Auto-Update: 2024-07-31T12:00:16.825762+00:00

This commit is contained in:
cad-safe-bot 2024-07-31 12:03:11 +00:00
parent 9a766ddc8c
commit b9f7212010
14 changed files with 756 additions and 38 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0760",
"sourceIdentifier": "security-officer@isc.org",
"published": "2024-07-23T15:15:03.520",
"lastModified": "2024-07-24T12:55:13.223",
"lastModified": "2024-07-31T11:15:10.347",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -44,6 +44,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/1",
"source": "security-officer@isc.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/31/2",
"source": "security-officer@isc.org"
},
{
"url": "https://kb.isc.org/docs/cve-2024-0760",
"source": "security-officer@isc.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1737",
"sourceIdentifier": "security-officer@isc.org",
"published": "2024-07-23T15:15:03.740",
"lastModified": "2024-07-24T12:55:13.223",
"lastModified": "2024-07-31T11:15:10.487",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -44,6 +44,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/1",
"source": "security-officer@isc.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/31/2",
"source": "security-officer@isc.org"
},
{
"url": "https://kb.isc.org/docs/cve-2024-1737",
"source": "security-officer@isc.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1975",
"sourceIdentifier": "security-officer@isc.org",
"published": "2024-07-23T15:15:03.943",
"lastModified": "2024-07-24T12:55:13.223",
"lastModified": "2024-07-31T11:15:10.570",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -44,6 +44,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/1",
"source": "security-officer@isc.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/31/2",
"source": "security-officer@isc.org"
},
{
"url": "https://kb.isc.org/docs/cve-2024-1975",
"source": "security-officer@isc.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4076",
"sourceIdentifier": "security-officer@isc.org",
"published": "2024-07-23T15:15:05.500",
"lastModified": "2024-07-24T12:55:13.223",
"lastModified": "2024-07-31T11:15:10.657",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -44,6 +44,10 @@
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/1",
"source": "security-officer@isc.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/31/2",
"source": "security-officer@isc.org"
},
{
"url": "https://kb.isc.org/docs/cve-2024-4076",
"source": "security-officer@isc.org"

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-6725",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-31T11:15:10.747",
"lastModified": "2024-07-31T11:15:10.747",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Formidable Forms \u2013 Contact Form Plugin, Survey, Quiz, Payment, Calculator Form & Custom Form Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018html\u2019 parameter in all versions up to, and including, 6.11.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with form editing permissions and Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/formidable/trunk/classes/models/fields/FrmFieldType.php#L875",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3128202/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/848cfa72-4211-4576-91c2-4f643e3161c3?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-7135",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-07-31T11:15:11.010",
"lastModified": "2024-07-31T11:15:11.010",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The Tainacan plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_file' function in all versions up to, and including, 0.21.7. The function is also vulnerable to directory traversal. This makes it possible for authenticated attackers, with Subscriber-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/tainacan/trunk/classes/api/endpoints/class-tainacan-rest-background-processes-controller.php#L370",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/tainacan/trunk/classes/api/endpoints/class-tainacan-rest-background-processes-controller.php#L378",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3127693/",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e4dd0c6a-75af-4b53-ac13-fc4ef0e9001d?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7264",
"sourceIdentifier": "2499f714-1537-4658-8207-48ae4bb9eae9",
"published": "2024-07-31T08:15:02.657",
"lastModified": "2024-07-31T08:15:02.657",
"lastModified": "2024-07-31T10:15:02.393",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2024/07/31/1",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"
},
{
"url": "https://curl.se/docs/CVE-2024-7264.html",
"source": "2499f714-1537-4658-8207-48ae4bb9eae9"

View File

@ -9,6 +9,10 @@
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Establishment Billing Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /view_bill.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273200."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Establishment Billing Management System 1.0 y se ha clasificado como cr\u00edtica. Este problema afecta a algunas funciones desconocidas del archivo /view_bill.php. La manipulaci\u00f3n del argumento id provoca una inyecci\u00f3n SQL. El ataque puede ejecutarse de forma remota. La vulnerabilidad se ha hecho p\u00fablica y puede utilizarse. El identificador de esta vulnerabilidad es VDB-273200."
}
],
"metrics": {

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-7309",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-31T10:15:02.893",
"lastModified": "2024-07-31T10:15:02.893",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Record Management System 1.0. It has been classified as problematic. This affects an unknown part of the file entry.php. The manipulation of the argument school leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273201 was assigned to this vulnerability."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Record Management System 1.0. Se ha clasificado como problem\u00e1tica. Afecta a una parte desconocida del archivo entry.php. La manipulaci\u00f3n del argumento school provoca cross site scripting. Es posible iniciar el ataque de forma remota. El exploit se ha hecho p\u00fablico y puede utilizarse. A esta vulnerabilidad se le ha asignado el identificador VDB-273201."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/zw-a11y/VUL/blob/main/Record-Management-System-1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273201",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273201",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.382506",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2024-7310",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-31T10:15:03.550",
"lastModified": "2024-07-31T10:15:03.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in SourceCodester Record Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file sort_user.php. The manipulation of the argument sort leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273202 is the identifier assigned to this vulnerability."
},
{
"lang": "es",
"value": "Se ha encontrado una vulnerabilidad en SourceCodester Record Management System 1.0. Se ha declarado como problem\u00e1tica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo sort_user.php. La manipulaci\u00f3n del argumento sort provoca cross site scripting. El ataque se puede iniciar de forma remota. La vulnerabilidad se ha hecho p\u00fablica y puede utilizarse. VDB-273202 es el identificador asignado a esta vulnerabilidad."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 4.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/zw-a11y/VUL/blob/main/Record-Management-System-2.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273202",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273202",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.382507",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-31T11:15:11.233",
"lastModified": "2024-07-31T11:15:11.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in code-projects Online Bus Reservation Site 1.0. It has been rated as critical. This issue affects some unknown processing of the file register.php. The manipulation of the argument Email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273203."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/23588hk/cve/issues/1",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273203",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273203",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383201",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,137 @@
{
"id": "CVE-2024-7320",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-07-31T11:15:11.527",
"lastModified": "2024-07-31T11:15:11.527",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in itsourcecode Online Blood Bank Management System 1.0. This affects an unknown part of the file /admin/index.php of the component Admin Login. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273231."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/cl4irv0yance/CVEs/issues/3",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.273231",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.273231",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.383397",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-07-31T10:00:17.083746+00:00
2024-07-31T12:00:16.825762+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-07-31T09:15:05.690000+00:00
2024-07-31T11:15:11.527000+00:00
```
### Last Data Feed Release
@ -33,31 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
258627
258633
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `6`
- [CVE-2023-28074](CVE-2023/CVE-2023-280xx/CVE-2023-28074.json) (`2024-07-31T08:15:02.243`)
- [CVE-2024-2508](CVE-2024/CVE-2024-25xx/CVE-2024-2508.json) (`2024-07-31T09:15:02.707`)
- [CVE-2024-32857](CVE-2024/CVE-2024-328xx/CVE-2024-32857.json) (`2024-07-31T09:15:03.297`)
- [CVE-2024-37127](CVE-2024/CVE-2024-371xx/CVE-2024-37127.json) (`2024-07-31T09:15:03.840`)
- [CVE-2024-37129](CVE-2024/CVE-2024-371xx/CVE-2024-37129.json) (`2024-07-31T09:15:04.290`)
- [CVE-2024-37142](CVE-2024/CVE-2024-371xx/CVE-2024-37142.json) (`2024-07-31T09:15:04.700`)
- [CVE-2024-7264](CVE-2024/CVE-2024-72xx/CVE-2024-7264.json) (`2024-07-31T08:15:02.657`)
- [CVE-2024-7303](CVE-2024/CVE-2024-73xx/CVE-2024-7303.json) (`2024-07-31T08:15:02.780`)
- [CVE-2024-7306](CVE-2024/CVE-2024-73xx/CVE-2024-7306.json) (`2024-07-31T08:15:03.067`)
- [CVE-2024-7307](CVE-2024/CVE-2024-73xx/CVE-2024-7307.json) (`2024-07-31T09:15:05.120`)
- [CVE-2024-7308](CVE-2024/CVE-2024-73xx/CVE-2024-7308.json) (`2024-07-31T09:15:05.690`)
- [CVE-2024-6725](CVE-2024/CVE-2024-67xx/CVE-2024-6725.json) (`2024-07-31T11:15:10.747`)
- [CVE-2024-7135](CVE-2024/CVE-2024-71xx/CVE-2024-7135.json) (`2024-07-31T11:15:11.010`)
- [CVE-2024-7309](CVE-2024/CVE-2024-73xx/CVE-2024-7309.json) (`2024-07-31T10:15:02.893`)
- [CVE-2024-7310](CVE-2024/CVE-2024-73xx/CVE-2024-7310.json) (`2024-07-31T10:15:03.550`)
- [CVE-2024-7311](CVE-2024/CVE-2024-73xx/CVE-2024-7311.json) (`2024-07-31T11:15:11.233`)
- [CVE-2024-7320](CVE-2024/CVE-2024-73xx/CVE-2024-7320.json) (`2024-07-31T11:15:11.527`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `6`
- [CVE-2024-7300](CVE-2024/CVE-2024-73xx/CVE-2024-7300.json) (`2024-07-31T07:15:02.760`)
- [CVE-2024-0760](CVE-2024/CVE-2024-07xx/CVE-2024-0760.json) (`2024-07-31T11:15:10.347`)
- [CVE-2024-1737](CVE-2024/CVE-2024-17xx/CVE-2024-1737.json) (`2024-07-31T11:15:10.487`)
- [CVE-2024-1975](CVE-2024/CVE-2024-19xx/CVE-2024-1975.json) (`2024-07-31T11:15:10.570`)
- [CVE-2024-4076](CVE-2024/CVE-2024-40xx/CVE-2024-4076.json) (`2024-07-31T11:15:10.657`)
- [CVE-2024-7264](CVE-2024/CVE-2024-72xx/CVE-2024-7264.json) (`2024-07-31T10:15:02.393`)
- [CVE-2024-7308](CVE-2024/CVE-2024-73xx/CVE-2024-7308.json) (`2024-07-31T09:15:05.690`)
## Download and Usage

View File

@ -220893,7 +220893,7 @@ CVE-2023-28070,0,0,6b06dac3e6645bdcdf2daa8669376f0eb71633f1db849c20838f9de3974a9
CVE-2023-28071,0,0,ac8ad066b4568a2740ef70c8b83380502d2da7385bb0318b9932a819e6b4c283,2023-06-30T21:17:54.033000
CVE-2023-28072,0,0,890c8c3e435d94e75601ba5f3f01cc951f80d11c3fba8ba23584cdbf9590ee73,2023-09-08T13:58:40.990000
CVE-2023-28073,0,0,c0805fe755dae08afe34203444849dc743ef82b285490ed67a8b997664d73c67,2023-06-30T21:17:26.547000
CVE-2023-28074,1,1,e4f7f90cb63ace57cc45d6922123aa924b0c2ba48a37df9d653b232d42ae9004,2024-07-31T08:15:02.243000
CVE-2023-28074,0,0,e4f7f90cb63ace57cc45d6922123aa924b0c2ba48a37df9d653b232d42ae9004,2024-07-31T08:15:02.243000
CVE-2023-28075,0,0,263fb4056eae49bf0d178dd7eda3048b6eedb73f77bd02c9854e350cf9c199f0,2023-08-22T22:11:00.903000
CVE-2023-28076,0,0,49f73a0b782d30b42b8832cdfd6102bec5b80abbc6c6645b8949d1e69a2e7e37,2023-05-25T18:55:37.740000
CVE-2023-28077,0,0,864f1d99379daf3c5d006eb293792bffe251fd714ed14e7eec5fb2504cc09dd7,2024-02-15T18:40:41.303000
@ -241518,7 +241518,7 @@ CVE-2024-0756,0,0,b74435a4e5e1d4f3b3a4ce7f115d91d803212fb6f57df8fa4a2fa8d8698a38
CVE-2024-0757,0,0,82f1d5fe239632b077ccabeaf1b70c316c565ea22ca5e26cba66c98605a2ac8c,2024-06-04T16:57:41.053000
CVE-2024-0758,0,0,fc97ebc5b04803b57ecd71df236ee98d87d4a211b2215bb34049825cdbd967a6,2024-01-26T17:00:10.607000
CVE-2024-0759,0,0,1f29bc7ec90b9be141ba5df168c832467834f0104b9d12619d749a3c91302f63,2024-03-07T20:15:50.480000
CVE-2024-0760,0,0,36f24b399642a7d2e4a3be797e5822ecc21a02ca3e694d29c61f205ac07dd803,2024-07-24T12:55:13.223000
CVE-2024-0760,0,1,890830f312160c50b512353409e3f5860bb46b29b9ef9a697afa442cfbcbfca1,2024-07-31T11:15:10.347000
CVE-2024-0761,0,0,b79031e86661bd45f67f34e880253c63ee13d5042f1a53406b385d1b1dffaecd,2024-02-13T17:16:46.780000
CVE-2024-0762,0,0,81ad586535781fa8baa3508ec280780590072000f5a50fe32a89e5b366d40ac6,2024-06-21T10:15:10.580000
CVE-2024-0763,0,0,5db758bc3605bfbe323fa32ed26d84a2f001f92484a51218ea35fbdc0710d446,2024-02-28T14:06:45.783000
@ -242416,7 +242416,7 @@ CVE-2024-1732,0,0,834564798b34803457a0ec9cad4eefb5bcc466f88b5c86130580cd8ef81bdf
CVE-2024-1733,0,0,1de98e53179418755768544ec663a550e1c566834940320a34ae086f141e0f3f,2024-03-17T22:38:29.433000
CVE-2024-1735,0,0,3dcff7ae67c98fab6233fc660b83fa45dc36cbd0301a4874decf976f37ddb465,2024-06-12T08:15:50.043000
CVE-2024-1736,0,0,a622ca00070de7a96b73d1a11c2dcf2634e69d5606345f8f86e99a97ccacdaf4,2024-07-18T19:50:31.223000
CVE-2024-1737,0,0,1e9882d67e688aa57cd7343caeee7823e7b6211bb225680c6854687540557338,2024-07-24T12:55:13.223000
CVE-2024-1737,0,1,31b52338c715c76f51e84224108938a8017d05b1b57fe92f529e474626ff33db,2024-07-31T11:15:10.487000
CVE-2024-1738,0,0,65086d20a025a8acdbd054263ca4cd14eb5b5ba61d808610c94ef2eec44edd2f,2024-05-15T16:15:09.807000
CVE-2024-1739,0,0,0f6aa88dfc12de7693a69727eb574af9b67e4c54140ec3c21c30b657e8fcbacf,2024-07-03T01:45:31.133000
CVE-2024-1740,0,0,974b4647e97273950b6a297affa420d08f59acef309aa37814c6598a456898d5,2024-04-10T19:49:51.183000
@ -242639,7 +242639,7 @@ CVE-2024-1971,0,0,0d9cb5107f1036f4f23265da8dd7b2bd2dcf4479650a723be6560fae09ba01
CVE-2024-1972,0,0,2560881ff7431f691f7bc00728ec8a23e2620398774dabc33f53c4508cee2e65,2024-05-17T02:35:43.363000
CVE-2024-1973,0,0,626b2f0735da4862b031577cf6d60a60bb435d6eef085a140fda3327fd09bd68,2024-03-26T12:55:05.010000
CVE-2024-1974,0,0,dc475e5db2810e48258099e8096a48a8d4eea51b1241d562afef1cfd4323c64d,2024-04-10T13:23:38.787000
CVE-2024-1975,0,0,beaef9077e417c5b88d4f7e7a33c3d877a45569e428b187efa80dfd126df1238,2024-07-24T12:55:13.223000
CVE-2024-1975,0,1,7af007d8bf906accbf726f829d552a0f60fb822578776cd75cabfa6ae0313819,2024-07-31T11:15:10.570000
CVE-2024-1976,0,0,c42fde98a9f4f021d37eae05be5cdd6a425eba391cce3b7b3b2e8b240d70bd79,2024-02-29T13:49:29.390000
CVE-2024-1977,0,0,f4c93cb09e0dd632ab410c1ff88e1a572fb17d35be648b109a192a65dc30f9e6,2024-02-29T13:49:29.390000
CVE-2024-1978,0,0,194a996e86c18d7c40d1315b29a524d0f48e8a7d042ccb89cd8a2a6beb64d004,2024-02-29T13:49:29.390000
@ -245925,7 +245925,7 @@ CVE-2024-25076,0,0,26f9af1ba1d1d6abf593ce5cb002ec7a5de923ee3f100a60b5eb1daeac203
CVE-2024-25077,0,0,7eac67ae98b31640cc323f8f90a86c0baf27eb357da01b5c4f82ab8eafeeba64,2024-07-11T13:05:54.930000
CVE-2024-25078,0,0,14ea593bbd760f1a861775a7e6100acb3fd7a8f88d884ae3f61694ec3c2b2927,2024-07-03T01:48:39.997000
CVE-2024-25079,0,0,df3a5b95b7f6f4370caee005112754774cb6bfa4fa30f82a6ed48ecf2a7fc17d,2024-07-03T01:48:40.830000
CVE-2024-2508,1,1,971fb72f96417d21e0ecedd35f7e7c96678c146b1a9bf5dde8b01d4ff81ca928,2024-07-31T09:15:02.707000
CVE-2024-2508,0,0,971fb72f96417d21e0ecedd35f7e7c96678c146b1a9bf5dde8b01d4ff81ca928,2024-07-31T09:15:02.707000
CVE-2024-25080,0,0,18626c970f137cdb9398dd9a27a57c97c76048e9872d0484e7e3cc74df35e9d3,2024-04-01T12:49:00.877000
CVE-2024-25081,0,0,13600305b93f84e08309226bade4a86ad3c418fa1a97dd09629fdf9d241f21e9,2024-05-01T19:15:22.183000
CVE-2024-25082,0,0,c4024b086b0d99b44b3d9149e06878bd50b7e82765ae87c23c8e458108c36ef4,2024-05-01T19:15:22.237000
@ -251434,7 +251434,7 @@ CVE-2024-32853,0,0,a1dca3d4bd42a909fb90bb63c4311872870004374a80c3f2c77a99712953a
CVE-2024-32854,0,0,ca09015aea734c79d590c062091997f16b37e268e9b438da15806fb6d9439330,2024-07-03T17:59:14.203000
CVE-2024-32855,0,0,c49305c977dd2e708a0d316df4ef9be1d74cd331a1c2ffedbc125e28a10592cf,2024-06-25T12:24:17.873000
CVE-2024-32856,0,0,6d8137a0b9dec706e783082fa3a1037a7f0ce7ef4a6d1bed9d383583e1a8b038,2024-06-13T18:35:19.777000
CVE-2024-32857,1,1,bda2a0a82d0c45b964ea4cbbfa14411d9a0aa793fe2185c65a57294fd3d635c9,2024-07-31T09:15:03.297000
CVE-2024-32857,0,0,bda2a0a82d0c45b964ea4cbbfa14411d9a0aa793fe2185c65a57294fd3d635c9,2024-07-31T09:15:03.297000
CVE-2024-32858,0,0,bea038833c00e1cf5cd6721712641f32c5f903e89a9e6f9359da9d5e4bbbe75c,2024-06-13T18:35:19.777000
CVE-2024-32859,0,0,03cfa9128131e4e31b6c7a7857fb4f0bbd43d768e740100a365b65d50eaff363,2024-06-13T18:35:19.777000
CVE-2024-3286,0,0,f064673537255c8b5419193db861ab38d2aa66df0f5b7dffd2eb436b55f3980e,2024-05-17T18:36:31.297000
@ -254099,8 +254099,8 @@ CVE-2024-37121,0,0,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3
CVE-2024-37122,0,0,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000
CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000
CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000
CVE-2024-37127,1,1,95306913304e13e7cf18a527d2736f8a418e6275610717e641efd424b9a041d8,2024-07-31T09:15:03.840000
CVE-2024-37129,1,1,98448253a162c24a920b41f1e43bb018398c642d30743dffd0f003b85b01d596,2024-07-31T09:15:04.290000
CVE-2024-37127,0,0,95306913304e13e7cf18a527d2736f8a418e6275610717e641efd424b9a041d8,2024-07-31T09:15:03.840000
CVE-2024-37129,0,0,98448253a162c24a920b41f1e43bb018398c642d30743dffd0f003b85b01d596,2024-07-31T09:15:04.290000
CVE-2024-37130,0,0,cbd9dfc340def95265d907da6835c0ba032c0f95252bb398ce7a3b8c9a6f4189,2024-06-11T13:54:12.057000
CVE-2024-37131,0,0,1b53fe6698cfc8662ae4f6c0ed3f87f760fe2128440fb0619b7f2633753262fb,2024-06-13T18:35:19.777000
CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbaca95,2024-07-03T18:01:07.500000
@ -254112,7 +254112,7 @@ CVE-2024-37139,0,0,8bcc51f0578107c550f57eda3e8f8169088ed87cca1e5fda916b143e22a12
CVE-2024-3714,0,0,4bcb0bea6568f5dfd8667c7519e5c32cf286da2de79c4bdf6bef9437b54c8d03,2024-05-20T13:00:34.807000
CVE-2024-37140,0,0,c0e59e0c3820f0b4a910e5eed0fb2eac2eba5c793659c906795da47f31c33278,2024-06-26T12:44:29.693000
CVE-2024-37141,0,0,4138154ff13405362c4f0fa9b34cca08a172e0f83625a1ab272957b9a58f67e5,2024-06-26T12:44:29.693000
CVE-2024-37142,1,1,4d00f2f5e5084b2a3241c34d067be0c34efc1f4379a6d483f5f4cf517a8a8f3a,2024-07-31T09:15:04.700000
CVE-2024-37142,0,0,4d00f2f5e5084b2a3241c34d067be0c34efc1f4379a6d483f5f4cf517a8a8f3a,2024-07-31T09:15:04.700000
CVE-2024-37145,0,0,1222762eaa12a0e0a49c86b792d6f13bb19acede2c9bc472eb8e6da85dd8abda,2024-07-02T12:09:16.907000
CVE-2024-37146,0,0,c0ed63c770ec79d5a3ba66c3386d10a89c2cf22e01c61def1bf7a85931426fdf,2024-07-02T12:09:16.907000
CVE-2024-37147,0,0,ba8c50fbc8db39821634ae7e204809a5bbf05c4c8996a3abdce4e3ee027f0fca,2024-07-11T13:05:54.930000
@ -255807,7 +255807,7 @@ CVE-2024-40741,0,0,ddd0ff9476ed1ff47a6c6ea90383139e3fceeb76685fa77b077d9f9786ebe
CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f783,2024-07-11T15:06:29.580000
CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000
CVE-2024-40750,0,0,123c568c4a271c6bb023f9091df0f00fec1f937f3d0585148d7948581d7b9455,2024-07-11T13:06:13.187000
CVE-2024-4076,0,0,e0e2b007c1440dbf9672681a5eff521aa004949693c7d660a7d1e4ee3ddd4740,2024-07-24T12:55:13.223000
CVE-2024-4076,0,1,7ee64f09b0da2fe01bba17812fee380056ceda0bf0dd466bf53e03ddfbefda7a,2024-07-31T11:15:10.657000
CVE-2024-40764,0,0,31190fa168623fbefe72005739844174b20afc4fdab83062110ac517be35c6d0,2024-07-18T12:28:43.707000
CVE-2024-40767,0,0,0f0f227d49db4f76a18af060eeadd57ea0ca5da0ccc7bd26ef12905f9453740a,2024-07-30T19:19:40.767000
CVE-2024-4077,0,0,d4f08c4fa42913c8d00f3fecbe96233f1448e9383bf97ebcbeca4cc0f2c8ae2b,2024-04-25T13:18:02.660000
@ -258372,6 +258372,7 @@ CVE-2024-6714,0,0,11b717ebe6f787348133e2783f9d140b140bb610f91df0dde9f6c41f4dbdce
CVE-2024-6716,0,0,8ffb92442f0506288b44c8e147b3f474301f4b7d486d9477f8f7548823d67c07,2024-07-17T14:15:04.210000
CVE-2024-6717,0,0,0b065284c5a83df80f016d53c3ebe26a820992221428250ad8b4acf1f2d75be1,2024-07-24T12:55:13.223000
CVE-2024-6721,0,0,20bc3ac9fd25b0ef666ff8f606cfc8f742981337efa5a16bd2cfa701fac87a51,2024-07-15T16:15:03.467000
CVE-2024-6725,1,1,04e4880b2f79bea81bea8720b4851855fbf656b1105618ec3ac5a7ba438cf692,2024-07-31T11:15:10.747000
CVE-2024-6726,0,0,67da9a54e5a829e4300bb2883a5b7a4407d07a460c0b67dc5027c2e9a4f78316,2024-07-30T13:33:30.653000
CVE-2024-6727,0,0,9d08fdd347dc87a0df3a4e157904c3068a4121c1538981e1be169dd75a3fc029,2024-07-30T13:33:30.653000
CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000
@ -258525,6 +258526,7 @@ CVE-2024-7119,0,0,0d4c04861267ba0260c186040cffb33b88f1cb2cf783b33962c97c266a3b66
CVE-2024-7120,0,0,61740476c5bf721de3ec3243fb937e4e04eb802316b459df4612d60639785741,2024-07-26T12:38:41.683000
CVE-2024-7127,0,0,2d5095b19bb58c78333178ffe1af1d8a0764d078ec0f076ba87011d70eec91c9,2024-07-30T13:32:45.943000
CVE-2024-7128,0,0,22b40e3236f05da8de2b73f629340b5796a3b45429dedc50864bf862ccb583f9,2024-07-29T14:12:08.783000
CVE-2024-7135,1,1,c73c997e31f3831b208ef262c609c8cb25b6c919466d02b03dd819e6a12288dd,2024-07-31T11:15:11.010000
CVE-2024-7151,0,0,27748e77ac666f37b5ea95444b5871c2d624c12d124d7b3d9588f7bd43672a12,2024-07-29T14:12:08.783000
CVE-2024-7152,0,0,dcb2ef4ff482b2e3310b87257a8cfd0ded02bb0f2f9cc18d404e9808150d9dbb,2024-07-29T14:12:08.783000
CVE-2024-7153,0,0,9aefcf5212f7daa00d220d7b2b9f573be0a36b383139766fde3ad17e71ad7b77,2024-07-29T14:12:08.783000
@ -258600,7 +258602,7 @@ CVE-2024-7249,0,0,b1c62b4f237d55dfb39f8f205e178006f9409a78ccfd426e79f2f98ca375d8
CVE-2024-7250,0,0,2ad6dc357ed437eabcd60fe2775245fd2e54c1167d56f0a56470e33155a5fc4c,2024-07-30T13:32:45.943000
CVE-2024-7251,0,0,56e37f41fcf38f76a5deb1629f8d7e708899009a1e9f2b615de298d4a45a835f,2024-07-30T13:32:45.943000
CVE-2024-7252,0,0,b11855d09d58123416b1c452f42a306230094dfbea0e43cbf3d1a4ad2d82d89e,2024-07-30T13:32:45.943000
CVE-2024-7264,1,1,e086318ea6b429ab71bf8b4ea7ce86bf1f2fe6605eda3c9d0b2fa570872431c9,2024-07-31T08:15:02.657000
CVE-2024-7264,0,1,363810acf4006cbd2b3b48b0e9e93dfe2e8535e07b81432c48fc07233464498f,2024-07-31T10:15:02.393000
CVE-2024-7273,0,0,96ac7cdc7b0d4132cb85ff0c2e5f52cf75d02b34301d6b8ef1b0ed79592b5528,2024-07-30T21:15:10.110000
CVE-2024-7274,0,0,b57c3d31acd72479d0c9665e0d6fbb54fdae7dd490df9913f174ea98d2a960bb,2024-07-30T22:15:02.500000
CVE-2024-7275,0,0,50392863a3634838385afedbdca878dc149a56a1a7dd190b11bbf5e3ee0f96f3,2024-07-30T23:15:03.280000
@ -258621,8 +258623,12 @@ CVE-2024-7289,0,0,8162b46fee11e705c6d94b9177ff2c74cce16ddbc6b3feb9c7afadf13ca77b
CVE-2024-7290,0,0,41a29a0d813db2af8fdad631964ebbfbd0ee10ee38dc78556ef5b78449870de5,2024-07-31T06:15:07.533000
CVE-2024-7297,0,0,2e874bfba57ad5ec5745065eab38f5876ea9fcd7307b48661cf2daf7f9f6b574,2024-07-30T17:15:14.513000
CVE-2024-7299,0,0,3fb9f1bd94c66594f63b2cacff046186fb38c633caa0ac8386bda97d4dfe5638,2024-07-31T07:15:02.377000
CVE-2024-7300,0,1,31d8d933a941e4311b2fc0d187199600c88c4927f788dd898236ed0fa05ae2e8,2024-07-31T07:15:02.760000
CVE-2024-7303,1,1,7113ceea02bd7fd8e108db20e954449268a9eebf6ddda040c536f761d77376a8,2024-07-31T08:15:02.780000
CVE-2024-7306,1,1,3e1f3466aff4b93c42d001cc6ca2bd349f09ab635f263b655318bc9d5b5bc247,2024-07-31T08:15:03.067000
CVE-2024-7307,1,1,d26631c7f2b2beb856e308b77200d0ca4a6deb94f9f494fe9d95c09e42f56fe9,2024-07-31T09:15:05.120000
CVE-2024-7308,1,1,2f212ab0f5376a780a44c5d61303d5fb8e21c94c1eed7e88aba27b4d6a00e77e,2024-07-31T09:15:05.690000
CVE-2024-7300,0,0,31d8d933a941e4311b2fc0d187199600c88c4927f788dd898236ed0fa05ae2e8,2024-07-31T07:15:02.760000
CVE-2024-7303,0,0,7113ceea02bd7fd8e108db20e954449268a9eebf6ddda040c536f761d77376a8,2024-07-31T08:15:02.780000
CVE-2024-7306,0,0,3e1f3466aff4b93c42d001cc6ca2bd349f09ab635f263b655318bc9d5b5bc247,2024-07-31T08:15:03.067000
CVE-2024-7307,0,0,d26631c7f2b2beb856e308b77200d0ca4a6deb94f9f494fe9d95c09e42f56fe9,2024-07-31T09:15:05.120000
CVE-2024-7308,0,1,b5fdcd71bf53b37344349a09355cc6efff70af52ae7e1599315472e2293b4dfd,2024-07-31T09:15:05.690000
CVE-2024-7309,1,1,5f1f4ccb8fb76288187bbffe814906f359245fd1c4ef6eeb383c18a014aa65c5,2024-07-31T10:15:02.893000
CVE-2024-7310,1,1,3ab6a7a939cbd580e61fe8df73f86c6148a69e536870911472325ccf57b71082,2024-07-31T10:15:03.550000
CVE-2024-7311,1,1,ab9217448ec8f9c8c5ceb076748df7652b9dd3339d53551e89b47beebe6d9e99,2024-07-31T11:15:11.233000
CVE-2024-7320,1,1,72d09bd8083902b0dc12dba63e8d96b4123c367900fcd2c8051646d7d895aa17,2024-07-31T11:15:11.527000

Can't render this file because it is too large.