mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-09-14T04:00:17.136186+00:00
This commit is contained in:
parent
a69254d9b1
commit
bd90921333
60
CVE-2022/CVE-2022-34xx/CVE-2022-3459.json
Normal file
60
CVE-2022/CVE-2022-34xx/CVE-2022-3459.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2022-3459",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-14T03:15:02.347",
|
||||
"lastModified": "2024-09-14T03:15:02.347",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WooCommerce Multiple Free Gift plugin for WordPress is vulnerable to gift manipulation in all versions up to, and including, 1.2.3. This is due to plugin not enforcing server-side checks on the products that can be added as a gift. This makes it possible for unauthenticated attackers to add non-gift items to their cart as a gift."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-multiple-free-gift/trunk/lib/WFG_Frontend.class.php#L189",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cdb9c321-1a2c-4593-9947-2071a908ee1c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5156",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-09-25T16:15:15.613",
|
||||
"lastModified": "2024-02-23T16:01:18.390",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-14T03:15:02.617",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -121,36 +121,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/4",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/5",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/6",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2023/10/03/8",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-5156",
|
||||
"source": "secalert@redhat.com",
|
||||
@ -166,13 +136,6 @@
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.gentoo.org/glsa/202402-01",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=30884",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-30T02:15:08.387",
|
||||
"lastModified": "2024-09-14T03:15:08.143",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -445,218 +445,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/18",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/19",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/20",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/01/12",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/01/13",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/02/1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/11",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/2",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/3",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/4",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/03/5",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/04/1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/04/2",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/2",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/08/3",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/2",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/5",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/2",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/3",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/4",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/10/6",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/11/1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/11/3",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/4",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/23/6",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/28/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/28/3",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com",
|
||||
@ -713,29 +501,6 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://archlinux.org/news/the-sshd-service-needs-to-be-restarted-after-upgrading-to-openssh-98p1/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://arstechnica.com/security/2024/07/regresshion-vulnerability-in-openssh-gives-attackers-root-on-linux/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Press/Media Coverage",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://blog.qualys.com/vulnerabilities-threat-research/2024/07/01/regresshion-remote-unauthenticated-code-execution-vulnerability-in-openssh-server",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294604",
|
||||
"source": "secalert@redhat.com",
|
||||
@ -744,217 +509,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://explore.alas.aws.amazon.com/CVE-2024-6387.html",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://forum.vmssoftware.com/viewtopic.php?f=8&t=9132",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2024-002.txt.asc",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/AlmaLinux/updates/issues/629",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Azure/AKS/issues/4379",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PowerShell/Win32-OpenSSH/discussions/2248",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/PowerShell/Win32-OpenSSH/issues/2249",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/microsoft/azurelinux/issues/9555",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openela-main/openssh/commit/e1f438970e5a337a17070a637c1b9e19697cad09",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/oracle/oracle-linux/issues/149",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rapier1/hpn-ssh/issues/87",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/zgzhang/cve-2024-6387-poc",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.almalinux.org/archives/list/announce@lists.almalinux.org/thread/23BF5BMGFVEVUI2WNVAGMLKT557EU7VY/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.mindrot.org/pipermail/openssh-unix-announce/2024-July/000158.html",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-July/041431.html",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Mailing List",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=40843778",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Issue Tracking",
|
||||
"Patch",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://santandersecurityresearch.github.io/blog/sshing_the_masses.html",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2024-6387",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240701-0001/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://sig-security.rocky.page/issues/CVE-2024-6387/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://stackdiary.com/openssh-race-condition-in-sshd-allows-remote-code-execution/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214118",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214119",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/kb/HT214120",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://ubuntu.com/security/CVE-2024-6387",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://ubuntu.com/security/notices/USN-6859-1",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.akamai.com/blog/security-research/2024-openssh-vulnerability-regression-what-to-know-and-do",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.openssh.com/txt/release-9.8",
|
||||
"source": "secalert@redhat.com",
|
||||
@ -970,27 +528,6 @@
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.splunk.com/en_us/blog/security/cve-2024-6387-regresshion-vulnerability.html",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.suse.com/security/cve/CVE-2024-6387.html",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.theregister.com/2024/07/01/regresshion_openssh/",
|
||||
"source": "secalert@redhat.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-82xx/CVE-2024-8271.json
Normal file
64
CVE-2024/CVE-2024-82xx/CVE-2024-8271.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-8271",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-14T03:15:08.730",
|
||||
"lastModified": "2024-09-14T03:15:08.730",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The FOX \u2013 Currency Switcher Professional for WooCommerce plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.2.1. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode in the 'woocs_get_custom_price_html' function. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/woocommerce-currency-switcher/tags/1.4.2.1/classes/woocs.php#L4604",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3150596%40woocommerce-currency-switcher&new=3150596%40woocommerce-currency-switcher&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dec51bd6-2ffe-47b6-9423-6131395bf439?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-87xx/CVE-2024-8775.json
Normal file
60
CVE-2024/CVE-2024-87xx/CVE-2024-8775.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-8775",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-09-14T03:15:08.987",
|
||||
"lastModified": "2024-09-14T03:15:08.987",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Ansible, where sensitive information stored in Ansible Vault files can be exposed in plaintext during the execution of a playbook. This occurs when using tasks such as include_vars to load vaulted variables without setting the no_log: true parameter, resulting in sensitive data being printed in the playbook output or logs. This can lead to the unintentional disclosure of secrets like passwords or API keys, compromising security and potentially allowing unauthorized access or actions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-532"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-8775",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312119",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
39
README.md
39
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-14T02:00:17.288819+00:00
|
||||
2024-09-14T04:00:17.136186+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-14T01:00:01.107000+00:00
|
||||
2024-09-14T03:15:08.987000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,43 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262868
|
||||
262871
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2022-3459](CVE-2022/CVE-2022-34xx/CVE-2022-3459.json) (`2024-09-14T03:15:02.347`)
|
||||
- [CVE-2024-8271](CVE-2024/CVE-2024-82xx/CVE-2024-8271.json) (`2024-09-14T03:15:08.730`)
|
||||
- [CVE-2024-8775](CVE-2024/CVE-2024-87xx/CVE-2024-8775.json) (`2024-09-14T03:15:08.987`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `24`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2023-5868](CVE-2023/CVE-2023-58xx/CVE-2023-5868.json) (`2024-09-14T00:15:11.023`)
|
||||
- [CVE-2023-5869](CVE-2023/CVE-2023-58xx/CVE-2023-5869.json) (`2024-09-14T00:15:11.427`)
|
||||
- [CVE-2023-5870](CVE-2023/CVE-2023-58xx/CVE-2023-5870.json) (`2024-09-14T00:15:11.853`)
|
||||
- [CVE-2023-6121](CVE-2023/CVE-2023-61xx/CVE-2023-6121.json) (`2024-09-14T00:15:12.137`)
|
||||
- [CVE-2023-6176](CVE-2023/CVE-2023-61xx/CVE-2023-6176.json) (`2024-09-14T00:15:12.343`)
|
||||
- [CVE-2023-6240](CVE-2023/CVE-2023-62xx/CVE-2023-6240.json) (`2024-09-14T00:15:12.483`)
|
||||
- [CVE-2023-6356](CVE-2023/CVE-2023-63xx/CVE-2023-6356.json) (`2024-09-14T00:15:12.693`)
|
||||
- [CVE-2023-6535](CVE-2023/CVE-2023-65xx/CVE-2023-6535.json) (`2024-09-14T00:15:12.977`)
|
||||
- [CVE-2023-6536](CVE-2023/CVE-2023-65xx/CVE-2023-6536.json) (`2024-09-14T00:15:13.203`)
|
||||
- [CVE-2023-6546](CVE-2023/CVE-2023-65xx/CVE-2023-6546.json) (`2024-09-14T00:15:13.403`)
|
||||
- [CVE-2023-6606](CVE-2023/CVE-2023-66xx/CVE-2023-6606.json) (`2024-09-14T00:15:13.730`)
|
||||
- [CVE-2023-6622](CVE-2023/CVE-2023-66xx/CVE-2023-6622.json) (`2024-09-14T00:15:14.117`)
|
||||
- [CVE-2023-6683](CVE-2023/CVE-2023-66xx/CVE-2023-6683.json) (`2024-09-14T00:15:14.397`)
|
||||
- [CVE-2023-6693](CVE-2023/CVE-2023-66xx/CVE-2023-6693.json) (`2024-09-14T00:15:14.553`)
|
||||
- [CVE-2023-6915](CVE-2023/CVE-2023-69xx/CVE-2023-6915.json) (`2024-09-14T00:15:14.743`)
|
||||
- [CVE-2024-0340](CVE-2024/CVE-2024-03xx/CVE-2024-0340.json) (`2024-09-14T00:15:14.997`)
|
||||
- [CVE-2024-0565](CVE-2024/CVE-2024-05xx/CVE-2024-0565.json) (`2024-09-14T00:15:15.387`)
|
||||
- [CVE-2024-0646](CVE-2024/CVE-2024-06xx/CVE-2024-0646.json) (`2024-09-14T00:15:16.080`)
|
||||
- [CVE-2024-0841](CVE-2024/CVE-2024-08xx/CVE-2024-0841.json) (`2024-09-14T00:15:16.693`)
|
||||
- [CVE-2024-1441](CVE-2024/CVE-2024-14xx/CVE-2024-1441.json) (`2024-09-14T00:15:16.957`)
|
||||
- [CVE-2024-2182](CVE-2024/CVE-2024-21xx/CVE-2024-2182.json) (`2024-09-14T00:15:17.220`)
|
||||
- [CVE-2024-2494](CVE-2024/CVE-2024-24xx/CVE-2024-2494.json) (`2024-09-14T00:15:17.467`)
|
||||
- [CVE-2024-2496](CVE-2024/CVE-2024-24xx/CVE-2024-2496.json) (`2024-09-14T00:15:17.597`)
|
||||
- [CVE-2024-8190](CVE-2024/CVE-2024-81xx/CVE-2024-8190.json) (`2024-09-14T01:00:01.107`)
|
||||
- [CVE-2023-5156](CVE-2023/CVE-2023-51xx/CVE-2023-5156.json) (`2024-09-14T03:15:02.617`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-09-14T03:15:08.143`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
55
_state.csv
55
_state.csv
@ -201694,6 +201694,7 @@ CVE-2022-3458,0,0,834446b0b464109915b4b499bcb648e2d2c701525e05ff89129f7d9fe10106
|
||||
CVE-2022-34580,0,0,3bc493ad0e7a0b4170568437f86af4c3c964701c1bd5abd9bfc45a505c7b51d1,2022-08-04T17:15:01.383000
|
||||
CVE-2022-34586,0,0,a011579053ff27f86e6a88cc003457abbf5ee9d851589f7bfe3e86ae3f13ca6a,2022-07-26T11:53:37.197000
|
||||
CVE-2022-34588,0,0,cbb99e45e15a33c631198f107a59981a56fc2f86de13eb744bfca0b900846a6b,2022-07-26T11:53:11.643000
|
||||
CVE-2022-3459,1,1,fdfaa1f2f0802788e318c638ef4508044708f0526fd6d2c140a4813b546870c5,2024-09-14T03:15:02.347000
|
||||
CVE-2022-34590,0,0,c8d44270c11381c2331bf6e1dc899e03a4a3498d1b44f02101242c3cfd3f9af4,2022-07-26T11:52:00.287000
|
||||
CVE-2022-34592,0,0,a74e2dc297296157bdc0c6e09ba85ba1c5bd50b0c3f22b27833690d3cc3b2da0,2023-08-01T21:15:10.193000
|
||||
CVE-2022-34593,0,0,b5d1f52496cf0925fd1c45183671a1ec1c74868575dbcc8a48a75bb69d63b20a,2022-08-04T03:06:17.717000
|
||||
@ -238239,7 +238240,7 @@ CVE-2023-51556,0,0,acf42d2aaeb30a8daebf4eac2d1231837be1ce96aad80f5e4a67db28fa961
|
||||
CVE-2023-51557,0,0,b3a5ade703e5c090a16f65ace8367c37780cb7d68dd55f1a1560a9cfdc21be57,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51558,0,0,86b22ac23f78994f1de34336fa68b28a4a165fb8939338fe9b9f0d23ae3e99de,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51559,0,0,d63ad902cf8cb899668ee02ff8cc1bb13aa7066d9b0d0a4c9df9041bc9cc0cce,2024-05-03T12:48:41.067000
|
||||
CVE-2023-5156,0,0,27a3b0b46cb1e129d14a79745651d8124096004f73df3693111007349c3824b0,2024-02-23T16:01:18.390000
|
||||
CVE-2023-5156,0,1,6fe396d6bc9b51c9b8db26bd9bb3711102eafce86ed40c14eaa952b7cd2dc61c,2024-09-14T03:15:02.617000
|
||||
CVE-2023-51560,0,0,a069f88025a379ad5f37716f531b230028c1b7a6ff2d0a31c39268d7bf3c03d8,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51561,0,0,6c95bac784c1c5207b1802cee51d4b7f04e8b0870845701dd794ca7cffd8d042,2024-05-03T12:48:41.067000
|
||||
CVE-2023-51562,0,0,0d2032fc20b9283a82066d8337227a6ef8147fa667ae1c70416d055922ceaa50,2024-05-03T12:48:41.067000
|
||||
@ -239937,9 +239938,9 @@ CVE-2023-5864,0,0,6de76543a2c1ba4f5ae8ada6126359eb61fbcf0a5316ee965de1becf41d77d
|
||||
CVE-2023-5865,0,0,2bcb791b1e1418853ae8ef6e8b3675c77abbe50f32e7d3c2ad25a13baea1500e,2023-11-09T19:55:22.720000
|
||||
CVE-2023-5866,0,0,4a993548efdaee85e95b41593160909fe90a65a4a6f14aca388965e341caad11,2023-11-08T18:09:49.843000
|
||||
CVE-2023-5867,0,0,d6b11c9f1f0c123b394cf481599a80c851fbbcb7652f3d780c44ae61dd377ac5,2023-11-08T02:09:51.573000
|
||||
CVE-2023-5868,0,1,8ef1c8081a37504b12899754402ba171da2acb3de6eea51efd1659fa6c3cd2ff,2024-09-14T00:15:11.023000
|
||||
CVE-2023-5869,0,1,8b13de4cca33ceee6903201a146c660fdec2501a6399413691a1d1a6fd55b551,2024-09-14T00:15:11.427000
|
||||
CVE-2023-5870,0,1,af558635efb210b84b0eef95d2c0b3d6fb230beb2bd83f7ab5f0950d33ca382f,2024-09-14T00:15:11.853000
|
||||
CVE-2023-5868,0,0,8ef1c8081a37504b12899754402ba171da2acb3de6eea51efd1659fa6c3cd2ff,2024-09-14T00:15:11.023000
|
||||
CVE-2023-5869,0,0,8b13de4cca33ceee6903201a146c660fdec2501a6399413691a1d1a6fd55b551,2024-09-14T00:15:11.427000
|
||||
CVE-2023-5870,0,0,af558635efb210b84b0eef95d2c0b3d6fb230beb2bd83f7ab5f0950d33ca382f,2024-09-14T00:15:11.853000
|
||||
CVE-2023-5871,0,0,094a458e7f0fa889ae0214ae1e924e9b48c979126a01e7a08adf088ad803510c,2024-04-30T14:15:11.680000
|
||||
CVE-2023-5873,0,0,e6f51709fc7afa9f9a17f8f4f987ef55cac5fb46661d8d6503790308f4441150,2023-11-06T18:47:09.313000
|
||||
CVE-2023-5874,0,0,69f937f962a9811010438178266fe5538ad3a046a50519d56d5f928202be2f98,2023-12-07T19:50:53.460000
|
||||
@ -240168,7 +240169,7 @@ CVE-2023-6117,0,0,cbce6515676104f3d4efb1ddc773548923ee78d05cfd7b39805de721224721
|
||||
CVE-2023-6118,0,0,bf0f4f8dfdc20f54c8eec64607fe0dcff05843fadddacd94200710c6d54f90b0,2023-11-30T21:03:09.543000
|
||||
CVE-2023-6119,0,0,21e288083a7d07efc0945d5db7e82380faad524f4bc43463d627e7f513464a89,2023-11-29T19:32:07.657000
|
||||
CVE-2023-6120,0,0,45a0baf88cd60cc81ce9507f01c509805335d9286097872178050e7d5165fe43,2023-12-12T22:33:35.077000
|
||||
CVE-2023-6121,0,1,2a98dbdd37059d449200eb2606ba8660945dd0ed94fd12d58c1720c1fa20810f,2024-09-14T00:15:12.137000
|
||||
CVE-2023-6121,0,0,2a98dbdd37059d449200eb2606ba8660945dd0ed94fd12d58c1720c1fa20810f,2024-09-14T00:15:12.137000
|
||||
CVE-2023-6122,0,0,b7704b86686f0b2522bc5cf92752d00bdb8b06261f9ed49aa66233f8fff56ca4,2024-02-29T01:42:33.153000
|
||||
CVE-2023-6123,0,0,29bc205a1be6e63e4f78aba7e80f01c5c47e171b3dadfdfbf519b5f1273e005b,2024-02-16T13:38:00.047000
|
||||
CVE-2023-6124,0,0,d2f83fbf61eab84b3b9ec1b500cd88980a11029abd68d3d3d51f6feaa6046e23,2023-11-17T18:11:01.837000
|
||||
@ -240216,7 +240217,7 @@ CVE-2023-6166,0,0,8ece2e2d79a609a08ecc0c03118f7e745d671c37963cfff162ddd8985af2f1
|
||||
CVE-2023-6173,0,0,7343adaf58fed61e2086b4eef6da46bf9e5f5bd6eb82579bb07a9a0f4b200b6f,2024-03-27T12:29:30.307000
|
||||
CVE-2023-6174,0,0,b18cc71d2d83aec30453bba31c5e82417721fed62c9c04c095c5b68e826ed0b5,2024-08-29T15:15:19.920000
|
||||
CVE-2023-6175,0,0,292fd6fdc7771829084e15d62e77b3249f391ad47293997aeaf57e990740cb16,2024-03-26T12:55:05.010000
|
||||
CVE-2023-6176,0,1,d8cd4b84a0b23bea3a3d092e6ce677db658ee95582848a634f4f2a765f5135ea,2024-09-14T00:15:12.343000
|
||||
CVE-2023-6176,0,0,d8cd4b84a0b23bea3a3d092e6ce677db658ee95582848a634f4f2a765f5135ea,2024-09-14T00:15:12.343000
|
||||
CVE-2023-6178,0,0,035ab38e16ffe5bdad2680ee51a4ea3ab582dc29b7de69bf38d25dbae50381b7,2023-11-29T18:01:19.947000
|
||||
CVE-2023-6179,0,0,aba41a30ba97c306439a89d3e45fa961aac3b0a9a58d43682370c5c52123aed7,2023-11-25T02:13:16.920000
|
||||
CVE-2023-6180,0,0,3a89b46a534bad9f7f2f11c4b1d39c08bad1c45445768ccf6a6ddc8dfb57182b,2023-12-12T15:49:29.317000
|
||||
@ -240271,7 +240272,7 @@ CVE-2023-6236,0,0,bfa67257c2a3ffd7b3d06b564fb26217261866326487bc912cbff8bf3f4202
|
||||
CVE-2023-6237,0,0,5177d095561c9c3ecf2f9e7ee1ed8d0317f4a832b0eaf4965515835a5a2832a7,2024-06-10T17:16:16.797000
|
||||
CVE-2023-6238,0,0,2e211fe01ee8c7e57afdef0930b8f1bc5c09293054105dbd159c8f8857f29757,2024-02-07T00:15:55.240000
|
||||
CVE-2023-6239,0,0,b65e4e0202f8c904d3bed9c0b298036f60e92b6b3988771b4545deac730dcf4b,2024-08-28T09:15:10.550000
|
||||
CVE-2023-6240,0,1,9a8f126fd8f5ef282af06e27627122b943a8da0b0302096eb47cb5d50f4fd387,2024-09-14T00:15:12.483000
|
||||
CVE-2023-6240,0,0,9a8f126fd8f5ef282af06e27627122b943a8da0b0302096eb47cb5d50f4fd387,2024-09-14T00:15:12.483000
|
||||
CVE-2023-6241,0,0,78adb3fd4a8ac4efb92f5a6775561b5f1500ff800960b1d97c9d0a5ad6838839,2024-03-04T13:58:23.447000
|
||||
CVE-2023-6242,0,0,8cb486488143e74f052ae2f63ddae224c09f708bec76f7ceae67b2e585a168c1,2024-01-18T18:13:53.840000
|
||||
CVE-2023-6244,0,0,e75e6775cafe9ec86cf77e396a624ef7fd7fcbcac6b9762312ce1f3427f7fd7e,2024-01-18T16:13:00.490000
|
||||
@ -240374,7 +240375,7 @@ CVE-2023-6352,0,0,0d88b3591851e0b6fd9ec6baeeff1a35e9a6309d8954b935ebedc1b41f0f73
|
||||
CVE-2023-6353,0,0,410080c76130e9beb7a2d40b2e86eb2e686850b81a11f9ea52b472b62040e73b,2023-12-06T18:18:09.320000
|
||||
CVE-2023-6354,0,0,89b5389e23cd7e1b7d84ff66e83b00f749f7e12e17844840efcd02e46ca335d9,2023-12-06T18:18:01.950000
|
||||
CVE-2023-6355,0,0,1f161a865de45e80e322e101a29fd35a2e726fca94b84f76f600180f53074604,2024-01-02T15:26:45.317000
|
||||
CVE-2023-6356,0,1,05e3330ba5f0acee35130946aa91e8883229df829af9d1b413f3ea04e00b8c03,2024-09-14T00:15:12.693000
|
||||
CVE-2023-6356,0,0,05e3330ba5f0acee35130946aa91e8883229df829af9d1b413f3ea04e00b8c03,2024-09-14T00:15:12.693000
|
||||
CVE-2023-6357,0,0,922aa33d69dfb57ab51adf02ab0b79ba8972c33eecc3f54e7b4cba6ee2b4cf0a,2023-12-11T20:49:14.117000
|
||||
CVE-2023-6359,0,0,dc4b31625771af30b850afd13facd80e96ad5b76727dda84977b54cd8dc4afd1,2023-11-30T20:36:00.537000
|
||||
CVE-2023-6360,0,0,7ebf7a0996aa604ca0e37b1bb629610295b5e95328fe4cc64d0814601832e864,2023-12-06T00:38:20.297000
|
||||
@ -240527,14 +240528,14 @@ CVE-2023-6531,0,0,e8e255dd1935dc1ef5c4948fb68c51fef95a88952f5cbe73bcb1a6974886a5
|
||||
CVE-2023-6532,0,0,44972a9aaa8b97e5656a7157ac74bde56edc9712f5f8e7cc323b7f605c6b8ba6,2024-01-11T20:04:00.773000
|
||||
CVE-2023-6533,0,0,dfcad6aa28cf8fca2713f13f08a05a0d6546cbbb4bbeb8091e2849afb08a4ad1,2024-02-22T19:07:27.197000
|
||||
CVE-2023-6534,0,0,5f0dfdcb9f929ff0b7520043a1c55ae53709253c1bc046f2dcce650d8a570305,2024-01-12T14:15:49
|
||||
CVE-2023-6535,0,1,06fb83c615be6d2e0c5772c4bc5ded7117ac480a39b5ebe6fdabfa27dccd6d29,2024-09-14T00:15:12.977000
|
||||
CVE-2023-6536,0,1,2cc2da9bb333d3719b7ac551418627c5877a227f25c54a5c0f9935d52fe3a235,2024-09-14T00:15:13.203000
|
||||
CVE-2023-6535,0,0,06fb83c615be6d2e0c5772c4bc5ded7117ac480a39b5ebe6fdabfa27dccd6d29,2024-09-14T00:15:12.977000
|
||||
CVE-2023-6536,0,0,2cc2da9bb333d3719b7ac551418627c5877a227f25c54a5c0f9935d52fe3a235,2024-09-14T00:15:13.203000
|
||||
CVE-2023-6538,0,0,a9a54a8cf009f791dad92e4e281448c50d11a960aafad6f0f8ffb8cca053b0dd,2023-12-14T17:02:15.203000
|
||||
CVE-2023-6540,0,0,8f87cfa2457d6bb0fb414fb770f451bb1d9c3c6672bf7d8a5df9f0f0dba7ce15,2024-01-10T20:23:28.493000
|
||||
CVE-2023-6542,0,0,11c576806c1bbe301e44b77a2a78345f7d19542e9b00fa7b9afaff8511c7ebf4,2023-12-18T20:00:10.587000
|
||||
CVE-2023-6544,0,0,56a7db8c70d159ab4ca2118d7f7ad33f598de7d6712e5beed27834f481bead46,2024-04-25T17:24:59.967000
|
||||
CVE-2023-6545,0,0,4ec0e34e5f33bfd6a8d36ef9e4f58a819ab4ff172811e85fe2df994b5ec3921b,2024-02-15T11:15:10.127000
|
||||
CVE-2023-6546,0,1,4f4e46a35eb2a1cbc8c494030b87e8c4a5413a7fdef4268737b564917a093fcb,2024-09-14T00:15:13.403000
|
||||
CVE-2023-6546,0,0,4f4e46a35eb2a1cbc8c494030b87e8c4a5413a7fdef4268737b564917a093fcb,2024-09-14T00:15:13.403000
|
||||
CVE-2023-6547,0,0,4de5784377e5f9787f8338a046ec4c275ae6d29b8fb06be598377dd3ea6b3a4e,2023-12-14T19:31:10.497000
|
||||
CVE-2023-6548,0,0,a93a0604081016c50f51b204cce97858e584569f5bc0432075c5fb69824b24a8,2024-01-25T16:45:58.287000
|
||||
CVE-2023-6549,0,0,850161f4c77aa0f06b12ed2562bc348193320e4386ca4ea0ef325dd56db8dedc,2024-06-10T16:27:52.507000
|
||||
@ -240584,7 +240585,7 @@ CVE-2023-6597,0,0,ac8c057de6d1c11d6944b0b9d92513a5893025dbfa0d30575569eb524fd5d8
|
||||
CVE-2023-6598,0,0,44646d82b677b24aa988874a2f513c7a55374b6fc5e8239b526ea32f6db36822,2024-01-17T21:24:33.233000
|
||||
CVE-2023-6599,0,0,87adfeaa904a3f0139fc2bf2ce135f454b340363d2ac212c6a95e9e2242d91ba,2023-12-12T17:22:17.503000
|
||||
CVE-2023-6600,0,0,6558933adcd201cd8955c6c229da3bb8a7b6988f9263957fe0fdcc657ce47eed,2024-01-10T01:15:38.327000
|
||||
CVE-2023-6606,0,1,d0bf3b7a096a78641d3877c08a19389818f809af3a05a5095fe5e5e50a9a608e,2024-09-14T00:15:13.730000
|
||||
CVE-2023-6606,0,0,d0bf3b7a096a78641d3877c08a19389818f809af3a05a5095fe5e5e50a9a608e,2024-09-14T00:15:13.730000
|
||||
CVE-2023-6607,0,0,81fceb5d2210d094481ebc286d221197231e631e432fc51c3654e75c6bb55dc3,2024-05-17T02:33:48.050000
|
||||
CVE-2023-6608,0,0,5487174dec87235f3204bcb9adcbf0d2d725602df0e746e9cda4254f8d663296,2024-05-17T02:33:48.163000
|
||||
CVE-2023-6609,0,0,c7bba61fa49512bdfc6e42061c9ccef0b9628ee7268c0dc198f2bd1bce9b1d84,2024-05-17T02:33:48.270000
|
||||
@ -240600,7 +240601,7 @@ CVE-2023-6618,0,0,9e8afba50af914095bf65c2ce03cb2dfb77d82b64e2839413757c973894328
|
||||
CVE-2023-6619,0,0,ed8cf0a9a403d20fc87a3ac7b278c9ded470212b68caeab92387a2122e4a41ce,2024-05-17T02:33:49.277000
|
||||
CVE-2023-6620,0,0,365c0ee25275405a8327f1ff3ddecd843b5da77a52041db117fe418d11e0543d,2024-01-19T18:30:31.280000
|
||||
CVE-2023-6621,0,0,d4b00a1a3dd87e933ad0925545ec27fb7397e7cf64cc89979641559cc2aa95f0,2024-01-09T18:47:39.187000
|
||||
CVE-2023-6622,0,1,2ff8b06b4e405639d82d3758ad9a42b14fbe112b553675473ad508e0d78f4a17,2024-09-14T00:15:14.117000
|
||||
CVE-2023-6622,0,0,2ff8b06b4e405639d82d3758ad9a42b14fbe112b553675473ad508e0d78f4a17,2024-09-14T00:15:14.117000
|
||||
CVE-2023-6623,0,0,d02570088fad222db41f4e379b6912df1749148a073e1613f9ab785d248a7baa,2024-01-19T18:33:55.500000
|
||||
CVE-2023-6624,0,0,1dc46b12d5ff3c53992e05e3220c0ae40aa6ccd5bb2d021108f0ffd078fa8d80,2024-01-17T21:20:31.500000
|
||||
CVE-2023-6625,0,0,0f542c47936b015b02aee57d3b490f9350c9b816d7369fbc6bd80785648ad739,2024-01-26T19:47:43.497000
|
||||
@ -240644,7 +240645,7 @@ CVE-2023-6679,0,0,dbed6fdd41e53a9db44dfc5dfbd434d484a9731e2e04dac1f4e933764d7e56
|
||||
CVE-2023-6680,0,0,c6542118c55ee22c9b7c10aee5216ffa75acaf15d09a32564befb52a8c8ef3f4,2023-12-19T20:51:03.237000
|
||||
CVE-2023-6681,0,0,70a5f95084b24266ffa5990f89a5231b1fe71a00c361761d586b72c05dac76bc,2024-05-22T17:16:09.207000
|
||||
CVE-2023-6682,0,0,0562163877fa2eaa1e79506b8bb51a6dd77623d5b90a409663a03dde14ffc7f8,2024-05-14T16:13:02.773000
|
||||
CVE-2023-6683,0,1,b645b2687895ad9ffdd472ae3eb052dcc4d9790cb61e30172f134f068042e89a,2024-09-14T00:15:14.397000
|
||||
CVE-2023-6683,0,0,b645b2687895ad9ffdd472ae3eb052dcc4d9790cb61e30172f134f068042e89a,2024-09-14T00:15:14.397000
|
||||
CVE-2023-6684,0,0,da2814d561e54fcd1c06571b2900d34494328fc42cf13ea916a741c8e290cd99,2024-01-17T20:41:05.143000
|
||||
CVE-2023-6687,0,0,aeba292d61093edf21a9aec7e712235d4292af49c88b51c3429ace4816cbc4a1,2023-12-19T15:20:04.910000
|
||||
CVE-2023-6688,0,0,59d17c9370d4321329687525ac2cf62788d8f21ee3c18c605ce140900ae27269,2024-05-14T16:13:02.773000
|
||||
@ -240652,7 +240653,7 @@ CVE-2023-6689,0,0,06c4fdf240f9181f0ef9590ae9c33aa71d0c24d17a37774d3cd0d43422177b
|
||||
CVE-2023-6690,0,0,a9e00366b2453a8fd45d519043be5d537b924c7b654e168a878ffcced8a4e707,2023-12-29T19:21:45.180000
|
||||
CVE-2023-6691,0,0,81c0e5bb7dbc8f943d074edc8f67c3ff96ee7eb34531605e120b5f815034f84d,2023-12-28T18:28:00.493000
|
||||
CVE-2023-6692,0,0,9fa4e96ce1049837df269d11a8a912bde008e6e68041627c903eee00e0ee384c,2024-06-20T12:44:01.637000
|
||||
CVE-2023-6693,0,1,fb601d47cd410287dc72aa3106255e41622a26da2f136fc296cecdf811455492,2024-09-14T00:15:14.553000
|
||||
CVE-2023-6693,0,0,fb601d47cd410287dc72aa3106255e41622a26da2f136fc296cecdf811455492,2024-09-14T00:15:14.553000
|
||||
CVE-2023-6694,0,0,5324160095b95adf3e158f9599efe0a66004170eff91edcf1a8e9f68bbdace67,2024-04-10T13:24:00.070000
|
||||
CVE-2023-6695,0,0,ddf9733013b9fbaac77fe6b1fcca76eedd63d629a771ad7ca81287cb0112395d,2024-04-10T13:24:00.070000
|
||||
CVE-2023-6696,0,0,c36d1873db0af8ec4a8a1c5393c994faa273137858ebb453846d82c645e5a129,2024-08-06T14:05:42.023000
|
||||
@ -240849,7 +240850,7 @@ CVE-2023-6910,0,0,b553e90ac98d44bf023bb3426817a0a570743cef73cfbbdf2a2fd473113272
|
||||
CVE-2023-6911,0,0,3b948d5f872db714f3250cf86c16bcb3947e28b3af758f14411aa4054fb49003,2023-12-22T17:31:09.707000
|
||||
CVE-2023-6912,0,0,0c7c8a8fdda34532f8d0f2c2f0016bf6d87695a56bebd5f73611b86e52817bd6,2024-08-28T08:15:06.777000
|
||||
CVE-2023-6913,0,0,582c1fa576b104bc8739a2f437e166c37625ad213b8160fbe777dd72899ac35c,2023-12-28T19:03:17.600000
|
||||
CVE-2023-6915,0,1,a5f83b46b46abf0b1e3fae799ec74bd5ff4ee1ecb73825d304d5e09ff244d3c5,2024-09-14T00:15:14.743000
|
||||
CVE-2023-6915,0,0,a5f83b46b46abf0b1e3fae799ec74bd5ff4ee1ecb73825d304d5e09ff244d3c5,2024-09-14T00:15:14.743000
|
||||
CVE-2023-6916,0,0,c182dc0daff9f87110b40dc2a62d63a04b074ffa411317adde0864834413da45,2024-05-28T13:15:10.800000
|
||||
CVE-2023-6917,0,0,c225753f977c7d24eb498c809335a7661f5126f91a0be658b35ba6cfd8590e38,2024-04-30T14:15:13.417000
|
||||
CVE-2023-6918,0,0,d982bdd4e4089f7b4fa8a49f63f4b4787fcce8bbd9d4154b51f2ab50971070a2,2024-05-22T17:16:10.383000
|
||||
@ -241429,7 +241430,7 @@ CVE-2024-0335,0,0,8c70dc4c2c1cd890e3b797d6942fd50c3abf750fef2989b9ac71c6205ee38b
|
||||
CVE-2024-0336,0,0,9aee920f4a5a0c04ff35e8f707096c50efb4022bceb3480b4da076fedf257149,2024-06-03T14:46:24.250000
|
||||
CVE-2024-0337,0,0,eee1079f39054de873ab2c1c61df1366e60a284dc7a482cc04bc23b2010b4529,2024-08-01T19:35:09.993000
|
||||
CVE-2024-0338,0,0,70505a995548ae9a90a762e5c254ec8226f91c5690ecf3e95b0138eb38a5ec9e,2024-02-09T19:28:45.703000
|
||||
CVE-2024-0340,0,1,a4c5b2e3707afec748747b5f6f8f5e97b8d64e53be42216b212bd107258f19c3,2024-09-14T00:15:14.997000
|
||||
CVE-2024-0340,0,0,a4c5b2e3707afec748747b5f6f8f5e97b8d64e53be42216b212bd107258f19c3,2024-09-14T00:15:14.997000
|
||||
CVE-2024-0341,0,0,680923dff3cdc70d6ba9942573970086160b44b5db51b08f3c7252eed19e3791,2024-05-17T02:34:31.867000
|
||||
CVE-2024-0342,0,0,46f8abddb1e51abb54c2a39d052de05423c1c2cc780aa2f6e5037ced9e262617,2024-05-17T02:34:31.980000
|
||||
CVE-2024-0343,0,0,48a93e50e1ffec89cf65602aeae3fcdcb44ff23036051f47bac49d0ff25b3cd2,2024-05-17T02:34:32.080000
|
||||
@ -241645,7 +241646,7 @@ CVE-2024-0561,0,0,09bd47669bfb1d5000475a8644f9647b8b9cfe657a0a22ee3ca31f75fdadd4
|
||||
CVE-2024-0562,0,0,da76ada5e80bb87b4a110a9fa03a565bf9113fd5412b976afa32604e08bd486f,2024-08-27T14:57:10.957000
|
||||
CVE-2024-0563,0,0,9ec355fcf8c2bfde63e8cd3b32f6b09899d66d999623867d4585cdbccddf2e84,2024-08-27T11:15:04.277000
|
||||
CVE-2024-0564,0,0,9f4cf532f2df225cad861ce2ec08ab9ceb4e29633d51c64f31796eb4bcd7e01c,2024-02-08T16:36:48.837000
|
||||
CVE-2024-0565,0,1,ca58e43bc8d960bbfb34d32be78694d44cad238c92c5ee98dbd6b9bf2c483600,2024-09-14T00:15:15.387000
|
||||
CVE-2024-0565,0,0,ca58e43bc8d960bbfb34d32be78694d44cad238c92c5ee98dbd6b9bf2c483600,2024-09-14T00:15:15.387000
|
||||
CVE-2024-0566,0,0,170da13f521bcbc97fa1d9a0d35b966ca3768bc35f96776689c0b15c2a399254,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0567,0,0,8e48d7a4986aecfa9745b4a32dc9d6e05a5c520ef84f668ab71d6ffe5ab7ff5c,2024-07-08T18:15:06.703000
|
||||
CVE-2024-0568,0,0,33eac886ba5b69f80ae385e0dcdb88a2caf2e7add15dda3f9f1cb918faf651d0,2024-02-14T18:04:50.373000
|
||||
@ -241718,7 +241719,7 @@ CVE-2024-0641,0,0,65eded4d16aec7accb7f6502f2049811c8c28b8c00f13f2b790f15971a21b9
|
||||
CVE-2024-0642,0,0,015121aefe6958e10648c2f414972825fefb755d8d649c4c15f3edc1a228b9ed,2024-01-24T19:29:41.893000
|
||||
CVE-2024-0643,0,0,40527bb444455f1148a87e26d7767c451ed5afb4beb3d0e2db91b98b906aa04a,2024-01-24T19:27:40.553000
|
||||
CVE-2024-0645,0,0,9edf776dd2a288822d7555994ea5d2d0472b774fe6a1f1d2d90864238eedc130,2024-01-24T19:24:06.717000
|
||||
CVE-2024-0646,0,1,7c684db457303c9c7fa1b13949f5e77a938b248a4dad96ab1f1c30297ace1a7a,2024-09-14T00:15:16.080000
|
||||
CVE-2024-0646,0,0,7c684db457303c9c7fa1b13949f5e77a938b248a4dad96ab1f1c30297ace1a7a,2024-09-14T00:15:16.080000
|
||||
CVE-2024-0647,0,0,4342ee4e022da42dd14f7efff309eca411eedf49e01c3392607c214bf4e2c8ae,2024-05-17T02:34:50.107000
|
||||
CVE-2024-0648,0,0,e765db4044e052d1da0ceb6682de48302ec32362748433b0a28b107b8f33a1ab,2024-05-17T02:34:50.217000
|
||||
CVE-2024-0649,0,0,8817af05ac2e9ae88a24a135fe7609a1e8335ab7555312026caa5e9a07edf341,2024-05-17T02:34:50.330000
|
||||
@ -241905,7 +241906,7 @@ CVE-2024-0837,0,0,7bfac1e22acffb0a184b593e40514b77abae9f2890782fad20b9317457b8d0
|
||||
CVE-2024-0838,0,0,42315cf4521d12889912cff1c85a301801b04fdac5417dd948a88540f6fba390,2024-02-29T13:49:29.390000
|
||||
CVE-2024-0839,0,0,8d88255c4e5443aeff75b477726b775ced865793d0853cdbb79545b2aee78498,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0840,0,0,9078cee19016ff99f6316d01588830a1de32f2a2e70468f86ffd65c16b6e07e0,2024-04-30T13:11:16.690000
|
||||
CVE-2024-0841,0,1,b8f92b6cded6c278be3c966bfd73b8d9e4de7fc8271fe7bb6e7cf27c847ec3b8,2024-09-14T00:15:16.693000
|
||||
CVE-2024-0841,0,0,b8f92b6cded6c278be3c966bfd73b8d9e4de7fc8271fe7bb6e7cf27c847ec3b8,2024-09-14T00:15:16.693000
|
||||
CVE-2024-0842,0,0,4210cdc4d6e5b4c77c695a0006ea1b3761c085f39cf3f5e8e834b3dfab9d04fb,2024-02-15T19:11:14.253000
|
||||
CVE-2024-0844,0,0,5710abfde87264801cb6724b4c6fe48d5e6aaa7ab9e4722684f52ede3f04eeea,2024-02-08T16:15:39.903000
|
||||
CVE-2024-0845,0,0,e2d64147b9dd7a8d3079a1c37dbd9729e37a9ad5f80b1672f255d14d99a17688,2024-07-05T13:32:05.783000
|
||||
@ -242470,7 +242471,7 @@ CVE-2024-1436,0,0,8d8b4f87f68e8ffd37df5a69f50b66808f1e1dec30f5aea12f028a89c8c918
|
||||
CVE-2024-1437,0,0,110c68d5f65a5ded07ade3a9c0d43a1a3c6c15b5489b6823f2cffbc456317f8e,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1438,0,0,dea869d8ac39fd06da54961268c68a5b510ed1a2026d29b9d220b34114030b90,2024-05-08T13:15:17.563000
|
||||
CVE-2024-1439,0,0,12c036c2ac9e642a458cff56607c7ffc84f906a6f899b2f7a403b972224b30ae,2024-02-12T14:19:54.330000
|
||||
CVE-2024-1441,0,1,09f257f1503a1ee26e7e54f8f6ff52cf8604c0a6cf93580e6fda4bb463991e67,2024-09-14T00:15:16.957000
|
||||
CVE-2024-1441,0,0,09f257f1503a1ee26e7e54f8f6ff52cf8604c0a6cf93580e6fda4bb463991e67,2024-09-14T00:15:16.957000
|
||||
CVE-2024-1442,0,0,892292fcf842b1c6deccf97908762ab6962edcfd37b90ef0840ffe7805d083f1,2024-03-08T14:02:57.420000
|
||||
CVE-2024-1443,0,0,57a986c0b6d1b97ca8aaa911f38554fde859c4e2f90ed2bafc348ffd4917fbd5,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000
|
||||
@ -244283,7 +244284,7 @@ CVE-2024-21814,0,0,0fcabead1c2357f2752f297ddffea791de5daeb3eca7c3419d36f24021a1b
|
||||
CVE-2024-21815,0,0,5b23099bf10c23b8e1fae5f6c90928b2a739513059f777d7513b8ba3e58d410d,2024-03-05T13:41:01.900000
|
||||
CVE-2024-21816,0,0,3556729912be1fc6b4992629f2fcc218916937e232361f846f9c6dbeb23ef32a,2024-03-04T13:58:23.447000
|
||||
CVE-2024-21818,0,0,c637d2f2e962f29751d87c76f242879f1ed5232e4fb28fc3b3902f1a9fec3083,2024-05-17T18:36:05.263000
|
||||
CVE-2024-2182,0,1,9420149cfa0f08959cb9cf762a78b873e21a3b4307bf9c2f3b44b30a64cf49e6,2024-09-14T00:15:17.220000
|
||||
CVE-2024-2182,0,0,9420149cfa0f08959cb9cf762a78b873e21a3b4307bf9c2f3b44b30a64cf49e6,2024-09-14T00:15:17.220000
|
||||
CVE-2024-21821,0,0,7321c5e03ded4c9a82a76a55d87da948884b86260a5a676716e6227a5659e3c2,2024-07-03T23:15:02.157000
|
||||
CVE-2024-21823,0,0,a7d08304679f358cccf6555e051c669b20181bbee48ad836ab002c3ea453a60a,2024-08-14T21:15:16.520000
|
||||
CVE-2024-21824,0,0,7aa5726f0c5574af74e9f5a3cf3ffd6696b10e95ff2f5e13938ce9966974ff7c,2024-03-18T12:38:25.490000
|
||||
@ -246319,7 +246320,7 @@ CVE-2024-24936,0,0,2f4b3d891c0fd71fb32f3f7281dc7468776050ecaee7860140e85b8329051
|
||||
CVE-2024-24937,0,0,c913638a2922af897146e30fa39c4ae1eedee29a56b43ae469e999010515ffd7,2024-02-09T01:05:30.783000
|
||||
CVE-2024-24938,0,0,978a8e92d6abe74a239a68136614ec8b72eac7e14ad968791e1a3865ec19723c,2024-08-22T20:35:04.587000
|
||||
CVE-2024-24939,0,0,1da892b278f27c0babb19a7942acd7f99014d05ffb12620f6b0a4b4b40d95594,2024-02-09T01:04:16.577000
|
||||
CVE-2024-2494,0,1,4e7bdcf91b02247ccd280cf947efe37ba8857b4dda64c3c6afdf01926de69cec,2024-09-14T00:15:17.467000
|
||||
CVE-2024-2494,0,0,4e7bdcf91b02247ccd280cf947efe37ba8857b4dda64c3c6afdf01926de69cec,2024-09-14T00:15:17.467000
|
||||
CVE-2024-24940,0,0,08a72ebdb54f61cfe3310654c3d68e440cb00279c18f6cecfd62390f59a13430,2024-02-07T23:45:31.493000
|
||||
CVE-2024-24941,0,0,6e256e334dd90dbc20925071a7461d11930260c392924db793e90e30780773c4,2024-02-09T01:05:05.250000
|
||||
CVE-2024-24942,0,0,674b7dd231d0b79ce1217bfdccb93f4dc892be0af895f96ca008223b42236e29,2024-02-09T01:03:13.453000
|
||||
@ -246334,7 +246335,7 @@ CVE-2024-24956,0,0,9bf15869d2b0e6d1964cf46adb23530ed74764d78dea075f9fdc4196ea2d9
|
||||
CVE-2024-24957,0,0,84f51335e29eb1126c01a5309193b137ab99494cd261af15ee38908474dd286f,2024-06-10T17:16:21.070000
|
||||
CVE-2024-24958,0,0,10ee7e2cac0b1bcb10b6a3b5419ac5821843e73958233745d68fa2bfa37ffd57,2024-06-10T17:16:21.177000
|
||||
CVE-2024-24959,0,0,2eb5fa195474ca0ac238a9f207ce9a8f05af1f00c7008405b477047c2902ae7b,2024-06-10T17:16:21.280000
|
||||
CVE-2024-2496,0,1,bb1cebfba09528215a394bae7bcafe4c925a59faed2039af0c5cbd0a5b3dd7e8,2024-09-14T00:15:17.597000
|
||||
CVE-2024-2496,0,0,bb1cebfba09528215a394bae7bcafe4c925a59faed2039af0c5cbd0a5b3dd7e8,2024-09-14T00:15:17.597000
|
||||
CVE-2024-24962,0,0,5e0d36c7c71f11ca3af9943c62b71ff43252950c3277e6803f25039b7cce73b0,2024-06-10T17:16:21.383000
|
||||
CVE-2024-24963,0,0,5d6e1af856b22054c356418d49796e2363906ed1aaaf2259e78ef057612da72a,2024-06-10T17:16:21.503000
|
||||
CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a4b0,2024-03-12T12:40:13.500000
|
||||
@ -261338,7 +261339,7 @@ CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036a
|
||||
CVE-2024-6384,0,0,69acc14adf4ad2dfa9acf19196e8d21558fac0b5469b1fd3bf540f24a32ab6da,2024-08-16T14:29:24.947000
|
||||
CVE-2024-6385,0,0,13d2095bcd11ed43b6c47262c7b96c8a9e162b20cb975895bc98c3af67d39ff6,2024-07-12T16:49:14.047000
|
||||
CVE-2024-6386,0,0,9164927dbad6e7427231be8044dd2ccc9162f1a1173b863f2e4642cbddb16648,2024-08-22T12:48:02.790000
|
||||
CVE-2024-6387,0,0,db893df8e717a9bd82383b1c159531d9bd008b0dedb866ba3b332081811995f1,2024-07-30T02:15:08.387000
|
||||
CVE-2024-6387,0,1,33e863f5fbdb5ebd28cdb76db79962b7a834a7793cc2d1eb4023a387b3acaea2,2024-09-14T03:15:08.143000
|
||||
CVE-2024-6388,0,0,0ce37f83493b5d79bb3fdc963327390bc09266ac17f5f1de660cf43d4cdce70d,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6389,0,0,0f5288bc36ccabdeb644a7f1f848b2af478db86c3740cc3462d350146445ead0,2024-09-12T18:14:03.913000
|
||||
CVE-2024-6390,0,0,a350381d3f247972bbe468db9ec2332b3c135e89cdf36bdf1358f9f5965e67ff,2024-08-05T14:35:08.267000
|
||||
@ -262610,7 +262611,7 @@ CVE-2024-8178,0,0,ba572c1f8157c41d405fb002c7b6f163f2d56dcc78fed52d2bcc31657caf56
|
||||
CVE-2024-8181,0,0,493690832b830d715024bac2c57cbeb9d316626844b43ee44a3d0839b5d01d36,2024-09-06T15:35:07.267000
|
||||
CVE-2024-8182,0,0,9ca161eed16086dd999c3dcdddb12be07c44a0882f46a0d2167122ca829615b9,2024-08-30T13:53:52.197000
|
||||
CVE-2024-8188,0,0,bf948f939efb55d2700c81c8fb5cefa3fc31038462bfeb7ac3e161719faca6b2,2024-08-26T20:15:08.760000
|
||||
CVE-2024-8190,0,1,ee4a2568b3c6df4b84e02a69ecdbf1bef129e19850cd2e77d6c8f9b64ed4c092,2024-09-14T01:00:01.107000
|
||||
CVE-2024-8190,0,0,ee4a2568b3c6df4b84e02a69ecdbf1bef129e19850cd2e77d6c8f9b64ed4c092,2024-09-14T01:00:01.107000
|
||||
CVE-2024-8191,0,0,af2edabb2340196237a0a5f2ba571c0c8b12c14869cbef7778e55b204fc2e4fe,2024-09-12T21:50:39.507000
|
||||
CVE-2024-8193,0,0,2f2a75e240e354e8f0e14f5f9d5e6a02eb535e669399224b9d10e7e4f72f0d51,2024-08-30T15:52:33.747000
|
||||
CVE-2024-8194,0,0,0e377807b4cb936d43f2e66a722c2d573026df321eb087fd34789423400e78c7,2024-08-30T16:34:53.210000
|
||||
@ -262657,6 +262658,7 @@ CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d
|
||||
CVE-2024-8260,0,0,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408ba,2024-09-03T12:59:02.453000
|
||||
CVE-2024-8268,0,0,ceeeab380c4c185371d3b97780ec883236427fb28d279219c56301bfbb794609,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8269,0,0,6959df07ba8dca53d305fc4ba2d36f7423abf6d3d4634237c83207cd594aadae,2024-09-13T16:37:22.997000
|
||||
CVE-2024-8271,1,1,faec4d17d0baa154f128f00974772adc6c7c3d567e0c31a66664b6f33cd04cdf,2024-09-14T03:15:08.730000
|
||||
CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
|
||||
CVE-2024-8276,0,0,3274d76cbc571327fcfea77f70e01de12a7ccc769cbd3850878973b51b7dc40b,2024-09-13T19:19:42.293000
|
||||
CVE-2024-8277,0,0,927cb844bbeb99202846ea688baa5f560a39fb495f1767a0a934290c2ae10e58,2024-09-11T16:26:11.920000
|
||||
@ -262864,6 +262866,7 @@ CVE-2024-8750,0,0,418fabeb18e7b297a31252c3e8fef09ccda76bf14212f7478abfd99c5bae6a
|
||||
CVE-2024-8751,0,0,dd4f77422f5dc981129a2e765da3e243ee86648b85be15172cd0c4e6601f992a,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8754,0,0,dcef29ecbc812aa49fbf1b13b0eb401b8ca812115ed5357160273332851b27b7,2024-09-12T18:14:03.913000
|
||||
CVE-2024-8762,0,0,3365b2a60700d4c241af4290619684dfef583475bffb6fbc1a1478d60b8c3c6d,2024-09-13T14:06:04.777000
|
||||
CVE-2024-8775,1,1,9c7a2c7607df17819648d9553bf2e2c7ee01c28f4d5223eb962d1525c112062b,2024-09-14T03:15:08.987000
|
||||
CVE-2024-8782,0,0,501c3b3a165d141bbc3bb94c461ca06a9bef3c326910611a1048598228ce7cef,2024-09-13T18:15:07.920000
|
||||
CVE-2024-8783,0,0,3a34098c67c08db9d3236f30ec7f0369a15c553a22b6b91542612c74c80835bf,2024-09-13T19:15:18.120000
|
||||
CVE-2024-8784,0,0,b8f4f74d0f03db496bcb727221454329f3d27fa057332e76fa82e85a162fa5a3,2024-09-13T19:15:18.430000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user