mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-07-10T02:00:18.520660+00:00
This commit is contained in:
parent
c280e9d880
commit
bdd2750f9c
56
CVE-2024/CVE-2024-214xx/CVE-2024-21417.json
Normal file
56
CVE-2024/CVE-2024-214xx/CVE-2024-21417.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-21417",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-07-10T00:15:03.027",
|
||||
"lastModified": "2024-07-10T00:15:03.027",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Windows Text Services Framework Elevation of Privilege Vulnerability"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.0,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secure@microsoft.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21417",
|
||||
"source": "secure@microsoft.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23692",
|
||||
"sourceIdentifier": "disclosure@vulncheck.com",
|
||||
"published": "2024-05-31T10:15:09.330",
|
||||
"lastModified": "2024-07-09T23:15:11.027",
|
||||
"lastModified": "2024-07-10T01:00:01.927",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [
|
||||
{
|
||||
@ -12,6 +12,10 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"cisaExploitAdd": "2024-07-09",
|
||||
"cisaActionDue": "2024-07-30",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Rejetto HTTP File Server Improper Neutralization of Special Elements Used in a Template Engine Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
60
CVE-2024/CVE-2024-250xx/CVE-2024-25023.json
Normal file
60
CVE-2024/CVE-2024-250xx/CVE-2024-25023.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-25023",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-10T01:15:09.633",
|
||||
"lastModified": "2024-07-10T01:15:09.633",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.22.0 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 281429."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/281429",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7159768",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-326xx/CVE-2024-32670.json
Normal file
78
CVE-2024/CVE-2024-326xx/CVE-2024-32670.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-32670",
|
||||
"sourceIdentifier": "PSIRT@samsung.com",
|
||||
"published": "2024-07-10T01:15:09.893",
|
||||
"lastModified": "2024-07-10T01:15:09.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Exposure of Sensitive Information to an Unauthorized Actor in Samsung Galaxy SmartTag2 prior to 0.20.04 allows attackes to potentially identify the tag's location by scanning the BLE adversting."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "PSIRT@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 7.0,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "PSIRT@samsung.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://securityreport.samsung.com",
|
||||
"source": "PSIRT@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,9 +2,13 @@
|
||||
"id": "CVE-2024-38080",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-07-09T17:15:43.410",
|
||||
"lastModified": "2024-07-09T18:18:38.713",
|
||||
"lastModified": "2024-07-10T01:00:01.927",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-07-09",
|
||||
"cisaActionDue": "2024-07-30",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Windows Hyper-V Privilege Escalation Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,9 +2,13 @@
|
||||
"id": "CVE-2024-38112",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-07-09T17:15:47.860",
|
||||
"lastModified": "2024-07-09T18:18:38.713",
|
||||
"lastModified": "2024-07-10T01:00:01.927",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"cisaExploitAdd": "2024-07-09",
|
||||
"cisaActionDue": "2024-07-30",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Microsoft Windows MSHTML Platform Spoofing Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-39880",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-07-09T22:15:02.740",
|
||||
"lastModified": "2024-07-09T22:15:02.740",
|
||||
"lastModified": "2024-07-10T00:15:05.893",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -55,6 +55,28 @@
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-09T12:15:20.780",
|
||||
"lastModified": "2024-07-10T01:15:10.047",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -539,6 +539,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/5",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4312",
|
||||
"source": "secalert@redhat.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6409",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-08T18:15:09.487",
|
||||
"lastModified": "2024-07-09T18:19:14.047",
|
||||
"lastModified": "2024-07-10T01:15:10.260",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,6 +60,10 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/2",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/09/5",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6409",
|
||||
"source": "secalert@redhat.com"
|
||||
|
56
CVE-2024/CVE-2024-64xx/CVE-2024-6433.json
Normal file
56
CVE-2024/CVE-2024-64xx/CVE-2024-6433.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6433",
|
||||
"sourceIdentifier": "security@huntr.dev",
|
||||
"published": "2024-07-10T01:15:10.370",
|
||||
"lastModified": "2024-07-10T01:15:10.370",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Relative Path Traversal in GitHub repository stitionai/devika prior to -."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@huntr.dev",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://huntr.com/bounties/7d0463dd-6373-4eb8-86fc-beac0a1391a5",
|
||||
"source": "security@huntr.dev"
|
||||
}
|
||||
]
|
||||
}
|
38
README.md
38
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-09T23:55:18.680065+00:00
|
||||
2024-07-10T02:00:18.520660+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-09T23:15:11.027000+00:00
|
||||
2024-07-10T01:15:10.370000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,41 +27,35 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-07-09T00:00:08.659079+00:00
|
||||
2024-07-10T00:00:08.655677+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
256513
|
||||
256517
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-21832](CVE-2024/CVE-2024-218xx/CVE-2024-21832.json) (`2024-07-09T23:15:10.397`)
|
||||
- [CVE-2024-21993](CVE-2024/CVE-2024-219xx/CVE-2024-21993.json) (`2024-07-09T22:15:01.990`)
|
||||
- [CVE-2024-22377](CVE-2024/CVE-2024-223xx/CVE-2024-22377.json) (`2024-07-09T23:15:10.620`)
|
||||
- [CVE-2024-22477](CVE-2024/CVE-2024-224xx/CVE-2024-22477.json) (`2024-07-09T23:15:10.827`)
|
||||
- [CVE-2024-35154](CVE-2024/CVE-2024-351xx/CVE-2024-35154.json) (`2024-07-09T22:15:02.227`)
|
||||
- [CVE-2024-36676](CVE-2024/CVE-2024-366xx/CVE-2024-36676.json) (`2024-07-09T22:15:02.467`)
|
||||
- [CVE-2024-38963](CVE-2024/CVE-2024-389xx/CVE-2024-38963.json) (`2024-07-09T22:15:02.560`)
|
||||
- [CVE-2024-39069](CVE-2024/CVE-2024-390xx/CVE-2024-39069.json) (`2024-07-09T22:15:02.653`)
|
||||
- [CVE-2024-39880](CVE-2024/CVE-2024-398xx/CVE-2024-39880.json) (`2024-07-09T22:15:02.740`)
|
||||
- [CVE-2024-39881](CVE-2024/CVE-2024-398xx/CVE-2024-39881.json) (`2024-07-09T22:15:02.893`)
|
||||
- [CVE-2024-39882](CVE-2024/CVE-2024-398xx/CVE-2024-39882.json) (`2024-07-09T22:15:03.013`)
|
||||
- [CVE-2024-39883](CVE-2024/CVE-2024-398xx/CVE-2024-39883.json) (`2024-07-09T22:15:03.133`)
|
||||
- [CVE-2024-39900](CVE-2024/CVE-2024-399xx/CVE-2024-39900.json) (`2024-07-09T22:15:03.243`)
|
||||
- [CVE-2024-39901](CVE-2024/CVE-2024-399xx/CVE-2024-39901.json) (`2024-07-09T22:15:03.450`)
|
||||
- [CVE-2024-21417](CVE-2024/CVE-2024-214xx/CVE-2024-21417.json) (`2024-07-10T00:15:03.027`)
|
||||
- [CVE-2024-25023](CVE-2024/CVE-2024-250xx/CVE-2024-25023.json) (`2024-07-10T01:15:09.633`)
|
||||
- [CVE-2024-32670](CVE-2024/CVE-2024-326xx/CVE-2024-32670.json) (`2024-07-10T01:15:09.893`)
|
||||
- [CVE-2024-6433](CVE-2024/CVE-2024-64xx/CVE-2024-6433.json) (`2024-07-10T01:15:10.370`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2024-23692](CVE-2024/CVE-2024-236xx/CVE-2024-23692.json) (`2024-07-09T23:15:11.027`)
|
||||
- [CVE-2024-3596](CVE-2024/CVE-2024-35xx/CVE-2024-3596.json) (`2024-07-09T22:15:03.657`)
|
||||
- [CVE-2024-23692](CVE-2024/CVE-2024-236xx/CVE-2024-23692.json) (`2024-07-10T01:00:01.927`)
|
||||
- [CVE-2024-38080](CVE-2024/CVE-2024-380xx/CVE-2024-38080.json) (`2024-07-10T01:00:01.927`)
|
||||
- [CVE-2024-38112](CVE-2024/CVE-2024-381xx/CVE-2024-38112.json) (`2024-07-10T01:00:01.927`)
|
||||
- [CVE-2024-39880](CVE-2024/CVE-2024-398xx/CVE-2024-39880.json) (`2024-07-10T00:15:05.893`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-10T01:15:10.047`)
|
||||
- [CVE-2024-6409](CVE-2024/CVE-2024-64xx/CVE-2024-6409.json) (`2024-07-10T01:15:10.260`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
44
_state.csv
44
_state.csv
@ -243315,6 +243315,7 @@ CVE-2024-21412,0,0,15fcbc84e561d705d3329fe36d52ac6f3132d8a4e1421d2eae50dca16c535
|
||||
CVE-2024-21413,0,0,947151b0ad9489675859c46209ccae83bb837b04e5bbe77ba7b528af79662a39,2024-05-29T00:15:34.720000
|
||||
CVE-2024-21414,0,0,e662fe180a11a9ec80fb61225a526100cc15d391e196615a4ebbe28715d59a0d,2024-07-09T18:18:38.713000
|
||||
CVE-2024-21415,0,0,2c1b45a293d43cea991427b75edccc4f765ea544651132f15fdd7ff3af783122,2024-07-09T18:18:38.713000
|
||||
CVE-2024-21417,1,1,d291cc463cdf4cfe75406a24da0560a35864117ad4610d4e416277a2a78507ea,2024-07-10T00:15:03.027000
|
||||
CVE-2024-21418,0,0,6fbe65289f7d87b34991c17b12db87eb2d8f0ad5b10086c98e42aa516bf11cfa,2024-05-29T00:15:34.853000
|
||||
CVE-2024-21419,0,0,029987aebbeea99b8cf3ad95df60d5cac83c3ab05805c0fcb8848b83a1e3ed9f,2024-04-11T20:15:30.777000
|
||||
CVE-2024-2142,0,0,775c587e23838eccc1f05d84b61c4d1b983fbea738158d2b5672ec0ee3392f88,2024-04-01T01:12:59.077000
|
||||
@ -243606,7 +243607,7 @@ CVE-2024-21827,0,0,812c74c9ba8d71849167f2a6716a320f7245bf6b8b90ac7020ded0508bcc1
|
||||
CVE-2024-21828,0,0,88cb5c9903fd1c4f16d4af828768cbf95671e28587a038a573d470994b7962b2,2024-07-03T01:46:50.690000
|
||||
CVE-2024-2183,0,0,d2fc5903dd12fc59dfdda0bd9c528b50368a6c295b02593ecad0115a711b3755,2024-04-10T13:23:38.787000
|
||||
CVE-2024-21831,0,0,9403a3b9e0cc57695dbc8303d38fe710d2e07914a8ff134cb0d06a991e5fb5bc,2024-07-03T01:46:51.433000
|
||||
CVE-2024-21832,1,1,3ccaf50268338179c07121be1423bb994c411f1c802dfcd11156eeee2c565a8a,2024-07-09T23:15:10.397000
|
||||
CVE-2024-21832,0,0,3ccaf50268338179c07121be1423bb994c411f1c802dfcd11156eeee2c565a8a,2024-07-09T23:15:10.397000
|
||||
CVE-2024-21833,0,0,ceb241ba49765ec41e1f5c93de46c788d7e9b7c1ad1c8402dac89dd59fbd6da9,2024-07-03T23:15:02.253000
|
||||
CVE-2024-21834,0,0,adfdacc4c0ad7fb798fc6feea300b691936e258291634c57f962c7e425f92b08,2024-04-02T12:50:42.233000
|
||||
CVE-2024-21835,0,0,fb0916fa42539929733a385b3b3838d919de0dc39f62f3f217cea291341fe53a,2024-06-07T17:48:28.307000
|
||||
@ -243686,7 +243687,7 @@ CVE-2024-21988,0,0,6d98a65c82c7e5efbca9ec9e46767cf60b6e116825eaf3026bae79fbf289f
|
||||
CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73b08,2024-04-18T13:04:28.900000
|
||||
CVE-2024-2199,0,0,31e85cc8f708ae33d11caf88fb8f95bb65ee9b7c3962b91a3deeeb287e629ff4,2024-07-02T23:15:10.617000
|
||||
CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-21993,1,1,fb22ff726a417271c0100b072bf14d498172fbbdc3c277ed2862c5562dead123,2024-07-09T22:15:01.990000
|
||||
CVE-2024-21993,0,0,fb22ff726a417271c0100b072bf14d498172fbbdc3c277ed2862c5562dead123,2024-07-09T22:15:01.990000
|
||||
CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000
|
||||
CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000
|
||||
CVE-2024-22004,0,0,722cf9801f459066afdd85850c725b2e967fa83ca93b6dee72900667c46a5b4a,2024-04-08T18:49:25.863000
|
||||
@ -244002,7 +244003,7 @@ CVE-2024-22370,0,0,13df6251176042b21f4cc7eccb2248918a53b76e3179e3ca6bd1e1e82fbd0
|
||||
CVE-2024-22371,0,0,4bde0f360e03417565b1053dc8e4d6f3c0a609d9b4bebdd79ac08f66edab383f,2024-02-26T16:32:25.577000
|
||||
CVE-2024-22372,0,0,b1b41923d4d5e3a62f9aafb5eb6f291d0486263d2806b04c051fd8c8c54bfad1,2024-01-30T22:17:49.987000
|
||||
CVE-2024-22373,0,0,335e31983512bb047b0b0675b05e42b4dcf880eb56ab5a7f58f3d5a0599ff4db,2024-05-05T03:15:06.740000
|
||||
CVE-2024-22377,1,1,5d263cddbcc652aa7301534661273bd617b90a2d5f5702d976739800e17d57b6,2024-07-09T23:15:10.620000
|
||||
CVE-2024-22377,0,0,5d263cddbcc652aa7301534661273bd617b90a2d5f5702d976739800e17d57b6,2024-07-09T23:15:10.620000
|
||||
CVE-2024-22379,0,0,e7e4dc7efc34442a801dda04ff6376e66c93de9b5fc822840ad69aed866a77f9,2024-05-17T18:36:05.263000
|
||||
CVE-2024-2238,0,0,afd0d461b63ffbf0cdec79f63894ae69a7d59a0b22846a34ff25432e2a9728b9,2024-03-13T18:15:58.530000
|
||||
CVE-2024-22380,0,0,fbb17e03b7392116b029e62cf5fc227ae3083f2acc9171774ca51468933ea1b7,2024-01-30T22:14:24.967000
|
||||
@ -244085,7 +244086,7 @@ CVE-2024-22472,0,0,4ab7182b892f9b0334d117f1f559304c9baa050ae6c095fdd3688919803d9
|
||||
CVE-2024-22473,0,0,ba695bcad0bbe2cba422f3053697429916506f0f0ce55f150fe9af4a818e1f6b,2024-02-22T19:07:27.197000
|
||||
CVE-2024-22475,0,0,0731764c36503d08ce16e32f1988cf42ad9d113053cd70f3c3f861f6ae04ccf2,2024-03-18T12:38:25.490000
|
||||
CVE-2024-22476,0,0,60113de5203fd0482e93e1b4831aae6a8481d7af395b44816e328a4839c1a542,2024-05-17T18:36:05.263000
|
||||
CVE-2024-22477,1,1,e48880ed8fe90e1763b01428145262a29620a10b0143cd38493d03ccd68c10bf,2024-07-09T23:15:10.827000
|
||||
CVE-2024-22477,0,0,e48880ed8fe90e1763b01428145262a29620a10b0143cd38493d03ccd68c10bf,2024-07-09T23:15:10.827000
|
||||
CVE-2024-2248,0,0,374ae133749e87c1bfc3e3b06f3536538020f4728090035fd4ef183cc4a5c8dd,2024-05-15T16:40:19.330000
|
||||
CVE-2024-2249,0,0,f298ad136cb14c6033692740767f3b439e3f51f5d5979e590804f3d1c2c5ae5e,2024-03-15T12:53:06.423000
|
||||
CVE-2024-22490,0,0,36caaa8caefc70cd3fb65a62a9488b2446e68d14844d0a61d7baf757d2000caa,2024-01-29T22:48:35.493000
|
||||
@ -244774,7 +244775,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf
|
||||
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
|
||||
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
|
||||
CVE-2024-2369,0,0,6a36576cd82a0efb1a6cf47fca1f81c4dce9d8f7b0632041d2d5bfbf236b9c0b,2024-04-08T18:15:08.527000
|
||||
CVE-2024-23692,0,1,9d247bf50e13571d9bf25fc5a29d546d48df41be5d79bd5064707f316adc543c,2024-07-09T23:15:11.027000
|
||||
CVE-2024-23692,0,1,87874310603fa177a1cf607d1a366c9b12415e125afa1ee01c0b0206f062e5b3,2024-07-10T01:00:01.927000
|
||||
CVE-2024-23695,0,0,4eaabb2395ba99eb39e30f71dd08bf9c07408170c4741111452d23fa2bb55c63,2024-07-09T21:15:11.857000
|
||||
CVE-2024-23696,0,0,60af9be3f6d1853dcbc6f19d7792dc99ed8040a6c1bdf05d869c317765a84a75,2024-07-09T21:15:11.973000
|
||||
CVE-2024-23697,0,0,a5df9e583a6ffcd777995b2e1f8c0ea12fbdba42fc53c5e85517101e453dc50c,2024-07-09T21:15:12.047000
|
||||
@ -245574,6 +245575,7 @@ CVE-2024-2501,0,0,b5cf131f2289d74297b2dbc19cfb603ec735e9b1cc811c1a98b1a3682a5e2b
|
||||
CVE-2024-25015,0,0,9e3fb0e1b7fcacd31ed03c6bf1d8c74e8df0ea773f9522b8badc41515a1603bd,2024-05-01T19:50:25.633000
|
||||
CVE-2024-25016,0,0,7e9eb7e6fcca7e9c1cce27612a823457d13842f65d70f0e121b2ced7865b5e82,2024-03-04T13:58:23.447000
|
||||
CVE-2024-25021,0,0,268da4d399cf08337d73768c3fd4fa53ef33e5f2d74019133c16ace4407a10a2,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25023,1,1,803744ad737c09ced57b0eaee45efae74d1a6250ec501a9d4c200b6f5fb318cf,2024-07-10T01:15:09.633000
|
||||
CVE-2024-25026,0,0,344f711c12452613ac496513cc20b35ee5a15e42d46963ece9afb539eac0ee4f,2024-04-25T13:18:02.660000
|
||||
CVE-2024-25027,0,0,506fa0f038304c2bb065c6aafbb038363984a8c8037945872a1b74013246a31c,2024-04-02T17:57:34.440000
|
||||
CVE-2024-25029,0,0,d48a17c1d5ef1bfa6fbe7d5b73144f127d39825001bfd50aa27289e6a7875699,2024-04-08T18:48:40.217000
|
||||
@ -250840,6 +250842,7 @@ CVE-2024-32663,0,0,5314dda8d87e66deb792118e9f1226c91443ff732a3d0787c2a306f63625c
|
||||
CVE-2024-32664,0,0,718b297c1c7558858a3c6f09924665172ffd7ff066b9e99da8e046f6aca66145,2024-05-07T20:07:58.737000
|
||||
CVE-2024-32669,0,0,120909758c684acb7a51e36d8f01a68b3f4d03ded247287f26cab48d9139b029,2024-05-14T16:12:23.490000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32670,1,1,d9f5ea3fc613b0f52d78ad4a0c1e24a9cb5e8c753fb6ba0a7dd18aed1ad5f7e6,2024-07-10T01:15:09.893000
|
||||
CVE-2024-32672,0,0,ee6c48c3e0e38e8c391ea6261e7813807f206a60f2ac1e86a9d8d6aba39ed1b6,2024-05-14T16:12:23.490000
|
||||
CVE-2024-32673,0,0,c9f67d54777fc1d6a602ef9ed03e4f5b3605cc09e4b1087225be42a1b82669fa,2024-07-03T12:53:24.977000
|
||||
CVE-2024-32674,0,0,8e274e9762e7b32d105911c76fa84ee156bae08969022295a61c40a0ca8ab4bf,2024-07-03T01:56:55.253000
|
||||
@ -252296,7 +252299,7 @@ CVE-2024-35140,0,0,45c3bb60ea04b1120d4f838be7226beea8411238e0d1eeb8dfdc4424ca0b5
|
||||
CVE-2024-35142,0,0,2e771ea16b161d7fa34214dfdb10478412ee26ce44f8ad533bb2991294386c64,2024-05-31T19:14:47.793000
|
||||
CVE-2024-3515,0,0,8fd4dcadec7780b53436525af06eb6126290740e496ba02261842790bcfc4cf4,2024-07-03T02:06:19.180000
|
||||
CVE-2024-35153,0,0,86727db419cb843920e5cd4c7a87cf5b7fde13fc70ca82a13eb4d069ddb821d5,2024-06-27T19:25:12.067000
|
||||
CVE-2024-35154,1,1,7436cf30e24e772e589b9a810460ca4936ef7840ac4cf53470db709a3d748bbe,2024-07-09T22:15:02.227000
|
||||
CVE-2024-35154,0,0,7436cf30e24e772e589b9a810460ca4936ef7840ac4cf53470db709a3d748bbe,2024-07-09T22:15:02.227000
|
||||
CVE-2024-35155,0,0,c326cd4166d9cbfa34efa54fd988e1d407d8925369f9983f14750e709112308a,2024-07-01T12:37:24.220000
|
||||
CVE-2024-35156,0,0,e6fb36f1f810f4a246d710cbf82055f27ccde015fb0476ace50a7457c7ac5ea7,2024-07-01T12:37:24.220000
|
||||
CVE-2024-3516,0,0,61323fc04733960d047e16de47c6d5cda2ae2931ba7c42276f6e75842f73a295,2024-07-03T02:06:20.027000
|
||||
@ -252893,7 +252896,7 @@ CVE-2024-35956,0,0,55b12553a75f89f2d214b1fcd84fa80766bd8ee9d7a6cac0e7d21a623984e
|
||||
CVE-2024-35957,0,0,5b6371b0c19cd391a7a5e835308f5b5bb079073e043d3490afb575881e4c64eb,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35958,0,0,8be8284087c38f65cf08babd3b4a780856c21e62456b0a04c726a0757437fcef,2024-06-25T21:15:59.560000
|
||||
CVE-2024-35959,0,0,1aef1161e36451906f546e64f8cacd36636913bd21908d9216c1a205438ce199,2024-05-20T13:00:04.957000
|
||||
CVE-2024-3596,0,1,0b1aef0c95af69469aa601692c8666c0076bf9d7dfdf51521e69c57cf05a131a,2024-07-09T22:15:03.657000
|
||||
CVE-2024-3596,0,0,0b1aef0c95af69469aa601692c8666c0076bf9d7dfdf51521e69c57cf05a131a,2024-07-09T22:15:03.657000
|
||||
CVE-2024-35960,0,0,11d604c76d60dfaa78f70c27cc242617c170ee1b403a8338bbdc80eef71892f9,2024-07-03T02:02:30.127000
|
||||
CVE-2024-35961,0,0,2504ac9445f08283dfd48dff6f73cd1bde27dcfc34a3af8b848c02cdfbc3b2d5,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35962,0,0,27ee2dc50d8c19cf92e1495d31ffca1c8c1cfb90509bc18e8192f2d623abe696,2024-06-25T22:15:33.823000
|
||||
@ -253332,7 +253335,7 @@ CVE-2024-36670,0,0,98051372c03c4f8daf963a6b52983fb8a9582924dc9f1a3de21e1b0831613
|
||||
CVE-2024-36673,0,0,c3fdb493385fd7349af8a7f0f647aa65a0c25320dc90b659d1425197d89ce5bd,2024-06-11T18:27:20.950000
|
||||
CVE-2024-36674,0,0,80518ec37aaca3163e2f2a38f2de20c8dedbcb7f0e795fb382e532f1b66ca868,2024-06-03T19:23:17.807000
|
||||
CVE-2024-36675,0,0,d8b3bb8705c0d8b166e699377141fb97d9735e483700819521a5fc1573c26a90,2024-06-11T16:49:10.457000
|
||||
CVE-2024-36676,1,1,af04cf1a5a8a61213a859c2e59130dc0a46ad5103f15f4237d0478af65138a28,2024-07-09T22:15:02.467000
|
||||
CVE-2024-36676,0,0,af04cf1a5a8a61213a859c2e59130dc0a46ad5103f15f4237d0478af65138a28,2024-07-09T22:15:02.467000
|
||||
CVE-2024-36677,0,0,37e2fcc4931a46171864bd8fa8a49d4adfcd7e64692130c14ffe6332f9c6da02,2024-07-03T02:03:28.667000
|
||||
CVE-2024-36678,0,0,c0825943f1d5219c9624193357755cc06a7e20f8bcb4f135a8b3456b8cac03b6,2024-07-03T02:03:29.450000
|
||||
CVE-2024-36679,0,0,9fb435ed750a69ba9d61d741b1b9ae3031a1114fcc5a6ebd4804673d1f8b0c1d,2024-07-03T02:03:30.273000
|
||||
@ -254039,7 +254042,7 @@ CVE-2024-38077,0,0,276bac41c8a9d6390bf57caa6d799abf338da198dd48b4fea6298d8488a91
|
||||
CVE-2024-38078,0,0,0df57b472965e388b6bff9d9a3373453dfcb0667bbd787054bd46de4ef374820,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38079,0,0,3da6a835645303dd6ea4ec7396c5bd777d272ebe78730b08611599dd9d8cadc6,2024-07-09T18:18:38.713000
|
||||
CVE-2024-3808,0,0,39d88812c006142e5fcd1316bc5358a96100b3e812a4968772ff781eaaa6617c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-38080,0,0,0cf51b0c83e0ff75aa4a6477e0b7e122bc1e046bcbdac1f8b15fbd28d71e30d3,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38080,0,1,bccc618107dd5cf5d8a2ca0ded1925bbcf1e4f887d06136501f927467b628e17,2024-07-10T01:00:01.927000
|
||||
CVE-2024-38081,0,0,b9330c7e774e060916883ddd31b48db87a543a1fe7cb381f2e7435e21c1c1d1a,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38082,0,0,bc9f32f06527a9ce5c1b3af2dd4bee3be5b0ec1019ac580769fc66f0b9304f74,2024-06-26T18:15:15.067000
|
||||
CVE-2024-38083,0,0,b61c1ffe6c2964ef8e02b76eac914876419214d04e7ace88d2f1669ac6f4c07b,2024-06-26T18:15:15.170000
|
||||
@ -254062,7 +254065,7 @@ CVE-2024-38102,0,0,27a20393ae71b07322807d57cfc710e68bb868d01e02809713415ad0785f9
|
||||
CVE-2024-38104,0,0,71dee103fcb9bcefd6ec0001477eae38dc5588c73d740ce6c55cb85c4c19d5f1,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38105,0,0,cdb9bd6ea9956614f9482fb6010690c821c1dbcd0ca3c1753b99286374c4f3bc,2024-07-09T18:18:38.713000
|
||||
CVE-2024-3811,0,0,06c7e681130e5c23fc15839cbcd4895e2d61ac5545ff467d39f3bf28a1e3b8cd,2024-05-20T13:00:34.807000
|
||||
CVE-2024-38112,0,0,b6b56f1b474641e62945b4f1977f2c30851d3c6997719c5dacbfcf15f049d5b4,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38112,0,1,3eda7c679aec29b7961fae539b0cae34241e505b78f95a32f24b6d67233cef44,2024-07-10T01:00:01.927000
|
||||
CVE-2024-3812,0,0,f751171253b8aec65ad3eb6d2474d3ee930fd7bd925f44cbf577354bd9ac3c24,2024-05-20T13:00:34.807000
|
||||
CVE-2024-3813,0,0,86c7d7a0e1d2bdb1014ab3bb60ae32f55f8deca1eac3a0f16e2b300f92de13c6,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3814,0,0,6acb0a54e9f66c1fa69cea6ef32be45b05b60edf6b85ffbcc82a92f37f75e3c1,2024-06-17T12:42:04.623000
|
||||
@ -254375,7 +254378,7 @@ CVE-2024-38951,0,0,2fe865287281e18bfc8391e5fdd7f9b2e7ca4d1df39a0017b43b5090b5aae
|
||||
CVE-2024-38952,0,0,7a7903cf5c57a02ae11664bc1f5ff958307bfbaee7b207c7b69a2ab43d958a10,2024-06-25T18:50:42.040000
|
||||
CVE-2024-38953,0,0,14ff5a9bfe221f516876a8c4af423fbe5b0080aa7f8d53caea4e126c078e6038,2024-07-01T16:37:39.040000
|
||||
CVE-2024-38959,0,0,1699711eec77d06a890c2382bb04fba5747c39e8450e44f15512bfd9fcfcc7da,2024-07-09T21:15:15.040000
|
||||
CVE-2024-38963,1,1,8b0c85a17cd8d9027d81981fdd8575e5d63c8ffc2eb7eaf14f6dbe60cbda4143,2024-07-09T22:15:02.560000
|
||||
CVE-2024-38963,0,0,8b0c85a17cd8d9027d81981fdd8575e5d63c8ffc2eb7eaf14f6dbe60cbda4143,2024-07-09T22:15:02.560000
|
||||
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
|
||||
CVE-2024-38970,0,0,91e8208e5384541de7bb386d755fd4eb6bf4f61a3ae0e0940aabeee93bae88f6,2024-07-09T18:18:38.713000
|
||||
CVE-2024-38971,0,0,dbcb37d6e160e35ce881158758f6ae2e24bc77c4d53fd897245319338a4ba293,2024-07-09T18:18:38.713000
|
||||
@ -254415,7 +254418,7 @@ CVE-2024-3904,0,0,e776b30b1479be2ac2ba614a0e013b808dadbdf28dffb2a6f17cc6a7606292
|
||||
CVE-2024-3905,0,0,a951c486be8869bf12976255205bd7b845c8a04b7efadd3f2b0fe1349880c5bb,2024-06-04T19:20:26.357000
|
||||
CVE-2024-3906,0,0,2118bc9913869ee4f34c8416c221c77b744d5529f8376fd726e306c6d571b72a,2024-06-04T19:20:26.463000
|
||||
CVE-2024-39063,0,0,1d20b161ec36556731d65c8d63217c1296331f1f687722c3750489cc99a7af2a,2024-07-09T20:15:12.080000
|
||||
CVE-2024-39069,1,1,5da5e0cf6a52d82c372eb7f7dab9e4feb7ff4a48eea0eb58a3d53e9c22f28841,2024-07-09T22:15:02.653000
|
||||
CVE-2024-39069,0,0,5da5e0cf6a52d82c372eb7f7dab9e4feb7ff4a48eea0eb58a3d53e9c22f28841,2024-07-09T22:15:02.653000
|
||||
CVE-2024-3907,0,0,d80cb7d26fcc43e0af9a1a179a5017f98da402633ba2a83ba5df778a0fb65662,2024-06-04T19:20:26.563000
|
||||
CVE-2024-39071,0,0,8a1cdf3a65180f501e392bbd41bec701df0acdbfa6cc470fe114782328509a08,2024-07-09T21:15:15.237000
|
||||
CVE-2024-39072,0,0,ce76736e796fcad5183927d305e8116b49d272015103555a97fc0912eb4a1eae,2024-07-09T21:15:15.317000
|
||||
@ -254651,10 +254654,10 @@ CVE-2024-39876,0,0,169343b5c12b9a1b2d2efbf07cd5193a2e3d213649798f2964b07aa764af7
|
||||
CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000
|
||||
CVE-2024-3988,0,0,ed49ad0e503298ba2fe40c90a665a86dcb918b5087ac61c1edfd746c2ca95d24,2024-04-25T13:18:13.537000
|
||||
CVE-2024-39880,1,1,e49aee8d234c0db2afb11c13d091fdad254cf226cac3dacc53dc9996db5397d9,2024-07-09T22:15:02.740000
|
||||
CVE-2024-39881,1,1,734513e1501cebcc0b72850eeaf6e0bc214e2c47aa69f9960687fba8aa685bab,2024-07-09T22:15:02.893000
|
||||
CVE-2024-39882,1,1,de74431e089ea50d9da8480de9f2d8563918e552efcd6f778b16f5d9b2937c6a,2024-07-09T22:15:03.013000
|
||||
CVE-2024-39883,1,1,f36e36507d993b385a0e1d9e126d2aed8a05ae37b677fab5d0df65c7316e4203,2024-07-09T22:15:03.133000
|
||||
CVE-2024-39880,0,1,72625d5fb68856dfbd8824514309f4868100f2a1d501bfd1063f24cdc85b927a,2024-07-10T00:15:05.893000
|
||||
CVE-2024-39881,0,0,734513e1501cebcc0b72850eeaf6e0bc214e2c47aa69f9960687fba8aa685bab,2024-07-09T22:15:02.893000
|
||||
CVE-2024-39882,0,0,de74431e089ea50d9da8480de9f2d8563918e552efcd6f778b16f5d9b2937c6a,2024-07-09T22:15:03.013000
|
||||
CVE-2024-39883,0,0,f36e36507d993b385a0e1d9e126d2aed8a05ae37b677fab5d0df65c7316e4203,2024-07-09T22:15:03.133000
|
||||
CVE-2024-39884,0,0,0d647612824271b037e4243e01d89c11015b35b838940d0c376081ca2e2ed0c1,2024-07-05T12:55:51.367000
|
||||
CVE-2024-39888,0,0,f7637ae0feee5d9d70653d284f2ffea6d3641a46c662eba72b67bcab442feb69,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3989,0,0,41a6b1dcae0354fb8cba40366dc7ed1eeb84d6a6a33689c35123198fe63c8f01,2024-05-14T16:11:39.510000
|
||||
@ -254665,8 +254668,8 @@ CVE-2024-39896,0,0,aac3b3aa468382be89710a9d4924b439b2a50e399515ea32a798074da07af
|
||||
CVE-2024-39897,0,0,3295114120fedec0da2dbf0f3628b54559386248670bc6529eaa114f1aa466a0,2024-07-09T19:15:12.953000
|
||||
CVE-2024-39899,0,0,3b77fda908c49740a604eedb684641106ba71aeea057d890da04aa08decfed0d,2024-07-09T19:15:13.160000
|
||||
CVE-2024-3990,0,0,7879115af68e1891db08bd2dafc44fb55db15680f59885de2ed87fd5c16d9492,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39900,1,1,5a7391b10ba66b88d3b0d96d9802aed430ae20b25a08ff4f8aff64a6ff53f256,2024-07-09T22:15:03.243000
|
||||
CVE-2024-39901,1,1,c52004d7010f12153b157c9d2835723dc79ee8ac7d5742198f350aec78b1b24d,2024-07-09T22:15:03.450000
|
||||
CVE-2024-39900,0,0,5a7391b10ba66b88d3b0d96d9802aed430ae20b25a08ff4f8aff64a6ff53f256,2024-07-09T22:15:03.243000
|
||||
CVE-2024-39901,0,0,c52004d7010f12153b157c9d2835723dc79ee8ac7d5742198f350aec78b1b24d,2024-07-09T22:15:03.450000
|
||||
CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c4f,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3992,0,0,ff644523dcb07d662c2bf53b9e125872cf5c9b9df16e03b5f8dec25363b303ae,2024-06-17T12:42:04.623000
|
||||
CVE-2024-39920,0,0,8281f1288058876e172a78a04b7e10123b671826d2c29ba249d059d614d38347,2024-07-03T12:53:24.977000
|
||||
@ -256448,13 +256451,13 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,4622f4fc90fbde51d6570a14e2ee494e3e71659c68201475e4e4eb659c036ac0,2024-07-05T12:55:51.367000
|
||||
CVE-2024-6387,0,0,2cb574ee4871bb718c266363f4935438773ab80425b02db4e2887c70e2205fbf,2024-07-09T12:15:20.780000
|
||||
CVE-2024-6387,0,1,b610a93f1d291b6ae0f19c6f67981a955dbd6fc77d1c535e7367b80fc1afcaf8,2024-07-10T01:15:10.047000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6391,0,0,7ce7aeffa0d0436a5dc8c66236e9fdb421bf2fd0e842089663d3cb7d1491a998,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6409,0,0,1753695fcda1b0cad9fc4b96f3590c22992ed88991520dc6c3bae1c618abf807,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6409,0,1,90bca8ec911dcd743a0fe5452523e67ca49dc4582c235c459ed1c085b30d132c,2024-07-10T01:15:10.260000
|
||||
CVE-2024-6414,0,0,ae0d661be5f3239fdfe6f0d08030fef27c03212dc1e12675bcf532fd90369002,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6415,0,0,2d930efbf55d72578aa6f6117194938fd91dbe48efc49659be82131c011d6129,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6416,0,0,1d3038bca30e2041aec4c6f6e9ac2c7cb38b0b032dbc11dcdc7f3d31ad18d01f,2024-07-01T12:37:24.220000
|
||||
@ -256466,6 +256469,7 @@ CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc8
|
||||
CVE-2024-6426,0,0,f8400a1dd26a0192767404ca5f7752c12cf287ce03e2990002fc305f7bc08efa,2024-07-05T17:10:26.683000
|
||||
CVE-2024-6427,0,0,4e3c2a8d1e984293b7a508d6724a6a3f7998f367f7900ab80f87cf0d36ad12b5,2024-07-05T17:10:44.997000
|
||||
CVE-2024-6428,0,0,8095b4dcd35f897b4650661c439e7e332797ada1bd3807e53dae0badb2379a85,2024-07-05T17:08:11.060000
|
||||
CVE-2024-6433,1,1,66ccbc952184872a503191e30599c50ee930adc43e10bafd510698d45ee82898,2024-07-10T01:15:10.370000
|
||||
CVE-2024-6434,0,0,0183eab14185d66c3308593554f63a98c54f148b051e07902898143029a6dc1e,2024-07-05T17:22:04.687000
|
||||
CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000
|
||||
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user