mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-12-24T21:00:20.136211+00:00
This commit is contained in:
parent
4c018243e2
commit
c2ebb97eca
44
CVE-2019/CVE-2019-24xx/CVE-2019-2483.json
Normal file
44
CVE-2019/CVE-2019-24xx/CVE-2019-2483.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2019-2483",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-12-24T19:15:05.757",
|
||||
"lastModified": "2024-12-24T19:15:05.757",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "secalert_us@oracle.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.oracle.com/security-alerts/cpujan2019-5072801.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2022/CVE-2022-215xx/CVE-2022-21505.json
Normal file
48
CVE-2022/CVE-2022-215xx/CVE-2022-21505.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2022-21505",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2024-12-24T19:15:06.763",
|
||||
"lastModified": "2024-12-24T19:15:06.763",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the linux kernel, if IMA appraisal is used with the \"ima_appraise=log\" boot param, lockdown can be defeated with kexec on any machine when Secure Boot is disabled or unavailable. IMA prevents setting \"ima_appraise=log\" from the boot param when Secure Boot is enabled, but this does not cover cases where lockdown is used without Secure Boot. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity, Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert_us@oracle.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.7,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/linus/543ce63b664e2c2f9533d089a4664b559c3e6b5b",
|
||||
"source": "secalert_us@oracle.com"
|
||||
},
|
||||
{
|
||||
"url": "https://linux.oracle.com/cve/CVE-2022-21505.html",
|
||||
"source": "secalert_us@oracle.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -1,8 +1,8 @@
|
||||
{
|
||||
"id": "CVE-2024-52926",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"sourceIdentifier": "1443cd92-d354-46d2-9290-d812316ca43a",
|
||||
"published": "2024-11-18T04:15:05.140",
|
||||
"lastModified": "2024-11-18T17:35:09.930",
|
||||
"lastModified": "2024-12-24T19:15:06.940",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -17,6 +17,26 @@
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "1443cd92-d354-46d2-9290-d812316ca43a",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 0.6,
|
||||
"impactScore": 5.9
|
||||
},
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "1443cd92-d354-46d2-9290-d812316ca43a",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
@ -52,6 +82,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.delinea.com/online-help/privilege-manager/release-notes/12.0.2-combined.htm",
|
||||
"source": "1443cd92-d354-46d2-9290-d812316ca43a"
|
||||
},
|
||||
{
|
||||
"url": "https://trust.delinea.com/?tcuUid=3be1a12c-97c9-431e-a51a-0c25da19ec86",
|
||||
"source": "1443cd92-d354-46d2-9290-d812316ca43a"
|
||||
},
|
||||
{
|
||||
"url": "https://docs.delinea.com/online-help/privilege-manager/release-notes/12.0.2-combined.htm",
|
||||
"source": "cve@mitre.org"
|
||||
|
22
README.md
22
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-24T19:00:21.474400+00:00
|
||||
2024-12-24T21:00:20.136211+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-24T18:15:22.960000+00:00
|
||||
2024-12-24T19:15:06.940000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,28 +33,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
274644
|
||||
274646
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-12744](CVE-2024/CVE-2024-127xx/CVE-2024-12744.json) (`2024-12-24T17:15:07.940`)
|
||||
- [CVE-2024-12745](CVE-2024/CVE-2024-127xx/CVE-2024-12745.json) (`2024-12-24T17:15:08.150`)
|
||||
- [CVE-2024-12746](CVE-2024/CVE-2024-127xx/CVE-2024-12746.json) (`2024-12-24T17:15:08.353`)
|
||||
- [CVE-2019-2483](CVE-2019/CVE-2019-24xx/CVE-2019-2483.json) (`2024-12-24T19:15:05.757`)
|
||||
- [CVE-2022-21505](CVE-2022/CVE-2022-215xx/CVE-2022-21505.json) (`2024-12-24T19:15:06.763`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2022-48499](CVE-2022/CVE-2022-484xx/CVE-2022-48499.json) (`2024-12-24T17:15:06.000`)
|
||||
- [CVE-2023-27396](CVE-2023/CVE-2023-273xx/CVE-2023-27396.json) (`2024-12-24T17:15:06.360`)
|
||||
- [CVE-2024-12096](CVE-2024/CVE-2024-120xx/CVE-2024-12096.json) (`2024-12-24T17:15:07.497`)
|
||||
- [CVE-2024-12842](CVE-2024/CVE-2024-128xx/CVE-2024-12842.json) (`2024-12-24T17:15:08.800`)
|
||||
- [CVE-2024-43441](CVE-2024/CVE-2024-434xx/CVE-2024-43441.json) (`2024-12-24T18:15:22.960`)
|
||||
- [CVE-2024-56334](CVE-2024/CVE-2024-563xx/CVE-2024-56334.json) (`2024-12-24T17:15:09.760`)
|
||||
- [CVE-2024-52926](CVE-2024/CVE-2024-529xx/CVE-2024-52926.json) (`2024-12-24T19:15:06.940`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
22
_state.csv
22
_state.csv
@ -138371,6 +138371,7 @@ CVE-2019-2479,0,0,e0c7a602157a3a3233e2924456cab0b3e874e1a14c59e46b40d40a581b865b
|
||||
CVE-2019-2480,0,0,6eea42436df236a96df3c2182dde88be080c2d91d3678fb57a7c2f7ad95e7702,2024-11-21T04:40:57.403000
|
||||
CVE-2019-2481,0,0,2c7f842fe90c4c9c7c6cf8044eaff1b070218ab2ebd7b7b65afbfc4acbbc5150,2024-11-21T04:40:57.523000
|
||||
CVE-2019-2482,0,0,60afa5b90bf8c3578bc6106e4f975267fcbb563b3067e9521d1bdccda2a87afd,2024-11-21T04:40:57.660000
|
||||
CVE-2019-2483,1,1,1833f21442f4cd48b679d1df71521380a30e67a9c4f8fc1c5765d72d6f5053a6,2024-12-24T19:15:05.757000
|
||||
CVE-2019-2484,0,0,a7715493c3547f6d9e809f816d1813c2921c76b2c7dc1546f30b1b68849ed9de,2024-11-21T04:40:57.780000
|
||||
CVE-2019-2485,0,0,76d018af106f8af9fdc20711cbfe38a23bc7f9c5c4b44cb18c66175ee6e482c3,2024-11-21T04:40:57.893000
|
||||
CVE-2019-2486,0,0,4d94fca994706eacfa9aa52f25dc23c95c1e49d831e7a7b89436c2cc7cb6710b,2024-11-21T04:40:58.017000
|
||||
@ -191116,6 +191117,7 @@ CVE-2022-21499,0,0,dc5a0cc9d6ff643c0e342a2bf885d62e76dd299429c26e32065c68ce6261a
|
||||
CVE-2022-21500,0,0,d010502319a7fee7f42ee09fcb58cf300edf4758febf313f5b6709c020dd4fcd,2024-11-21T06:44:50.663000
|
||||
CVE-2022-21503,0,0,12eb09629f001add44d68bf73e4712070b60afd8a4f021c25887f07bef89eca0,2024-11-21T06:44:50.790000
|
||||
CVE-2022-21504,0,0,631a6577f7152e8333748d9581f5c978cd32d99bf75c5abb196c5da1248e14fa,2024-11-21T06:44:50.890000
|
||||
CVE-2022-21505,1,1,b24ae6e6c491c7cca3ffd1fce8f2d8bbbfbac9e1272a7769fec6a6cb335ff6fe,2024-12-24T19:15:06.763000
|
||||
CVE-2022-21508,0,0,e2eb6f33718526bb54590b8c6c28a056615cacc6c1a7482ca77f25144c906519,2024-11-21T06:44:50.990000
|
||||
CVE-2022-21509,0,0,1ee00dc119bbbdc97f4643daf6334effe1ded197f2b4ca9700d80faf547e60b1,2024-11-21T06:44:51.110000
|
||||
CVE-2022-2151,0,0,dc428bf8d4fba7305831503b816cb2b740b347356a4730407735e1dfb73a0612,2024-11-21T07:00:25.940000
|
||||
@ -212466,7 +212468,7 @@ CVE-2022-48495,0,0,8c02e6938962f781bda5e157e870aa1c33ae3a3b51d8a9b5d00ab6334b977
|
||||
CVE-2022-48496,0,0,71deb3d51fcae767a1e15c2a8115b90068fa4bb4765ab39a9a6865365110a045,2024-12-17T16:15:22.910000
|
||||
CVE-2022-48497,0,0,b9a80e8af28fdcd00a228cc11efc4c9593a8b4c5dd367af14a9c712cd657ece8,2024-12-17T16:15:23.027000
|
||||
CVE-2022-48498,0,0,15d9d8110061493fd5fdb3094dbf089f7e21083b5812e5ce94744c0dd02cf21c,2024-12-12T21:15:05.437000
|
||||
CVE-2022-48499,0,1,bb1c347bf240fdece9c39b9504dd71d8241a5add7ba2858a5127cb1a55c70365,2024-12-24T17:15:06
|
||||
CVE-2022-48499,0,0,bb1c347bf240fdece9c39b9504dd71d8241a5add7ba2858a5127cb1a55c70365,2024-12-24T17:15:06
|
||||
CVE-2022-4850,0,0,c9b22dfbe69ddcd775fe8bf5e46305e8356db636b4274a9d88aae562f5f3cb3f,2024-11-21T07:36:04.260000
|
||||
CVE-2022-48500,0,0,f05b96a7496386175228b33634a3aa795d425b2ff80ffb019a9daf03a04b45fd,2024-11-21T07:33:26.857000
|
||||
CVE-2022-48501,0,0,a068d4ab0b49e366b997ac4bbcdf6963322410bde273e1f79ac505085de49455,2024-11-21T07:33:26.957000
|
||||
@ -221076,7 +221078,7 @@ CVE-2023-27391,0,0,68968013741fd92bb0fe0ed6996e81b5b7a164f4108e76e5cc29944557117
|
||||
CVE-2023-27392,0,0,0aa1704c2266c622e2a37cf4d35e4872f27b881a617eb1f4ce75d30bf0c8214c,2024-11-21T07:52:49.027000
|
||||
CVE-2023-27394,0,0,d8ef7d5311db9668c64ea1cf9b5b4402c0ba1fb48f418040e96aed763f47e426,2024-11-21T07:52:49.157000
|
||||
CVE-2023-27395,0,0,fce5752ad35b2d4f801635e0d4ca6c78092b2c44003871e82837df71b3161dd9,2024-11-21T07:52:49.277000
|
||||
CVE-2023-27396,0,1,b53667b34fa555b760f98721a9c7a99d71fe60a165abf981d61285ae1c9e3941,2024-12-24T17:15:06.360000
|
||||
CVE-2023-27396,0,0,b53667b34fa555b760f98721a9c7a99d71fe60a165abf981d61285ae1c9e3941,2024-12-24T17:15:06.360000
|
||||
CVE-2023-27397,0,0,2f22259a73d98aa65da071200ce60f7ce038fb29af29bfe59a5f13c693e3d30d,2024-11-21T07:52:49.913000
|
||||
CVE-2023-27398,0,0,72104b93f4f30928f22739d21854548e6ff653a12291db21d09e2d03a00ca10a,2024-11-21T07:52:50.030000
|
||||
CVE-2023-27399,0,0,8adbd08eb07c84bf15cd4c2035045c5d56013cfbb010855bff4e0e37a91a5b35,2024-11-21T07:52:50.140000
|
||||
@ -244724,7 +244726,7 @@ CVE-2024-12090,0,0,3ae49935c044b86a3444ecb09701dd060f603a46c2ce1e27c4f8226f93774
|
||||
CVE-2024-12091,0,0,35c9100407a2a2f03cc09233dbdc35208e548ffdd088d484bb9b374c740b5bc0,2024-12-16T15:15:06.540000
|
||||
CVE-2024-12092,0,0,6cedbb52bdc4fd872b35781acb98ac9a9b54d520c5d29f314ba42350997260f9,2024-12-16T15:15:06.677000
|
||||
CVE-2024-12094,0,0,918109c0341953bed354c9dc0c1e3bf994d002b139d0d147a6756e1d0b4180c2,2024-12-05T13:15:05.923000
|
||||
CVE-2024-12096,0,1,e1686ad9b3968b4668157b7c9cdf0df3fb331fa75ddc2ed601ed908de17346ee,2024-12-24T17:15:07.497000
|
||||
CVE-2024-12096,0,0,e1686ad9b3968b4668157b7c9cdf0df3fb331fa75ddc2ed601ed908de17346ee,2024-12-24T17:15:07.497000
|
||||
CVE-2024-12099,0,0,82c97da21165b875b9d77b9a11ed031ee03fad8a14b90d2e80c74afeac6e262d,2024-12-04T04:15:04.287000
|
||||
CVE-2024-1210,0,0,f5a9389cac94cbfcfa3f0d961d1ea27115bf7afa331ce2988db15dbaf2efdf76,2024-11-21T08:50:02.867000
|
||||
CVE-2024-12100,0,0,d36c08f92a239c009a6ddf35a16924f2d7f8840cc80d6bb06a52ecf54ad1016c,2024-12-24T06:15:32.830000
|
||||
@ -245042,9 +245044,9 @@ CVE-2024-12729,0,0,e884fbf395061cc739fddc55aa58e43dec46aecaf3403889ecea11d1206a1
|
||||
CVE-2024-1273,0,0,e8464b176bd39036e0f45e4b49d8110f84d3d3960c826bc9710c36200b4f5e6c,2024-11-21T08:50:12.557000
|
||||
CVE-2024-1274,0,0,8b1ee7c9f6e7817a23a525a715cd0c1ef18c567c26c711e49e1e872df04cda9a,2024-11-21T08:50:12.730000
|
||||
CVE-2024-12741,0,0,c9f183fb88063863d511dd9a34a59e6fd50d2f3a53a8fd3b665d83eeabe6e5e3,2024-12-18T20:15:22.390000
|
||||
CVE-2024-12744,1,1,78725b468a6838fc9d3446b27bc7148939594937a057e2fbae83770e53e8a5e9,2024-12-24T17:15:07.940000
|
||||
CVE-2024-12745,1,1,dab7ef9c5411977e5c294799dbb9a429e172aa931a00df35a4460bfe9c29eea5,2024-12-24T17:15:08.150000
|
||||
CVE-2024-12746,1,1,e5d6b57814e4fb16babc699c5413311be4120e9cff603631d2309446a6d28149,2024-12-24T17:15:08.353000
|
||||
CVE-2024-12744,0,0,78725b468a6838fc9d3446b27bc7148939594937a057e2fbae83770e53e8a5e9,2024-12-24T17:15:07.940000
|
||||
CVE-2024-12745,0,0,dab7ef9c5411977e5c294799dbb9a429e172aa931a00df35a4460bfe9c29eea5,2024-12-24T17:15:08.150000
|
||||
CVE-2024-12746,0,0,e5d6b57814e4fb16babc699c5413311be4120e9cff603631d2309446a6d28149,2024-12-24T17:15:08.353000
|
||||
CVE-2024-1275,0,0,55e303d499b7cd70146b064f11442ebd0ad45cafbb26b305d69871c04faa255a,2024-11-21T08:50:12.913000
|
||||
CVE-2024-1276,0,0,342e07ea1475f57185158b84be14279572eebbc1b91e4c07c491730599e6701d,2024-11-21T08:50:13.050000
|
||||
CVE-2024-1277,0,0,fdccc6e1d66b4b759fea691d8a9a7ad4f8cc0afd5b2fb224e654b3bd9de12942,2024-11-21T08:50:13.170000
|
||||
@ -245076,7 +245078,7 @@ CVE-2024-12832,0,0,9a101f7d70f0a623c3454123e2a257a4b7f5154c8200a2b8250142a3bbfb4
|
||||
CVE-2024-1284,0,0,2e71db4897104f6683ee75152cd91e2f417b7912ff1c292da5c27be659017dd1,2024-11-21T08:50:13.780000
|
||||
CVE-2024-12840,0,0,6728e4dd233ba33a905cb7475a2ab43481825f682ab1ab63bb8088d737f16a71,2024-12-20T16:15:23.417000
|
||||
CVE-2024-12841,0,0,ce07921741603bdc97c0ec690662775bbd4f9587340009198702b906e823f20c,2024-12-20T19:15:06.097000
|
||||
CVE-2024-12842,0,1,fdb5637330c9cf60cacdf27d02f9d4503dc9b60697726cad3b7f383a3475286a,2024-12-24T17:15:08.800000
|
||||
CVE-2024-12842,0,0,fdb5637330c9cf60cacdf27d02f9d4503dc9b60697726cad3b7f383a3475286a,2024-12-24T17:15:08.800000
|
||||
CVE-2024-12843,0,0,45beb73c507d32bf604e47448dcbac99506f9dd237f3fd11a458d841be06fdcb,2024-12-20T21:15:07.337000
|
||||
CVE-2024-12844,0,0,6d8ec288c31d3bbe3b33ef2f9ad3792a8943c952d5f308d34593c00a3e1c4848,2024-12-20T21:15:07.833000
|
||||
CVE-2024-12845,0,0,4291254c308b66e0c715e21bc18b77504015cd917159726af921dfd1ff44e590,2024-12-20T22:15:24.727000
|
||||
@ -263277,7 +263279,7 @@ CVE-2024-43438,0,0,73d1b28c6f38899287538d919cdc80ec31dafefe92f6661fe9a36214164d9
|
||||
CVE-2024-43439,0,0,40ba494cdfdd48b88a4840d8431101c7f1fdc9c475043690f5f31b7b91efbc66,2024-11-12T15:35:10.043000
|
||||
CVE-2024-4344,0,0,f2fc8cf2dc3e9a916d8c0e02c7965d497c7aae8ae1650868477b4aff5dcf5623,2024-11-21T09:42:40.023000
|
||||
CVE-2024-43440,0,0,0d10351622646300ab78c6feb395f887255f528f4060e11d93edde30e1c5afaa,2024-11-08T19:01:03.880000
|
||||
CVE-2024-43441,0,1,524843510e29ead4801aba53c74256850e6789e9e2a8c6e92c44b5af1257e092,2024-12-24T18:15:22.960000
|
||||
CVE-2024-43441,0,0,524843510e29ead4801aba53c74256850e6789e9e2a8c6e92c44b5af1257e092,2024-12-24T18:15:22.960000
|
||||
CVE-2024-43442,0,0,7cf6887173b63e3e2077127f17ebb1f8864349b85ded2485a70c9170e31ad69f,2024-08-26T16:35:12.860000
|
||||
CVE-2024-43443,0,0,01387b83c9d3faae4be2489d643851ab28bd718e216da87fe7730786e406c157,2024-08-26T12:47:20.187000
|
||||
CVE-2024-43444,0,0,01fa601f2d9572951dd3491c52e1bfaeb60836d6e72e0f6dc396e203847ee36c,2024-08-26T12:47:20.187000
|
||||
@ -269562,7 +269564,7 @@ CVE-2024-5292,0,0,1452aec2e6f1e5f02e53c45b3ee750a7e5d33f92b8e7382e2bc21f3b08b3e5
|
||||
CVE-2024-52920,0,0,d51c19b029322a73c74b6821f9cbcbea373837a9a5ff27d72ff8adc9e86cc1bc,2024-11-18T17:11:17.393000
|
||||
CVE-2024-52921,0,0,25b2bda62d23ac11ec224824331b7110da2b691d46f1f7381cfaabb403afcc15,2024-11-18T17:11:17.393000
|
||||
CVE-2024-52922,0,0,6a8e09d1bf0adb255aa582ae6b8ef0e4e406447b917ba92ca194beb3eadfb929,2024-11-18T17:35:09.720000
|
||||
CVE-2024-52926,0,0,698582c4b3f6b6ec00d59b85d48b8e83229b380c54ff00d6e7d5fbb56691d2fb,2024-11-18T17:35:09.930000
|
||||
CVE-2024-52926,0,1,5021ba3f217b734483a326034e850572aad7fe69e34251b753d7998240a26e61,2024-12-24T19:15:06.940000
|
||||
CVE-2024-5293,0,0,f489071fddfba63fc047e3d21a5cfec46b34b73b22b63f08d456cdba6a84add5,2024-11-21T09:47:22.487000
|
||||
CVE-2024-5294,0,0,5f7ae00e9a959f94251bcb983ddc17250c36ab864c5296be765aa222fa5fa253,2024-11-21T09:47:22.597000
|
||||
CVE-2024-52940,0,0,dada389fd604fabcf8cad162ee7439c1b0f0631b96a74ff2b430a8633c0d2fd5,2024-11-18T17:11:17.393000
|
||||
@ -270924,7 +270926,7 @@ CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4
|
||||
CVE-2024-56330,0,0,0948df413a5c69f9b84ac0d2f9d73f87e1412fd86c2aab133f127598ac011144,2024-12-20T20:15:24.167000
|
||||
CVE-2024-56331,0,0,656088f14ab95d37562c79ca09b01fad53094f76aca2313baf371cb86cef2cbe,2024-12-20T20:15:24.337000
|
||||
CVE-2024-56333,0,0,68c1c791aa9456c9142c5ee23526a03e66d9256bf45f0935a9a3e1ddc89ba6bc,2024-12-20T20:15:24.520000
|
||||
CVE-2024-56334,0,1,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000
|
||||
CVE-2024-56334,0,0,dd145a89bec8d5c627af1aa8e241a3a3cc8f1f4441c2e387ed54258794c2f5a4,2024-12-24T17:15:09.760000
|
||||
CVE-2024-56335,0,0,212673c0092d206a73c10c6bde565efc048733c84573ec9d2c3399975b656f52,2024-12-20T21:15:10.277000
|
||||
CVE-2024-56337,0,0,c8708366b7c549dd6a9395b50e3154a03183da77e2dfc48f714159d070e9615b,2024-12-20T16:15:24.260000
|
||||
CVE-2024-5634,0,0,fe363b0a66fb6b5b9d2d7dec7e16e67a66de21f18ca94ef9da54634c5755ab66,2024-11-21T09:48:03.610000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user