced83d56be31e6deb4a32f904d8fc5c8e2009,2024-04-12T03:15:06.910000
|
||||
CVE-2024-2236,0,0,1caa0e5cdfb424662cbf6124414533e4ab1dd9ca210ea89ecd59ad25abc68f72,2024-03-07T13:52:27.110000
|
||||
CVE-2024-22360,0,0,b51802432bc04c6d8daeffb43226824cdd8f27647664bb8d35541e7d6a53f5a2,2024-04-03T17:24:18.150000
|
||||
CVE-2024-22361,0,0,2cb34447b61b8680c66e6f142987700b31f9f16d4e9b8d748c59e5b8ad5a9a29,2024-02-16T21:35:31.953000
|
||||
@ -240962,7 +240966,7 @@ CVE-2024-22778,0,0,b51d89db366702e623e9ffcc2087e24c0edaa0d76ed8dc9f0f78dc0d88754
|
||||
CVE-2024-22779,0,0,eda1283002ca0a5ba4b71e37cd224cf29419640cfe8456a3a65e695acd500b10,2024-02-10T04:10:09.100000
|
||||
CVE-2024-2278,0,0,207e2f51738b382e656f75c22347fd5450b8d4ce530caf11838743da2ac45b4a,2024-04-01T12:49:00.877000
|
||||
CVE-2024-22780,0,0,7f3239e2db375f765f90f52543bdbcccb2a20757a7cd068a76d9a55c97657017,2024-04-02T18:12:16.283000
|
||||
CVE-2024-2279,1,1,70ac9da1491596b22bdb4219b67ddec1d405153d996355ffcb557a2a8ef1919f,2024-04-12T01:15:57.750000
|
||||
CVE-2024-2279,0,0,70ac9da1491596b22bdb4219b67ddec1d405153d996355ffcb557a2a8ef1919f,2024-04-12T01:15:57.750000
|
||||
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
|
||||
CVE-2024-2280,0,0,b064f3feb8722910a4651d8fcd5aa5f1892c8cb4f5e0e1796b328260936ab591,2024-04-05T21:15:09.660000
|
||||
CVE-2024-2281,0,0,f3438c7ab7641dd719863e24482dbf8314b67feb70036f1e8b4e26133f1de72b,2024-04-11T01:25:21.293000
|
||||
@ -241786,7 +241790,7 @@ CVE-2024-24572,0,0,0ef3e838a5a4a27207f9382de8c84c436e270ba7e51f50e14249ab80bf27e
|
||||
CVE-2024-24573,0,0,f1d93bff5c6bcd3d059b458503c133493da6cd5465afade6772d6b8918d46177,2024-02-07T17:35:51.680000
|
||||
CVE-2024-24574,0,0,5c3354df94ed3c3d722a424e9070a4de2494df1de1ab089a157997969d54ce57,2024-02-12T21:41:04.237000
|
||||
CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09dbdd6,2024-02-22T04:15:08.973000
|
||||
CVE-2024-24576,0,0,d047643ea8218c98b0dc61ab3918e8f66f9f981c52ab5a865e21f19d0f31712a,2024-04-11T21:15:07.803000
|
||||
CVE-2024-24576,0,1,df39669e5c4170d16aa4b64e19239cf8a9359acfdd4d5800e483f5e175293223,2024-04-12T02:15:06.347000
|
||||
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
|
||||
CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46
|
||||
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
|
||||
@ -243541,6 +243545,7 @@ CVE-2024-28006,0,0,c9854e9ff3003128bae15fcee2a37ab6774ab7c436d606cbedbb3c8930675
|
||||
CVE-2024-28007,0,0,856400479dcdda77e4b92ea6ef968816e66403c31f41c4cf24dafc318e3d2539,2024-04-02T06:15:14.830000
|
||||
CVE-2024-28008,0,0,d72d4796ccaf88b2167ea2950481d0bc280f9113b19c229fe97b70a39b77a56b,2024-04-02T06:15:14.930000
|
||||
CVE-2024-28009,0,0,c2c2436eebdbd7704eab9297f24c9de71f8b14d7fbbd8a1528121414abab2252,2024-04-02T06:15:15.013000
|
||||
CVE-2024-2801,1,1,3274182e128f8be53140107438248d996f3890a05fee4c4ba5e9ebd59dd1c8b4,2024-04-12T03:15:07.283000
|
||||
CVE-2024-28010,0,0,0be8a2352f0d2b81493c1a7e97568927fcbb265e0cc2658cb22f7b01a02ab00e,2024-04-02T06:15:15.097000
|
||||
CVE-2024-28011,0,0,72da78acb5d3e75903bb8a28fff758885737a9a35bc760b6b460427c253c5d2d,2024-04-02T06:15:15.187000
|
||||
CVE-2024-28012,0,0,b601a511e5c3061f586efb79dc5f31b5cd5b0f7397ecd414486a50f8e8994055,2024-04-02T06:15:15.263000
|
||||
@ -244496,8 +244501,8 @@ CVE-2024-30250,0,0,7d7190ab371d67395f89de2896d196b17971bd285635e6174ece380a3b4a8
|
||||
CVE-2024-30252,0,0,59aa59bf0614386f5ce7a2cd6586bb11dd88db615deffea62f6d5f63b8346c78,2024-04-04T19:24:50.670000
|
||||
CVE-2024-30254,0,0,ca73d473f0415036087aca2c59a68335788468b11a20b2908935567766161388,2024-04-04T19:24:50.670000
|
||||
CVE-2024-30255,0,0,7a6027ee928c41155eb75584731055507a485cc638e26b6a9a3843b7b8e81c23,2024-04-05T12:40:52.763000
|
||||
CVE-2024-30260,0,0,74f21dee20293b4e8db0b1220028533b8ab90a93770744b9ecb78bcbd2afcc2c,2024-04-04T16:33:06.610000
|
||||
CVE-2024-30261,0,0,f19aab5deb514133d69fbb92f923441ca17c6bd59b9ce21bf026cbe29474bb38,2024-04-04T16:33:06.610000
|
||||
CVE-2024-30260,0,1,c6bf8d1d16b655c7a063a3beaca3d5e8dd95040bd121f2300be6f059b963ee87,2024-04-12T02:15:06.457000
|
||||
CVE-2024-30261,0,1,32805bf675259d2c4189a3b4724ae8e9d235b7ebd7897ef404f285aaa8896b80,2024-04-12T02:15:06.540000
|
||||
CVE-2024-30262,0,0,f318cfbbaf899854242caf1fb06c65e4db818618c4c661c397f9e1f24a120f34,2024-04-10T13:24:00.070000
|
||||
CVE-2024-30263,0,0,865e3a568432a1e114cdb349ba49e79d9bbc223ad67092921d5af173a6615f0c,2024-04-04T19:24:50.670000
|
||||
CVE-2024-30264,0,0,a36afcbf82744a440a1fca3c8df613ac17f10025eaa77ba35cbe326ee3634d26,2024-04-05T12:40:52.763000
|
||||
@ -244821,7 +244826,7 @@ CVE-2024-3091,0,0,2ae7c1b43ade453e63e12426e1c2a8ce72ad964ac1b86e004dbb22f9a3bc2a
|
||||
CVE-2024-30915,0,0,9a13183a0128e0ebba105aac6b4f16ab0a4a277d1597444f325eb278b416c302,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30916,0,0,a75ac013b4975103273f280feb4d1408231c0d93576fac2bd9f593ea396bd4d3,2024-04-11T12:47:44.137000
|
||||
CVE-2024-30917,0,0,c44e8b8a426b1382e7b03152893a57378750ba3fe2425d8fdd5fd2662c53461b,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3092,1,1,281dd090272112bb5da55e18d8573df28f39442579d3692e8165d538bc7d7ffb,2024-04-12T01:15:57.937000
|
||||
CVE-2024-3092,0,0,281dd090272112bb5da55e18d8573df28f39442579d3692e8165d538bc7d7ffb,2024-04-12T01:15:57.937000
|
||||
CVE-2024-3093,0,0,eebb0093e73b814a9cc4726da2f030dc99349ca8f68010e017ede372ac325b36,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3094,0,0,502febf68b0d02803300ecc80fd5edf81a987966a53e4a71d6dd7ef4cc670f65,2024-04-03T06:15:07.873000
|
||||
CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000
|
||||
@ -244954,7 +244959,7 @@ CVE-2024-3130,0,0,f68ffdb025359112b42b29b07959a49895dfaeeef79aecb0f7981acd1536b0
|
||||
CVE-2024-31302,0,0,f0642b2cb338c07dbec34f8e2d8ddeed605927fa281b7a4cbd0d9d6a5f17a693,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31308,0,0,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000
|
||||
CVE-2024-31309,0,0,a6ebded9b79c4b9b0e7c42ff6a32d3df2921def7de8590e06e811867b3839991,2024-04-10T13:23:38.787000
|
||||
CVE-2024-31309,0,1,c3f5deccb62f933ab4f8ae9c75d3ffe68efad19c11df51d5f274fb71c1b63d27,2024-04-12T02:15:06.633000
|
||||
CVE-2024-3131,0,0,b2f46c6f4b5d5528ae2b3084a1c564d3a6bcce4fb58f9ea0846fb5d83a4afc76,2024-04-11T01:25:54.377000
|
||||
CVE-2024-31342,0,0,3dcf837177f2ee22dd479f7dc441eb8e323a27e9d61f77326ada203aab00e68b,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31343,0,0,07130367d283f095e3c4a097fcb374b7f0ee04a0481c3dc18f14571141420df5,2024-04-10T19:49:51.183000
|
||||
@ -245102,7 +245107,7 @@ CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320f
|
||||
CVE-2024-3208,0,0,571cf0bd707052c17f4b6002cdaf78b03d17afeff78961ebdc1a6dd63f618a4c,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32083,0,0,ffb348b6d78fe6dab7f7e1d9a9775ca7755162b28cc1fed23d952f63037c9aa3,2024-04-11T13:30:38
|
||||
CVE-2024-3209,0,0,640c0b6797566884c413cf5f34b360da1102206e2df9e495b57b7e258911e48a,2024-04-11T01:25:56.173000
|
||||
CVE-2024-3209,0,1,d114b57147d6f4c5650fa41aee8812b6b0f6764575b4c34b9a7aae06057b2d51,2024-04-12T02:15:06.703000
|
||||
CVE-2024-3210,0,0,151730181efcc568bc64336911613a04d4e3b614f2218efde039702cde2f5cdc,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32105,0,0,b616990d6f15edf21b5a9c73b39e0c744a086cef3a660052273b56cca415410d,2024-04-11T14:15:12.143000
|
||||
CVE-2024-32106,0,0,657892b691bfdac6e494ae38fa5fc13decf2efe62a2803b89920606ad1cdc4d9,2024-04-11T13:30:38
|
||||
@ -245141,8 +245146,8 @@ CVE-2024-3262,0,0,758c253f08a1135a2d383be61db9b8d36970b2087c7788f9321bc534b0b422
|
||||
CVE-2024-3266,0,0,dfd07f3b10f1aaf31a6f0167d5bef13c90499bcaf6aaf487c621e7b15cb72f4b,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3267,0,0,3fcaed995159f9f5f40917de5d7f4f0bd5c79e96e90660977368ca045dc9d265,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
|
||||
CVE-2024-3272,0,1,641f194eefc67da9f9e2be39ce5aa0a66c6cf1149b97e5689524bd3bc059f893,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3273,0,1,7c6caa4b34a73eafe05b95c36fc7695a27352f772b93bac3fda0569af913e747,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3272,0,0,641f194eefc67da9f9e2be39ce5aa0a66c6cf1149b97e5689524bd3bc059f893,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3273,0,0,7c6caa4b34a73eafe05b95c36fc7695a27352f772b93bac3fda0569af913e747,2024-04-12T01:00:02.673000
|
||||
CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
|
||||
CVE-2024-3281,0,0,25e1b157d3d06febc113760b0b676264898985898c3206c1611026e4fe7c0d04,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user