Auto-Update: 2024-04-19T06:00:38.546191+00:00

This commit is contained in:
cad-safe-bot 2024-04-19 06:03:30 +00:00
parent d49a69214f
commit bc716e3a2a
17 changed files with 707 additions and 70 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-31629",
"sourceIdentifier": "security@php.net",
"published": "2022-09-28T23:15:10.540",
"lastModified": "2024-04-19T02:15:06.403",
"lastModified": "2024-04-19T04:15:08.903",
"vulnStatus": "Modified",
"descriptions": [
{
@ -159,6 +159,10 @@
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2L5SUVYGAKSWODUQPZFBUB3AL6E6CSEV/",
"source": "security@php.net"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSJVPJTX7T3J5V7XHR4MFNHZGP44R5XE/",
"source": "security@php.net"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VI3E6A3ZTH2RP7OMLJHSVFIEQBIFM6RF/",
"source": "security@php.net"

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-50967",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-20T16:15:07.570",
"lastModified": "2024-04-19T02:15:06.647",
"lastModified": "2024-04-19T04:15:09.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -20,6 +20,10 @@
"url": "https://github.com/latchset/jose",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CIFPQUCLNWEAHYYJWCQD3AZPWYIV6YT3/",
"source": "cve@mitre.org"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OOBFVMOAV732C7PY74AHJ62ZNKT3ISZ6/",
"source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-24576",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-04-09T18:15:08.420",
"lastModified": "2024-04-12T02:15:06.347",
"lastModified": "2024-04-19T04:15:09.237",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
@ -83,6 +83,10 @@
"url": "https://github.com/rust-lang/rust/security/advisories/GHSA-q455-m56c-85mh",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPH3PF7DVSS2LVIRLW254VWUPVKJN46P/",
"source": "security-advisories@github.com"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W7WRFOIAZXYUPGXGR5UEEW7VTTOD4SZ3/",
"source": "security-advisories@github.com"

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-2761",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-19T05:15:49.907",
"lastModified": "2024-04-19T05:15:49.907",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Genesis Blocks WordPress plugin before 3.1.3 does not properly escape data input provided to some of its blocks, allowing using with at least contributor privileges to conduct Stored XSS attacks."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/e092ccdc-7ea1-4937-97b7-4cdbff5e74e5/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29957",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:09.390",
"lastModified": "2024-04-19T04:15:09.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "When Brocade SANnav before v2.3.1 and v2.3.0a servers are configured in Disaster Recovery mode, the encryption key is stored in the DR log files. This could provide attackers with an additional, less-protected path to acquiring the encryption key.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23241",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29958",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:09.653",
"lastModified": "2024-04-19T04:15:09.653",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints the encryption key in the console when a privileged user executes the script to replace the Brocade SANnav Management Portal standby node. This could provide attackers an additional, less protected path to acquiring the encryption key.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23242",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29959",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:10.020",
"lastModified": "2024-04-19T04:15:10.020",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in Brocade SANnav before v2.3.1 and v2.3.0a prints Brocade Fabric OS switch encrypted passwords in the Brocade SANnav Standby node's support save.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23243",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29960",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:10.270",
"lastModified": "2024-04-19T04:15:10.270",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In the Brocade SANnav server versions before v2.3.1 and v2.3.0a, the SSH keys inside the OVA image are hardcoded and identical in the VM every time SANnav is installed. Any Brocade SANnav VM based on the official OVA images is vulnerable to MITM over SSH. An attacker can decrypt and compromise the SSH traffic to the SANnav appliance.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23244",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29961",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:10.553",
"lastModified": "2024-04-19T04:15:10.553",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability affects Brocade SANnav before v2.3.1 and v2.3.0a. It allows a Brocade SANnav service to send ping commands in the background at regular intervals to gridgain.com to check if updates are available for the Component. This could make an unauthenticated, remote attacker aware of the behavior and launch a supply-chain attack against a Brocade SANnav appliance.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23246",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29962",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T05:15:48.940",
"lastModified": "2024-04-19T05:15:48.940",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Brocade SANnav OVA before v2.3.1 and v2.3.0a have an insecure file permission setting that makes files world-readable. This could allow a local user without the required privileges to access sensitive information or a Java binary.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23248",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29963",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T04:15:10.793",
"lastModified": "2024-04-19T04:15:10.793",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Brocade SANnav OVA before v2.3.1, and v2.3.0a, contain hardcoded keys used by Docker to reach remote registries over TLS. TLS connections with an exposed key allow an attacker to MITM the traffic. \nNote: Brocade SANnav doesn't have access to remote Docker registries.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23247",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29964",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T05:15:49.217",
"lastModified": "2024-04-19T05:15:49.217",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Docker instances in Brocade SANnav before v2.3.1 and v2.3.0a have an insecure architecture and configuration that leads to multiple vulnerabilities. Docker daemons are exposed to the WAN interface, and other vulnerabilities allow total control over the Ova appliance. A Docker instance could access any other instances, and a few could access sensitive files. The vulnerability could allow a sudo privileged user on the underlying OS to access and modify these files.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23249",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29965",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T05:15:49.390",
"lastModified": "2024-04-19T05:15:49.390",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "\nIn Brocade SANnav before v2.3.1, and v2.3.0a, it is possible to back up the appliance from the web interface or the command line interface (\"SSH\"). The resulting backups are world-readable. A local attacker can recover backup files, restore them to a new malicious appliance, and retrieve the passwords of all the switches.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-922"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23250",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29966",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T05:15:49.567",
"lastModified": "2024-04-19T05:15:49.567",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Brocade SANnav OVA before v2.3.1 and v2.3.0a contain hard-coded credentials in the documentation that appear as the appliance's root password. The vulnerability could allow an unauthenticated attacker full access to the Brocade SANnav appliance.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23255",
"source": "sirt@brocade.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-29967",
"sourceIdentifier": "sirt@brocade.com",
"published": "2024-04-19T05:15:49.737",
"lastModified": "2024-04-19T05:15:49.737",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In Brocade SANnav before Brocade SANnav v2.31 and v2.3.0a, it was observed that Docker instances inside the appliance have insecure mount points, allowing reading and writing access to sensitive files. The vulnerability could allow a sudo privileged user on the host OS to read and write access to these files. \n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "sirt@brocade.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-276"
}
]
}
],
"references": [
{
"url": "https://support.broadcom.com/external/content/SecurityAdvisories/0/23254",
"source": "sirt@brocade.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-04-19T04:00:37.958540+00:00
2024-04-19T06:00:38.546191+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-04-19T03:15:06.800000+00:00
2024-04-19T05:15:49.907000+00:00
```
### Last Data Feed Release
@ -33,46 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
246347
246359
```
### CVEs added in the last Commit
Recently added CVEs: `32`
Recently added CVEs: `12`
- [CVE-2024-23533](CVE-2024/CVE-2024-235xx/CVE-2024-23533.json) (`2024-04-19T02:15:07.980`)
- [CVE-2024-23534](CVE-2024/CVE-2024-235xx/CVE-2024-23534.json) (`2024-04-19T02:15:08.137`)
- [CVE-2024-23535](CVE-2024/CVE-2024-235xx/CVE-2024-23535.json) (`2024-04-19T02:15:08.300`)
- [CVE-2024-24991](CVE-2024/CVE-2024-249xx/CVE-2024-24991.json) (`2024-04-19T02:15:08.460`)
- [CVE-2024-24992](CVE-2024/CVE-2024-249xx/CVE-2024-24992.json) (`2024-04-19T02:15:08.613`)
- [CVE-2024-24993](CVE-2024/CVE-2024-249xx/CVE-2024-24993.json) (`2024-04-19T02:15:08.770`)
- [CVE-2024-24994](CVE-2024/CVE-2024-249xx/CVE-2024-24994.json) (`2024-04-19T02:15:08.923`)
- [CVE-2024-24995](CVE-2024/CVE-2024-249xx/CVE-2024-24995.json) (`2024-04-19T02:15:09.083`)
- [CVE-2024-24996](CVE-2024/CVE-2024-249xx/CVE-2024-24996.json) (`2024-04-19T02:15:09.240`)
- [CVE-2024-24997](CVE-2024/CVE-2024-249xx/CVE-2024-24997.json) (`2024-04-19T02:15:09.393`)
- [CVE-2024-24998](CVE-2024/CVE-2024-249xx/CVE-2024-24998.json) (`2024-04-19T02:15:09.543`)
- [CVE-2024-24999](CVE-2024/CVE-2024-249xx/CVE-2024-24999.json) (`2024-04-19T02:15:09.690`)
- [CVE-2024-25000](CVE-2024/CVE-2024-250xx/CVE-2024-25000.json) (`2024-04-19T02:15:09.853`)
- [CVE-2024-27975](CVE-2024/CVE-2024-279xx/CVE-2024-27975.json) (`2024-04-19T02:15:10.007`)
- [CVE-2024-27976](CVE-2024/CVE-2024-279xx/CVE-2024-27976.json) (`2024-04-19T02:15:10.150`)
- [CVE-2024-27977](CVE-2024/CVE-2024-279xx/CVE-2024-27977.json) (`2024-04-19T02:15:10.303`)
- [CVE-2024-27978](CVE-2024/CVE-2024-279xx/CVE-2024-27978.json) (`2024-04-19T02:15:10.447`)
- [CVE-2024-27984](CVE-2024/CVE-2024-279xx/CVE-2024-27984.json) (`2024-04-19T02:15:10.597`)
- [CVE-2024-29204](CVE-2024/CVE-2024-292xx/CVE-2024-29204.json) (`2024-04-19T02:15:10.760`)
- [CVE-2024-3560](CVE-2024/CVE-2024-35xx/CVE-2024-3560.json) (`2024-04-19T02:15:10.913`)
- [CVE-2024-3598](CVE-2024/CVE-2024-35xx/CVE-2024-3598.json) (`2024-04-19T02:15:11.083`)
- [CVE-2024-3600](CVE-2024/CVE-2024-36xx/CVE-2024-3600.json) (`2024-04-19T03:15:06.300`)
- [CVE-2024-3615](CVE-2024/CVE-2024-36xx/CVE-2024-3615.json) (`2024-04-19T03:15:06.470`)
- [CVE-2024-3731](CVE-2024/CVE-2024-37xx/CVE-2024-3731.json) (`2024-04-19T03:15:06.633`)
- [CVE-2024-3818](CVE-2024/CVE-2024-38xx/CVE-2024-3818.json) (`2024-04-19T03:15:06.800`)
- [CVE-2024-2761](CVE-2024/CVE-2024-27xx/CVE-2024-2761.json) (`2024-04-19T05:15:49.907`)
- [CVE-2024-29957](CVE-2024/CVE-2024-299xx/CVE-2024-29957.json) (`2024-04-19T04:15:09.390`)
- [CVE-2024-29958](CVE-2024/CVE-2024-299xx/CVE-2024-29958.json) (`2024-04-19T04:15:09.653`)
- [CVE-2024-29959](CVE-2024/CVE-2024-299xx/CVE-2024-29959.json) (`2024-04-19T04:15:10.020`)
- [CVE-2024-29960](CVE-2024/CVE-2024-299xx/CVE-2024-29960.json) (`2024-04-19T04:15:10.270`)
- [CVE-2024-29961](CVE-2024/CVE-2024-299xx/CVE-2024-29961.json) (`2024-04-19T04:15:10.553`)
- [CVE-2024-29962](CVE-2024/CVE-2024-299xx/CVE-2024-29962.json) (`2024-04-19T05:15:48.940`)
- [CVE-2024-29963](CVE-2024/CVE-2024-299xx/CVE-2024-29963.json) (`2024-04-19T04:15:10.793`)
- [CVE-2024-29964](CVE-2024/CVE-2024-299xx/CVE-2024-29964.json) (`2024-04-19T05:15:49.217`)
- [CVE-2024-29965](CVE-2024/CVE-2024-299xx/CVE-2024-29965.json) (`2024-04-19T05:15:49.390`)
- [CVE-2024-29966](CVE-2024/CVE-2024-299xx/CVE-2024-29966.json) (`2024-04-19T05:15:49.567`)
- [CVE-2024-29967](CVE-2024/CVE-2024-299xx/CVE-2024-29967.json) (`2024-04-19T05:15:49.737`)
### CVEs modified in the last Commit
Recently modified CVEs: `2`
Recently modified CVEs: `3`
- [CVE-2022-31629](CVE-2022/CVE-2022-316xx/CVE-2022-31629.json) (`2024-04-19T02:15:06.403`)
- [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-04-19T02:15:06.647`)
- [CVE-2022-31629](CVE-2022/CVE-2022-316xx/CVE-2022-31629.json) (`2024-04-19T04:15:08.903`)
- [CVE-2023-50967](CVE-2023/CVE-2023-509xx/CVE-2023-50967.json) (`2024-04-19T04:15:09.140`)
- [CVE-2024-24576](CVE-2024/CVE-2024-245xx/CVE-2024-24576.json) (`2024-04-19T04:15:09.237`)
## Download and Usage

View File

@ -198882,7 +198882,7 @@ CVE-2022-31625,0,0,438f51ed37efdd0f37f6d666c41e13c922d645462042644d552444beb2893
CVE-2022-31626,0,0,ef6dc3537ebac378c37f6b29679033faa0e66cd614afadf8401bca607189aac0,2023-11-07T03:47:39.910000
CVE-2022-31627,0,0,7d78227a8a09dc458e207f42ac43f75d0a540fefcbcbf9a3051a8d15dae1bfd4,2022-10-25T19:45:51.713000
CVE-2022-31628,0,0,b4c2e253846df6c22d8026e543608c46120fd4290728694897cb985dd5dbd598,2023-11-07T03:47:40.020000
CVE-2022-31629,0,1,22c0d04cd0b2312202f6bf20554e3967c7d1de081f962ad1bd9a4ef5259b0a49,2024-04-19T02:15:06.403000
CVE-2022-31629,0,1,e18372f613e1a7e1a0ac01f25cd954fa1449d694f16f70b40930c66c445f8ba3,2024-04-19T04:15:08.903000
CVE-2022-31630,0,0,e06ddec1981eadb9721ae08d4fa211b06905c3af1853a23962180bfdeb065f63,2024-04-02T03:15:07.973000
CVE-2022-31635,0,0,9aba2adaa5ac45a66206aca6a1117959c363074715ab44bea1ccb208267fb05c,2023-06-29T20:00:00.027000
CVE-2022-31636,0,0,6c47ecfbb6099f0ee0889e49844db05a75cdd9063b7183137c37f8a5f7136e7d,2023-06-29T19:59:04.183000
@ -235515,7 +235515,7 @@ CVE-2023-50962,0,0,365daa63183eee3bc8e35da897e2163d0fc458ef66adb39b8eb249f4c8a96
CVE-2023-50963,0,0,f8ab53d3916fdeb747721dbad810b91a4d8cca1f3447b9dedd0b7a0a236caf08,2024-01-24T21:22:22.293000
CVE-2023-50965,0,0,7d1de52a11bce456c4c16ef773b97b5e53898c75617739b3525f486b2a63242b,2023-12-20T20:02:23.497000
CVE-2023-50966,0,0,a6b32088d0a5d6ef9a7d587370f326ae2061a7a42b121ce18c85e023136aaec3,2024-03-19T16:33:58.680000
CVE-2023-50967,0,1,12bb7f0dff7e3d63fd2b842969de14e4cd57549356d28acf1add50bcb3fe29e3,2024-04-19T02:15:06.647000
CVE-2023-50967,0,1,199803015ef06c9ba12a739254b5de19b034ac98b0826b48eef265c00070a60b,2024-04-19T04:15:09.140000
CVE-2023-50968,0,0,1be7697af13b25532d69588f5ad5851b1702b3a38866422424919ca1d182ecbc,2024-01-04T03:01:53.323000
CVE-2023-50969,0,0,bb94921a2527ad8ea690ec8f59e05882c7ba69efcf4869797a81c6ea2421ddb2,2024-03-29T12:45:02.937000
CVE-2023-5097,0,0,0f86cc372d2c26b6541ac3ec5ba289a39a168bf65c355711efa9e745857fe3d2,2024-01-23T19:29:08.583000
@ -240879,7 +240879,7 @@ CVE-2024-22052,0,0,0227f99d44e89893938b4544ca95dcc1c41e798d05744c94fdce48542d951
CVE-2024-22053,0,0,8caa4e40ec88ec96bdfc5af942e0f8feb54eb37f45d5fc1c8cea6c8e5bc74f38,2024-04-08T22:53:03.443000
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
CVE-2024-2206,0,0,89bb78f285eca92521ddf90479f409077fb3db3aa39188b40e35723bcbb7e9a7,2024-04-16T12:15:10.187000
CVE-2024-22061,1,1,e8a542b661be86d1ff148b359282c598c34236fa753634568502a080f8b7649d,2024-04-19T02:15:06.737000
CVE-2024-22061,0,0,e8a542b661be86d1ff148b359282c598c34236fa753634568502a080f8b7649d,2024-04-19T02:15:06.737000
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
CVE-2024-22076,0,0,07315b2e9c67887db1f24ee7d086d2a66716d3e4f66007058ad41d66ed9f1af5,2024-02-22T02:15:49.207000
CVE-2024-22077,0,0,c010b475c096f83047fe91548c8adb99de7b2e98732b452c87e82aaa319a4fd8,2024-03-20T13:00:16.367000
@ -241611,16 +241611,16 @@ CVE-2024-2352,0,0,4e557b152eefae695561e230a32bfaca007da659d839878dfb899183cdbcae
CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
CVE-2024-23526,1,1,60f1def13e0982102ed4eef847ffe4fd389876b33123a4849d5728b85615675c,2024-04-19T02:15:07.040000
CVE-2024-23528,1,1,e84808ec6dc65e57666edb143746b9404435e85ab736063533a870cce906ea99,2024-04-19T02:15:07.207000
CVE-2024-23529,1,1,63feb4b82c5893d4639def133fc282c5db30ac976ae8a42f91fbd91b0bbb33e5,2024-04-19T02:15:07.360000
CVE-2024-23526,0,0,60f1def13e0982102ed4eef847ffe4fd389876b33123a4849d5728b85615675c,2024-04-19T02:15:07.040000
CVE-2024-23528,0,0,e84808ec6dc65e57666edb143746b9404435e85ab736063533a870cce906ea99,2024-04-19T02:15:07.207000
CVE-2024-23529,0,0,63feb4b82c5893d4639def133fc282c5db30ac976ae8a42f91fbd91b0bbb33e5,2024-04-19T02:15:07.360000
CVE-2024-2353,0,0,7b6a09da18e3356abf43fe748f30abce941d0a80813a4afe868b4c3998caa4f6,2024-04-11T01:25:22.793000
CVE-2024-23530,1,1,9cd77c811fcd4059e410102e1f8e325607191dc32d0757f1c24b1861898b7ed5,2024-04-19T02:15:07.520000
CVE-2024-23531,1,1,b4924610be0a6bc30e9c3e63568bff9b6083c978f1f3f52341b28d4920bb203d,2024-04-19T02:15:07.670000
CVE-2024-23532,1,1,dc92f2a07ba51714071b63d9e28321269122591161c8390df6761f58b99e26d0,2024-04-19T02:15:07.823000
CVE-2024-23533,1,1,0c8e1bcbb9f40d862769dc2add3c281c7ef6343317b5e6ca9cc36e06f4315e8b,2024-04-19T02:15:07.980000
CVE-2024-23534,1,1,ef74a0dd0314945325d1a8e31d8170cac14a614f20e4f9700d263b12b412b36f,2024-04-19T02:15:08.137000
CVE-2024-23535,1,1,42bf5199fdef91c494f586d03e6509fd440e330e7dcbc480b5e558679fad90f5,2024-04-19T02:15:08.300000
CVE-2024-23530,0,0,9cd77c811fcd4059e410102e1f8e325607191dc32d0757f1c24b1861898b7ed5,2024-04-19T02:15:07.520000
CVE-2024-23531,0,0,b4924610be0a6bc30e9c3e63568bff9b6083c978f1f3f52341b28d4920bb203d,2024-04-19T02:15:07.670000
CVE-2024-23532,0,0,dc92f2a07ba51714071b63d9e28321269122591161c8390df6761f58b99e26d0,2024-04-19T02:15:07.823000
CVE-2024-23533,0,0,0c8e1bcbb9f40d862769dc2add3c281c7ef6343317b5e6ca9cc36e06f4315e8b,2024-04-19T02:15:07.980000
CVE-2024-23534,0,0,ef74a0dd0314945325d1a8e31d8170cac14a614f20e4f9700d263b12b412b36f,2024-04-19T02:15:08.137000
CVE-2024-23535,0,0,42bf5199fdef91c494f586d03e6509fd440e330e7dcbc480b5e558679fad90f5,2024-04-19T02:15:08.300000
CVE-2024-23537,0,0,3141688dd801e454be9447130f7b415e0f5bc7bca5ca3be2a2b093257dc7db9c,2024-04-01T01:12:59.077000
CVE-2024-23538,0,0,2161270bfebb766b7866bad72736a00fa39a5426395831d5c3b05cd14292a7a2,2024-04-01T01:12:59.077000
CVE-2024-23539,0,0,abcc942e6cc6657769242b12d492f0941444ed9a95a188b732e1e59a56ce16fd,2024-04-01T01:12:59.077000
@ -242118,7 +242118,7 @@ CVE-2024-24572,0,0,0ef3e838a5a4a27207f9382de8c84c436e270ba7e51f50e14249ab80bf27e
CVE-2024-24573,0,0,f1d93bff5c6bcd3d059b458503c133493da6cd5465afade6772d6b8918d46177,2024-02-07T17:35:51.680000
CVE-2024-24574,0,0,5c3354df94ed3c3d722a424e9070a4de2494df1de1ab089a157997969d54ce57,2024-02-12T21:41:04.237000
CVE-2024-24575,0,0,c5118ffbdcace809888bdecc6b2d6f4ac84a219f33368ef55d9e1f22d09dbdd6,2024-02-22T04:15:08.973000
CVE-2024-24576,0,0,df39669e5c4170d16aa4b64e19239cf8a9359acfdd4d5800e483f5e175293223,2024-04-12T02:15:06.347000
CVE-2024-24576,0,1,61e77a756093795f9263f2e469a51d0803a0dc2e9ac1324004961facba55e391,2024-04-19T04:15:09.237000
CVE-2024-24577,0,0,7ef14d5c8728a47e9875ffb624dc06c6afcf3442302e1966297037a51f00a2ea,2024-02-27T10:15:08.137000
CVE-2024-24578,0,0,62e834482d41eab6204ee6f77e0822c926a00522b8b9c721b6887e6533b1762e,2024-03-19T13:26:46
CVE-2024-24579,0,0,25ba0ad5d2b9fe2e68c29dd6b44a88334c242edef527d576e4dc8319e8e9e7fc,2024-02-09T16:22:53.863000
@ -242365,17 +242365,17 @@ CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761
CVE-2024-24989,0,0,d97e7d59a888108ba0075e9a97f262f9ddf8641635a797a2d7dbde62ef345a25,2024-02-14T18:04:45.380000
CVE-2024-2499,0,0,937cfbbbcabf9a44c0364bd98cffe1d075baa5b58aa206a922d3f920fb87da2d,2024-04-08T18:49:25.863000
CVE-2024-24990,0,0,8460904a0a222feea20d2b8fa6ac812aab0f6e9d5924ea842cc9dfa3c9617545,2024-02-14T18:04:45.380000
CVE-2024-24991,1,1,c6b0c287a05b82aa0f18fc818b525cefef87ec1fb374ab5237697acd018208d2,2024-04-19T02:15:08.460000
CVE-2024-24992,1,1,18cafd8929ac70b94577d468ef59fe0a74f7c1040ad0ab727b66647eccbac50a,2024-04-19T02:15:08.613000
CVE-2024-24993,1,1,c07c57230c892a2a5cf0a398e334b0ed2a7fe6b00ee645fa8a40664f15fe9310,2024-04-19T02:15:08.770000
CVE-2024-24994,1,1,5bdf626db1b50967aeb647f0551c624ae86fad484fc2910f54c091bd745e1aa7,2024-04-19T02:15:08.923000
CVE-2024-24995,1,1,eaf8d77c9243a299cafdf4c95c99b1358d0fb6acf2514271e9679cfbfa90f889,2024-04-19T02:15:09.083000
CVE-2024-24996,1,1,deb5f386e72ea739b70b84a9672343433733f07c7a51992569a99551c1fc72fb,2024-04-19T02:15:09.240000
CVE-2024-24997,1,1,ebc9d66a5a3b6c2a008d6c76f10110208a40ae6f813a229f2382040e45bb5964,2024-04-19T02:15:09.393000
CVE-2024-24998,1,1,3fe9bb99db7308ca0c6901b61097798161240abdf901d7b9257142eb9874be5e,2024-04-19T02:15:09.543000
CVE-2024-24999,1,1,518641239336b6fc77e3e1247573104f8b41ee09de3e1ad83b1d2adba8a40e4b,2024-04-19T02:15:09.690000
CVE-2024-24991,0,0,c6b0c287a05b82aa0f18fc818b525cefef87ec1fb374ab5237697acd018208d2,2024-04-19T02:15:08.460000
CVE-2024-24992,0,0,18cafd8929ac70b94577d468ef59fe0a74f7c1040ad0ab727b66647eccbac50a,2024-04-19T02:15:08.613000
CVE-2024-24993,0,0,c07c57230c892a2a5cf0a398e334b0ed2a7fe6b00ee645fa8a40664f15fe9310,2024-04-19T02:15:08.770000
CVE-2024-24994,0,0,5bdf626db1b50967aeb647f0551c624ae86fad484fc2910f54c091bd745e1aa7,2024-04-19T02:15:08.923000
CVE-2024-24995,0,0,eaf8d77c9243a299cafdf4c95c99b1358d0fb6acf2514271e9679cfbfa90f889,2024-04-19T02:15:09.083000
CVE-2024-24996,0,0,deb5f386e72ea739b70b84a9672343433733f07c7a51992569a99551c1fc72fb,2024-04-19T02:15:09.240000
CVE-2024-24997,0,0,ebc9d66a5a3b6c2a008d6c76f10110208a40ae6f813a229f2382040e45bb5964,2024-04-19T02:15:09.393000
CVE-2024-24998,0,0,3fe9bb99db7308ca0c6901b61097798161240abdf901d7b9257142eb9874be5e,2024-04-19T02:15:09.543000
CVE-2024-24999,0,0,518641239336b6fc77e3e1247573104f8b41ee09de3e1ad83b1d2adba8a40e4b,2024-04-19T02:15:09.690000
CVE-2024-2500,0,0,f5c841f144cdfe7169c1d4e3da08b5dd9b9f87140741671656f61d60bd0ec54e,2024-03-22T12:45:36.130000
CVE-2024-25000,1,1,e25dd064695d45fae0b961e6afe138d18407b0f9387d3d9f91c60e35dec23d1c,2024-04-19T02:15:09.853000
CVE-2024-25000,0,0,e25dd064695d45fae0b961e6afe138d18407b0f9387d3d9f91c60e35dec23d1c,2024-04-19T02:15:09.853000
CVE-2024-25001,0,0,c1f11a8c76d43265d10cf34f1d6db6525f3220be11629d1b39a2f52375286f02,2024-02-02T09:15:37.527000
CVE-2024-25002,0,0,5b471b86f2b8e38328babfc3642e60a83c0e02cb964240f5f385287d2af3cff0,2024-03-25T16:43:06.137000
CVE-2024-25003,0,0,81fc44567692de3ff8c7fc733c0c0e2d235894df02bbd6e47e58282e052331c4,2024-02-14T20:15:45.910000
@ -243835,6 +243835,7 @@ CVE-2024-27602,0,0,641d004f193cbc187bf560868353a5607871444565457a2a1f222c57bafe0
CVE-2024-27604,0,0,5dd90a20288c95f7805059ddcbf501c6de9e3b933a16f752b43bf101ed5f2058,2024-04-03T12:38:04.840000
CVE-2024-27605,0,0,4f744199930e3e7e9b7f220c4e73a81bb4fe207bf4ecc2f618ea8f6d8437d165,2024-04-03T12:38:04.840000
CVE-2024-27609,0,0,f5d2fceb3a71c480d99c4c75cd0a83ffe0e0dd3a726d0869ef9aadec6a003cba,2024-04-01T01:12:59.077000
CVE-2024-2761,1,1,0027c47d97cbd79d35670bccd48105feca318bb4a576f479e29a686725371f15,2024-04-19T05:15:49.907000
CVE-2024-27612,0,0,c510222cc98aeecd84a141efbf806cb4a31be0185bd980ef0ea0993f9e29a425,2024-03-08T14:02:57.420000
CVE-2024-27613,0,0,55e42cf2e4639a6096ea75af39dc974125f1048dbd4b80fc4aa61dc42e00d85d,2024-03-08T14:02:57.420000
CVE-2024-27619,0,0,ac27585ed59a6668049d75158e75afc441f45955e396bf2ead784d9f82b5977e,2024-04-01T01:12:59.077000
@ -243982,13 +243983,13 @@ CVE-2024-27969,0,0,eb302d2058dff500ab911479996ba4d74069db5175238a6a6a178ecc6d1e3
CVE-2024-27970,0,0,400f0279b55b3a379ae4cb2321b0f7168d543425d3ae3678bf6361a1a4e68ba1,2024-04-11T12:47:44.137000
CVE-2024-27972,0,0,e0f7933a8078741e5e2cdbc1c8aaffaa42eca2ccffc4cf4f10a410272b4fcf47,2024-04-03T12:38:04.840000
CVE-2024-27974,0,0,c5d12161a6a294fb4d33a068888d07d2dec693f9073d8d47f06182bf4fe2779a,2024-03-18T12:38:25.490000
CVE-2024-27975,1,1,f3170914807ad32195a7c7eb9996f192a631dc7df85f47d3c5fe358e48b1ed09,2024-04-19T02:15:10.007000
CVE-2024-27976,1,1,1d5e1ce12b5ea38899ec8f326a895edbf5192f82f61e07ef09af8dfc4f2ba654,2024-04-19T02:15:10.150000
CVE-2024-27977,1,1,70a643385facb14247e3547392dd309f56efec8e9db5f393e53f50d2d113730b,2024-04-19T02:15:10.303000
CVE-2024-27978,1,1,9d5c55fde4cf2368f2af2e298045fe619af3c06327a8c40c4bcc89f81e6d504d,2024-04-19T02:15:10.447000
CVE-2024-27975,0,0,f3170914807ad32195a7c7eb9996f192a631dc7df85f47d3c5fe358e48b1ed09,2024-04-19T02:15:10.007000
CVE-2024-27976,0,0,1d5e1ce12b5ea38899ec8f326a895edbf5192f82f61e07ef09af8dfc4f2ba654,2024-04-19T02:15:10.150000
CVE-2024-27977,0,0,70a643385facb14247e3547392dd309f56efec8e9db5f393e53f50d2d113730b,2024-04-19T02:15:10.303000
CVE-2024-27978,0,0,9d5c55fde4cf2368f2af2e298045fe619af3c06327a8c40c4bcc89f81e6d504d,2024-04-19T02:15:10.447000
CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000
CVE-2024-27983,0,0,5d8a6df11a15da2385f41c72a25a785a374e7614ce97421584556107f6abcf28,2024-04-09T12:48:04.090000
CVE-2024-27984,1,1,c8a067e47e84a2180f7bdb9acd8d0d44f722f50a0d033bcebc4fc840fd18261a,2024-04-19T02:15:10.597000
CVE-2024-27984,0,0,c8a067e47e84a2180f7bdb9acd8d0d44f722f50a0d033bcebc4fc840fd18261a,2024-04-19T02:15:10.597000
CVE-2024-27985,0,0,955e6906e119ba8a42b7cac63660ecdcdbf497ae4a9c4abc6cb5033779d5aab5,2024-04-11T12:47:44.137000
CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d02601983b8,2024-03-14T12:52:09.877000
CVE-2024-27987,0,0,457341cfe208a4dd4f1ca3a12fe23df96b337000dbd585aed58689be29e5bec4,2024-03-15T12:53:06.423000
@ -244589,7 +244590,7 @@ CVE-2024-29200,0,0,2fded465a0d157f739ca7c28831045e810d35e1ed39056bf30a71fa62dc84
CVE-2024-29201,0,0,5033916f5c6e37ebfb2f1925ef22415c52e7214153fce901347173dc9b9eb9c1,2024-04-01T01:12:59.077000
CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d2488d1,2024-04-01T01:12:59.077000
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
CVE-2024-29204,1,1,50bcadcffb7042132fe5a6f4e0933ac061049cc3a0ec12ed4ad9761c05371eff,2024-04-19T02:15:10.760000
CVE-2024-29204,0,0,50bcadcffb7042132fe5a6f4e0933ac061049cc3a0ec12ed4ad9761c05371eff,2024-04-19T02:15:10.760000
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
CVE-2024-29218,0,0,534d5e5cd011d00ac4ec7ef6f7ea20330c5dcb3ce76fa1cbb0c5b3262c626826,2024-04-15T13:15:31.997000
@ -244912,7 +244913,18 @@ CVE-2024-29951,0,0,6925a52af5105d475e345d844926848365b048c62a2d3f697034b8967d354
CVE-2024-29952,0,0,a080202dc3806a65e4bf2066cba6f0509ab2487b03cc3575d217fb6ebe9d555c,2024-04-18T13:04:28.900000
CVE-2024-29955,0,0,47a53812514a7578906cfe4f12e13f4ef474d0421763eaa923aee25ceff7b533,2024-04-18T13:04:28.900000
CVE-2024-29956,0,0,126826bc7262b3fd52d7ec8c2ab9f240aff208f37ad9157a7c1a3fe5fe08dca2,2024-04-18T13:04:28.900000
CVE-2024-29957,1,1,57783723e3c5156cd77ce17989fbcb2419bca19070cba92a9de3b15f147551eb,2024-04-19T04:15:09.390000
CVE-2024-29958,1,1,34fec73e22936e351e127a8ba1450a3d751c53edb9a349c9a5091c3345ad039f,2024-04-19T04:15:09.653000
CVE-2024-29959,1,1,88e7a537c5701f7ea6811106fc4c75aba2512a7dfe94feef1e3fe04554012e7f,2024-04-19T04:15:10.020000
CVE-2024-2996,0,0,ce0ff76245864ce5ac90a5463bb82f1b7ea8cb5b36b1788a5a81e2b6f1ea29d1,2024-04-11T01:25:44.817000
CVE-2024-29960,1,1,7f0509c27585aae95fa071c5b21512d9020883d2361bd783a86ef79782ea7f03,2024-04-19T04:15:10.270000
CVE-2024-29961,1,1,b64b16d3a9e74b12e845d8ff08a3bceec198d717de14f12e4fa52fcb31410735,2024-04-19T04:15:10.553000
CVE-2024-29962,1,1,37993c94ae91cfb638727c9974d54e5bf5e611fcfc7a5f34fcf9f924478185ad,2024-04-19T05:15:48.940000
CVE-2024-29963,1,1,979a25b3b1b939f653f99a7dc16b77366abb5d90289ee581e207da35dbca502b,2024-04-19T04:15:10.793000
CVE-2024-29964,1,1,25600fa4a21ffffd91da19326a13cdf1e60a25d5813920d69c7f428ff425ee79,2024-04-19T05:15:49.217000
CVE-2024-29965,1,1,2a20ec867d0a56dda8271a3395e255f831aff1c1e8188e08714981ab439ff11b,2024-04-19T05:15:49.390000
CVE-2024-29966,1,1,a76925738bb6adac4af15e2626d7720e2abf9bbf92dd26a66b3fc6eac1f48a4c,2024-04-19T05:15:49.567000
CVE-2024-29967,1,1,55a4e1c7ea2e8efe631f7cf015f3f27ee307f06f15adce7f83ddf0fdd57f413a,2024-04-19T05:15:49.737000
CVE-2024-2997,0,0,9898fb7013ec19b0561eed8c77e485f2157863b27165155c8b5ee1597a437181,2024-04-11T01:25:44.910000
CVE-2024-2998,0,0,d70ba68eced6e12f3efc70fcd8b1293409b727b749095518ed0181052dee5fce,2024-04-11T01:25:44.997000
CVE-2024-29981,0,0,c96dd694e005cfa279d5e947e4d6817df7542f096ff0bafaff31fc9da738a741,2024-04-09T17:16:00.943000
@ -246208,7 +246220,7 @@ CVE-2024-3541,0,0,8ef69c8e6da7ddd7e7450a9f158541d95c357cb1dd6df6b3a0f6b582158556
CVE-2024-3542,0,0,4d97b2c4768d708eda9f830cb6de715802771123d52ff8ee61d741f1b848e5f9,2024-04-11T01:26:05.483000
CVE-2024-3545,0,0,5bce2ec2b9cfe5866e6246067691b4f478da11354be249c7fe197f29a14875e8,2024-04-10T13:23:38.787000
CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000
CVE-2024-3560,1,1,721f1860e9f6a3cd4e574cbffc6c79a855c47c036adcf2195b6936c67354f175,2024-04-19T02:15:10.913000
CVE-2024-3560,0,0,721f1860e9f6a3cd4e574cbffc6c79a855c47c036adcf2195b6936c67354f175,2024-04-19T02:15:10.913000
CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
CVE-2024-3567,0,0,95d4f85888c7c90830bdb6bbe6ab9e66d33c542ba2d85efb396aaa8b077bff79,2024-04-10T19:49:51.183000
CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
@ -246219,12 +246231,12 @@ CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b043
CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
CVE-2024-3598,1,1,38ea03bb11b2a3dcfea676fa08a3a68a1e817dccb905362a18d6ae9eab2e2f98,2024-04-19T02:15:11.083000
CVE-2024-3600,1,1,5c4d1a0b7fcb3caed4029227172a6ee2b46197f7f7788696f5b2a158073294a3,2024-04-19T03:15:06.300000
CVE-2024-3598,0,0,38ea03bb11b2a3dcfea676fa08a3a68a1e817dccb905362a18d6ae9eab2e2f98,2024-04-19T02:15:11.083000
CVE-2024-3600,0,0,5c4d1a0b7fcb3caed4029227172a6ee2b46197f7f7788696f5b2a158073294a3,2024-04-19T03:15:06.300000
CVE-2024-3612,0,0,e0d19b8169faa543fe07df31c32af820c3a5ced7fa57ca7287705d9232ae4829,2024-04-11T12:47:44.137000
CVE-2024-3613,0,0,a614d408e2c081a95a02143aaf10401b031bc93c1ffc8d948d650496e0fce6ef,2024-04-11T12:47:44.137000
CVE-2024-3614,0,0,880d074aab9025081ce04d1528b9be7ca3f1ab52d453f94e3fadd54af8dcf90d,2024-04-11T12:47:44.137000
CVE-2024-3615,1,1,019977664dc3f2a64ef4f145a58c026fe3179a1f15fe62c9c9a2a9bd6394669a,2024-04-19T03:15:06.470000
CVE-2024-3615,0,0,019977664dc3f2a64ef4f145a58c026fe3179a1f15fe62c9c9a2a9bd6394669a,2024-04-19T03:15:06.470000
CVE-2024-3616,0,0,56696ec8b557e5b6fae677fc5434a70e194bb2840cad6b6eaefcd3bcfc031191,2024-04-11T12:47:44.137000
CVE-2024-3617,0,0,c202e45e18a05e224fe886a0e8e50519bc042f3aff5bf662eb5f09ee2f56b21b,2024-04-11T12:47:44.137000
CVE-2024-3618,0,0,4930954b63fbf1867ea6023e0e85abb5ce3c463a36dea55dc99465af5aaf2537,2024-04-11T12:47:44.137000
@ -246254,7 +246266,7 @@ CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c16
CVE-2024-3719,0,0,f291ba68ba6e93978bc9c39b527e377db4603f9cf0b58326694ce4a62db06977,2024-04-15T13:15:31.997000
CVE-2024-3720,0,0,548129ada226460eeed0bbe63afac7cb948fd16d011c5ffd900fa7625265466b,2024-04-15T13:15:31.997000
CVE-2024-3721,0,0,e2cd22ce24461bd25c9ec7cb92e927b75c559a9256137266b8480ef946c8e320,2024-04-15T13:15:31.997000
CVE-2024-3731,1,1,a7fc236793a05fda35ac5ca270bc2fdf422798a2636bdb6be8e8dbdcf4ff667c,2024-04-19T03:15:06.633000
CVE-2024-3731,0,0,a7fc236793a05fda35ac5ca270bc2fdf422798a2636bdb6be8e8dbdcf4ff667c,2024-04-19T03:15:06.633000
CVE-2024-3735,0,0,9300dd852c0feb2e50ee641119a226f214818e2f2843b357387d0b439146ec2c,2024-04-15T13:15:31.997000
CVE-2024-3736,0,0,8e1e49a70c099a42d25fc2ef350c0eb9767073e2fa96b7ffe6bc4d265c3f8c23,2024-04-15T13:15:31.997000
CVE-2024-3737,0,0,1990edd10a050a438850658c5a42b3f737afd31a7356a3decab691dfe1bc7cad,2024-04-15T13:15:31.997000
@ -246291,7 +246303,7 @@ CVE-2024-3802,0,0,5395fe7b87f4e5ca6c4397aa1001686137daab009656e2126daa68d47ebdf7
CVE-2024-3803,0,0,5839bf1f5fc97242d8c9adb88b40fa5013a07555baee205c3d9bec592a883085,2024-04-16T13:24:07.103000
CVE-2024-3804,0,0,d2c04bcba3b9dcee33d8ad0e898646d48639f7e3e6aed11c413cf03cea6afbe3,2024-04-16T13:24:07.103000
CVE-2024-3817,0,0,46e4b3903939ad7f28eeb8afee28fc4c5b18be71847d60ae426ede3b66e11122,2024-04-18T13:04:28.900000
CVE-2024-3818,1,1,71d5aeca55980529ae70296f9d468fb05cf02f42adf82bd924f7d084f6bed92c,2024-04-19T03:15:06.800000
CVE-2024-3818,0,0,71d5aeca55980529ae70296f9d468fb05cf02f42adf82bd924f7d084f6bed92c,2024-04-19T03:15:06.800000
CVE-2024-3825,0,0,cf5f4f310b2c59b261c07d67ee6e69189162f7e44f9cdead90080a906b42b533,2024-04-17T15:31:50.160000
CVE-2024-3832,0,0,9dd56fad5460e31af71408aef448c2395575e6dee46d55026c2ec166be133ff0,2024-04-17T12:48:07.510000
CVE-2024-3833,0,0,dff090d851a013a09ba1359f006f48badc9604823081b1a17b5c5719cae664d1,2024-04-17T12:48:07.510000

Can't render this file because it is too large.