mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-03-28T21:00:38.106868+00:00
This commit is contained in:
parent
3cf54d7ba8
commit
c562f2473f
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2020-36771",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-22T14:15:07.530",
|
||||
"lastModified": "2024-01-29T17:26:39.483",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-28T19:15:46.773",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CloudLinux\n CageFS 7.1.1-1 or below passes the authentication token as command line\n argument. In some configurations this allows local users to view it via\n the process list and gain code execution as another user.\n\n\n"
|
||||
"value": "CloudLinux CageFS 7.1.1-1 or below passes the authentication token as a command line argument. In some configurations this allows local users to view the authentication token via the process list and gain code execution as another user."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -103,6 +103,10 @@
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-01_CloudLinux_CageFS_Token_Disclosure",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2020-36772",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-01-22T15:15:07.883",
|
||||
"lastModified": "2024-01-29T17:32:41.797",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-28T19:15:46.887",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CloudLinux\n CageFS 7.0.8-2 or below insufficiently restricts file paths supplied to\n the sendmail proxy command. This allows local users to read and write \narbitrary files outside the CageFS environment in a limited way.\n"
|
||||
"value": "CloudLinux CageFS 7.0.8-2 or below insufficiently restricts file paths supplied to the sendmail proxy command. This allows local users to read and write arbitrary files of certain file formats outside the CageFS environment."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -103,6 +103,10 @@
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/sbaresearch/advisories/tree/public/2020/SBA-ADV-20200707-02_CloudLinux_CageFS_Insufficiently_Restricted_Proxy_Commands",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40390",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:07.773",
|
||||
"lastModified": "2024-03-28T16:15:07.773",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42892",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:07.843",
|
||||
"lastModified": "2024-03-28T16:15:07.843",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42893",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:07.903",
|
||||
"lastModified": "2024-03-28T16:15:07.903",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42896",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:07.970",
|
||||
"lastModified": "2024-03-28T16:15:07.970",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42913",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.023",
|
||||
"lastModified": "2024-03-28T16:15:08.023",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42930",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.090",
|
||||
"lastModified": "2024-03-28T16:15:08.090",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42931",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.153",
|
||||
"lastModified": "2024-03-28T16:15:08.153",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42936",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.200",
|
||||
"lastModified": "2024-03-28T16:15:08.200",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42947",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.250",
|
||||
"lastModified": "2024-03-28T16:15:08.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42950",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.313",
|
||||
"lastModified": "2024-03-28T16:15:08.313",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42956",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.377",
|
||||
"lastModified": "2024-03-28T16:15:08.377",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42962",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.430",
|
||||
"lastModified": "2024-03-28T16:15:08.430",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42974",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-28T16:15:08.480",
|
||||
"lastModified": "2024-03-28T16:15:08.480",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25506.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25506.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25506",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T20:15:07.773",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Process Maker, Inc ProcessMaker before 4.0 allows a remote attacker to run arbitrary code via control of the pm_sys_sys cookie."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://medium.com/%40proflamyt/cve-2024-25506-425ba3212fb6",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25946.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25946.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25946",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.010",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell vApp Manager, versions prior to 9.2.4.9 contain a Command Injection Vulnerability. An authorized attacker could potentially exploit this vulnerability leading to an execution of an inserted command. Dell recommends customers to upgrade at the earliest opportunity."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223609/dsa-2024-108-dell-powermaxos-5978-dell-powermax-os-10-0-1-5-dell-powermax-os-10-1-0-2-dell-unisphere-360-unisphere-powermax-unisphere-powermax-vapp-dell-solutions-enabler-vapp-and-dell-powermax-eem-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25952.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25952.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25952",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.200",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.x contains an UNIX symbolic link (symlink) following vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to denial of service, information tampering."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-61"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223366/dsa-2024-115-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25953.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25953.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25953",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.393",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerScale OneFS versions 9.4.0.x through 9.7.0.x contains an UNIX symbolic link (symlink) following vulnerability. A local high privileged attacker could potentially exploit this vulnerability, leading to denial of service, information tampering."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-61"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223366/dsa-2024-115-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25954.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25954.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25954",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.587",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerScale OneFS, versions 9.5.0.x through 9.7.0.x, contain an insufficient session expiration vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-613"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223366/dsa-2024-115-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25955.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25955.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25955",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.790",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell vApp Manager, versions prior to 9.2.4.9 contain a Command Injection Vulnerability. An authorized attacker could potentially exploit this vulnerability leading to an execution of an inserted command. Dell recommends customers to upgrade at the earliest opportunity."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-78"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223609/dsa-2024-108-dell-powermaxos-5978-dell-powermax-os-10-0-1-5-dell-powermax-os-10-1-0-2-dell-unisphere-360-unisphere-powermax-unisphere-powermax-vapp-dell-solutions-enabler-vapp-and-dell-powermax-eem-security-update-for-multiple-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25959",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T18:15:07.767",
|
||||
"lastModified": "2024-03-28T18:15:07.767",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25960.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25960.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25960",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:47.970",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerScale OneFS versions 8.2.2.x through 9.7.0.x contains a cleartext transmission of sensitive information vulnerability. A local low privileged attacker could potentially exploit this vulnerability, leading to escalation of privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-319"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223366/dsa-2024-115-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-25961",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T18:15:08.013",
|
||||
"lastModified": "2024-03-28T18:15:08.013",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25963.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25963.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25963",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:48.173",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerScale OneFS, versions 8.2.2.x through 9.5.0.x contains a use of a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to information disclosure."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223366/dsa-2024-115-security-update-for-dell-powerscale-onefs-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-259xx/CVE-2024-25971.json
Normal file
55
CVE-2024/CVE-2024-259xx/CVE-2024-25971.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-25971",
|
||||
"sourceIdentifier": "security_alert@emc.com",
|
||||
"published": "2024-03-28T19:15:48.373",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Dell PowerProtect Data Manager, version 19.15, contains an XML External Entity Injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to information disclosure, denial-of-service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security_alert@emc.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.dell.com/support/kbdoc/en-us/000223556/dsa-2024-132-security-update-dell-power-protect-data-manager-for-multiple-security-vulnerabilities",
|
||||
"source": "security_alert@emc.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-277xx/CVE-2024-27719.json
Normal file
24
CVE-2024/CVE-2024-277xx/CVE-2024-27719.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-27719",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:48.570",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A cross site scripting (XSS) vulnerability in rems FAQ Management System v.1.0 allows a remote attacker to obtain sensitive information via a crafted payload to the Frequently Asked Question field in the Add FAQ function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sourcecodester.com/php/17175/faq-management-system-using-php-and-mysql-source-code.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wizlynxgroup.com/security-research-advisories/vuln/WLX-2024-002",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-280xx/CVE-2024-28090.json
Normal file
20
CVE-2024/CVE-2024-280xx/CVE-2024-28090.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28090",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T20:15:07.833",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T devices allow a remote attacker within Wi-Fi proximity to conduct stored XSS attacks via User name in dyn_dns.asp."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/Technicolor/CVE-2024-28090",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-280xx/CVE-2024-28091.json
Normal file
20
CVE-2024/CVE-2024-280xx/CVE-2024-28091.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-28091",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T20:15:07.893",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Technicolor TC8715D TC8715D-01.EF.04.38.00-180405-S-FF9-D RSE-TC8717T devices allow a remote attacker within Wi-Fi proximity to conduct stored XSS attacks via User Defined Service in managed_services_add.asp (the victim must click an X for a deletion)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/actuator/cve/blob/main/Technicolor/CVE-2024-28091",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-287xx/CVE-2024-28713.json
Normal file
48
CVE-2024/CVE-2024-287xx/CVE-2024-28713.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-28713",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:48.630",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in Mblog Blog system v.3.5.0 allows an attacker to execute arbitrary code via a crafted file to the theme management feature."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://mblog.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitee.com/mtons/mblog",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/%E5%9B%BE%E7%89%871.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/%E5%9B%BE%E7%89%872.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/%E5%9B%BE%E7%89%873.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/%E5%9B%BE%E7%89%874.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/%E5%9B%BE%E7%89%875.png",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/JiangXiaoBaiJia/cve/blob/main/Mblog%20blog%20system%20has%20SSTI%20template%20injection%20vulnerability.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-29xx/CVE-2024-2947.json
Normal file
59
CVE-2024/CVE-2024-29xx/CVE-2024-2947.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-2947",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-28T19:15:48.693",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affects Cockpit versions 270 and newer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2947",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271614",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2024/CVE-2024-30xx/CVE-2024-3019.json
Normal file
59
CVE-2024/CVE-2024-30xx/CVE-2024-3019.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-3019",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-28T19:15:49.160",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the 'Metrics settings' page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-668"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3019",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271898",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-310xx/CVE-2024-31061.json
Normal file
28
CVE-2024/CVE-2024-310xx/CVE-2024-31061.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-31061",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:48.887",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Last Name input field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31061.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://owasp.org/www-community/attacks/xss/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://portswigger.net/web-security/cross-site-scripting/stored",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-310xx/CVE-2024-31062.json
Normal file
28
CVE-2024/CVE-2024-310xx/CVE-2024-31062.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-31062",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:48.947",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Street input field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31062.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://owasp.org/www-community/attacks/xss/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://portswigger.net/web-security/cross-site-scripting/stored",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-310xx/CVE-2024-31063.json
Normal file
28
CVE-2024/CVE-2024-310xx/CVE-2024-31063.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-31063",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:49.000",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the Email input field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31063.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://owasp.org/www-community/attacks/xss/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://portswigger.net/web-security/cross-site-scripting/stored",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-310xx/CVE-2024-31064.json
Normal file
32
CVE-2024/CVE-2024-310xx/CVE-2024-31064.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-31064",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:49.057",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the First Name input field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://insurance.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://sourcecodester.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://drive.google.com/file/d/1yTIeXAPs3PJcQwj9gxhvs92zTdBwKGVB/view?usp=sharing",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31064.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-310xx/CVE-2024-31065.json
Normal file
28
CVE-2024/CVE-2024-310xx/CVE-2024-31065.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-31065",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-28T19:15:49.110",
|
||||
"lastModified": "2024-03-28T20:53:20.813",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in Insurance Mangement System v.1.0.0 and before allows a remote attacker to execute arbitrary code via the City input field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/sahildari/cve/blob/master/CVE-2024-31065.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://owasp.org/www-community/attacks/xss/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://portswigger.net/web-security/cross-site-scripting/stored",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
49
README.md
49
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-28T19:00:40.385351+00:00
|
||||
2024-03-28T21:00:38.106868+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-28T18:15:08.013000+00:00
|
||||
2024-03-28T20:53:20.813000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,21 +33,56 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243231
|
||||
243251
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `20`
|
||||
|
||||
- [CVE-2024-25959](CVE-2024/CVE-2024-259xx/CVE-2024-25959.json) (`2024-03-28T18:15:07.767`)
|
||||
- [CVE-2024-25961](CVE-2024/CVE-2024-259xx/CVE-2024-25961.json) (`2024-03-28T18:15:08.013`)
|
||||
- [CVE-2024-25506](CVE-2024/CVE-2024-255xx/CVE-2024-25506.json) (`2024-03-28T20:15:07.773`)
|
||||
- [CVE-2024-25946](CVE-2024/CVE-2024-259xx/CVE-2024-25946.json) (`2024-03-28T19:15:47.010`)
|
||||
- [CVE-2024-25952](CVE-2024/CVE-2024-259xx/CVE-2024-25952.json) (`2024-03-28T19:15:47.200`)
|
||||
- [CVE-2024-25953](CVE-2024/CVE-2024-259xx/CVE-2024-25953.json) (`2024-03-28T19:15:47.393`)
|
||||
- [CVE-2024-25954](CVE-2024/CVE-2024-259xx/CVE-2024-25954.json) (`2024-03-28T19:15:47.587`)
|
||||
- [CVE-2024-25955](CVE-2024/CVE-2024-259xx/CVE-2024-25955.json) (`2024-03-28T19:15:47.790`)
|
||||
- [CVE-2024-25960](CVE-2024/CVE-2024-259xx/CVE-2024-25960.json) (`2024-03-28T19:15:47.970`)
|
||||
- [CVE-2024-25963](CVE-2024/CVE-2024-259xx/CVE-2024-25963.json) (`2024-03-28T19:15:48.173`)
|
||||
- [CVE-2024-25971](CVE-2024/CVE-2024-259xx/CVE-2024-25971.json) (`2024-03-28T19:15:48.373`)
|
||||
- [CVE-2024-27719](CVE-2024/CVE-2024-277xx/CVE-2024-27719.json) (`2024-03-28T19:15:48.570`)
|
||||
- [CVE-2024-28090](CVE-2024/CVE-2024-280xx/CVE-2024-28090.json) (`2024-03-28T20:15:07.833`)
|
||||
- [CVE-2024-28091](CVE-2024/CVE-2024-280xx/CVE-2024-28091.json) (`2024-03-28T20:15:07.893`)
|
||||
- [CVE-2024-28713](CVE-2024/CVE-2024-287xx/CVE-2024-28713.json) (`2024-03-28T19:15:48.630`)
|
||||
- [CVE-2024-2947](CVE-2024/CVE-2024-29xx/CVE-2024-2947.json) (`2024-03-28T19:15:48.693`)
|
||||
- [CVE-2024-3019](CVE-2024/CVE-2024-30xx/CVE-2024-3019.json) (`2024-03-28T19:15:49.160`)
|
||||
- [CVE-2024-31061](CVE-2024/CVE-2024-310xx/CVE-2024-31061.json) (`2024-03-28T19:15:48.887`)
|
||||
- [CVE-2024-31062](CVE-2024/CVE-2024-310xx/CVE-2024-31062.json) (`2024-03-28T19:15:48.947`)
|
||||
- [CVE-2024-31063](CVE-2024/CVE-2024-310xx/CVE-2024-31063.json) (`2024-03-28T19:15:49.000`)
|
||||
- [CVE-2024-31064](CVE-2024/CVE-2024-310xx/CVE-2024-31064.json) (`2024-03-28T19:15:49.057`)
|
||||
- [CVE-2024-31065](CVE-2024/CVE-2024-310xx/CVE-2024-31065.json) (`2024-03-28T19:15:49.110`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `17`
|
||||
|
||||
- [CVE-2020-36771](CVE-2020/CVE-2020-367xx/CVE-2020-36771.json) (`2024-03-28T19:15:46.773`)
|
||||
- [CVE-2020-36772](CVE-2020/CVE-2020-367xx/CVE-2020-36772.json) (`2024-03-28T19:15:46.887`)
|
||||
- [CVE-2023-40390](CVE-2023/CVE-2023-403xx/CVE-2023-40390.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42892](CVE-2023/CVE-2023-428xx/CVE-2023-42892.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42893](CVE-2023/CVE-2023-428xx/CVE-2023-42893.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42896](CVE-2023/CVE-2023-428xx/CVE-2023-42896.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42913](CVE-2023/CVE-2023-429xx/CVE-2023-42913.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42930](CVE-2023/CVE-2023-429xx/CVE-2023-42930.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42931](CVE-2023/CVE-2023-429xx/CVE-2023-42931.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42936](CVE-2023/CVE-2023-429xx/CVE-2023-42936.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42947](CVE-2023/CVE-2023-429xx/CVE-2023-42947.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42950](CVE-2023/CVE-2023-429xx/CVE-2023-42950.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42956](CVE-2023/CVE-2023-429xx/CVE-2023-42956.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42962](CVE-2023/CVE-2023-429xx/CVE-2023-42962.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2023-42974](CVE-2023/CVE-2023-429xx/CVE-2023-42974.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2024-25959](CVE-2024/CVE-2024-259xx/CVE-2024-25959.json) (`2024-03-28T20:53:20.813`)
|
||||
- [CVE-2024-25961](CVE-2024/CVE-2024-259xx/CVE-2024-25961.json) (`2024-03-28T20:53:20.813`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
54
_state.csv
54
_state.csv
@ -159216,8 +159216,8 @@ CVE-2020-36767,0,0,15a50231d4cc25eb40c8770cff6d2be4c83a3b02dce922337d3ef78bb1c72
|
||||
CVE-2020-36768,0,0,8ca5c5aab50bbbf794d95e30452404da99b32c62ec244a6a6834cb53cfc04422,2024-02-29T01:28:46.253000
|
||||
CVE-2020-36769,0,0,c933a2fd910bb4af8f760068b5e9d7f2c44c92b640922780254d2032c8936711,2023-12-29T06:22:13.990000
|
||||
CVE-2020-36770,0,0,30c843afefdcf739e578a231ec64f5de7261019202c235769dbf26d598d28686,2024-01-22T20:27:57.183000
|
||||
CVE-2020-36771,0,0,93c031dab86ee7ee784faf2e46db91df86f050355c45a6d9a4be4b2d25e75186,2024-01-29T17:26:39.483000
|
||||
CVE-2020-36772,0,0,5d9ccf95a9d2929a3956c548aca60c557093af232090b84fb20cc94c13f648e4,2024-01-29T17:32:41.797000
|
||||
CVE-2020-36771,0,1,afe932f6818ebb6d4f20ad8a7ca4f8981b1751089bde71032000ba94d04fbc7a,2024-03-28T19:15:46.773000
|
||||
CVE-2020-36772,0,1,ff3e4f879e7ae418a701647a13240a39df8c57776ec6e58c53b6a64dafad1969,2024-03-28T19:15:46.887000
|
||||
CVE-2020-36773,0,0,d0ddb06ecf8d46409b82e3ffb254421534eaa86dda122f28d93753543197a5b1,2024-03-04T23:04:23.720000
|
||||
CVE-2020-36774,0,0,caefdac33e8d57c5a006664b2d809197b3c6abe35049510ce3150d4c26215374,2024-02-20T19:50:53.960000
|
||||
CVE-2020-36775,0,0,56dcd37d51a97ed35ce12211f668b4d144428982eb2291e8bdfa86f52d40d980,2024-02-26T22:10:40.463000
|
||||
@ -228721,7 +228721,7 @@ CVE-2023-40385,0,0,d87186e65fbe11c963d9f2ac49a37bea6de8f4a87feb525e072522d577fee
|
||||
CVE-2023-40386,0,0,98b5b9164e51a67fec2b119151c92fd2d9bb1d8d51de82443b681e79ce2c9a34,2023-10-12T01:59:56.563000
|
||||
CVE-2023-40388,0,0,0669c38434b1494ed261fd2860ebba321deabd42233fd11611759d0565888e20,2023-10-12T01:59:05.793000
|
||||
CVE-2023-4039,0,0,0accd3adc8756cc7a927b7c908e91237d32e08c68f471a1067012290c829eea2,2024-02-19T23:15:07.680000
|
||||
CVE-2023-40390,0,0,e18c91ac234234bac8ee50fda94885373a01c59b413ad7540ec6153df61ac1ff,2024-03-28T16:15:07.773000
|
||||
CVE-2023-40390,0,1,f57225698fc01758984f21b2f1c4c0dc6f177ae1eb0a7681214cae2d8a7581ca,2024-03-28T20:53:20.813000
|
||||
CVE-2023-40391,0,0,674710606efc5e20f3b4d034fd6151d2f994f0410f8a773be4faafb0e10f357d,2023-11-07T04:20:12.943000
|
||||
CVE-2023-40392,0,0,84bd7104c6189c2c6e9b4ab3e6ad9d972f95c392c1e5bd1a44d7d7f201861784,2023-12-22T15:18:01.370000
|
||||
CVE-2023-40393,0,0,4bc719fe5b2c101665c569bf2c331dc4a53294b75d2f5d545fba8e39b8e680a7,2024-01-17T18:30:39.897000
|
||||
@ -230347,10 +230347,10 @@ CVE-2023-42889,0,0,42361d7a844de9570556985cb5c26fe399cae2c49e9ac17e150405bc9bd14
|
||||
CVE-2023-4289,0,0,f449244f705f291b0d7ddbc329d46d68ae72f3f405646fb1709b45473269b907,2023-11-07T04:22:25.410000
|
||||
CVE-2023-42890,0,0,eacabcc2a4af39632e6d4228761680fb329094370499894080f37a6035d56207,2024-02-02T03:11:18.417000
|
||||
CVE-2023-42891,0,0,7846fe25f210e0b0608521c50c1b1f15957f2513ef89a3c83e589c7bed8db2b2,2023-12-13T17:46:10.560000
|
||||
CVE-2023-42892,0,0,b7c4592fa05996f6346f24cbe4a9ca6f36a1f628133e1c4ae7e546ab9f1a758d,2024-03-28T16:15:07.843000
|
||||
CVE-2023-42893,0,0,94280ad2f20deddf83a75f34e124496389675f68f69eafa676a6dcab0d88c83a,2024-03-28T16:15:07.903000
|
||||
CVE-2023-42892,0,1,c07dee0b27453c4db8234426178314c2fa24bf88e4cfbb09a346be3ebd4cbc4a,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42893,0,1,9c5d786015255985b49775f6636f64b5018d038ba1e7090002ccd50717527fb7,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42894,0,0,675f93d1b0d4296c714bb851c1c8cebe1d109e20fbe5c2802462dd05c7607dcc,2024-02-02T03:11:25.083000
|
||||
CVE-2023-42896,0,0,23f534f3866e78796cc0880285efe3bbd83f40fc182d7ca46bb35d6115ba298e,2024-03-28T16:15:07.970000
|
||||
CVE-2023-42896,0,1,708301340e7391812a5d1b9256e4b11afd8b8a274a33d267bec91317c12a814a,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42897,0,0,b9f50f6e7bf2b37ee8bcc879a04d31e42b1e46ab101c921014af1dae5762efc0,2023-12-13T20:57:23.147000
|
||||
CVE-2023-42898,0,0,dcd63d2da25631e7b1de0a508c17683086fe149cd68524397b9248e14b5c0a13,2023-12-13T23:15:29.030000
|
||||
CVE-2023-42899,0,0,a3799d4a021bbd53e7e95b764e09f7a56ae66d67b39322f34aee128999f61553,2023-12-14T14:07:42.957000
|
||||
@ -230369,7 +230369,7 @@ CVE-2023-4291,0,0,820c0ef5909fcefa01c2a721d589920b63994852e7a069d42cd163e7b56171
|
||||
CVE-2023-42910,0,0,71a54e7b7fb5706098fa51027de526083f12c7f45c9c197df68e4ac606502e93,2023-12-13T19:14:00.170000
|
||||
CVE-2023-42911,0,0,867b92b373d754d783128b4f56f24fc6b647c44603b483046d9505c18745d73b,2023-12-13T19:12:48.780000
|
||||
CVE-2023-42912,0,0,c098e394dc0a67e07f9df04c549c33226f6d9ce3b3c9000a8422b2e740c1e1ce,2023-12-13T19:20:21.287000
|
||||
CVE-2023-42913,0,0,1705d34bff4d62f3aa81940b5bd1a2136fc486b2d04239bab25876cdc8426435,2024-03-28T16:15:08.023000
|
||||
CVE-2023-42913,0,1,880be258759646d1008fa68e8d3bfe0176e170f014c8b239c84ee8358e0d207b,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42914,0,0,d136deea7639edb129a4f43389dd9bd60f947fe20e61b8abbaafea8d30a38f33,2023-12-14T14:54:10.347000
|
||||
CVE-2023-42915,0,0,1be85ce6fa0cfc0bf8e379977bec0d27fb6c9ccbc4c64c6fe4121e3a8a02c76e,2024-02-14T03:15:13.210000
|
||||
CVE-2023-42916,0,0,1069f61a27a7fa77970bbb0175ce8643cfc992d30189fcf5adedb4c6bed028c3,2024-01-26T17:15:10.007000
|
||||
@ -230385,13 +230385,13 @@ CVE-2023-42927,0,0,c9a9ed650bc0549f85d7705bd9d3466edcaeed91950814aa06162a7b15f57
|
||||
CVE-2023-42928,0,0,4d575fc7bee0ddbdac6cb470d5d7d4a1a9c0adf90a31f047e6f305ee0485dd5a,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42929,0,0,eb3f00ec709ba2f7760fb72343fbc272118a213ac02cb710d8fda7bd7caee235,2024-01-12T14:42:35.277000
|
||||
CVE-2023-4293,0,0,1d2ed52d59da409192b197524a27c7d014bb0b1abf5d88d5a31553547b2ae6e6,2023-11-07T04:22:25.750000
|
||||
CVE-2023-42930,0,0,f9f47861462e626db83bf0dffe814333448c9b9460975b2f5e2c448052191c4f,2024-03-28T16:15:08.090000
|
||||
CVE-2023-42931,0,0,ff51729569e9de3d56d9f0e3498681bfc941dbb93638a83bacabe47683289553,2024-03-28T16:15:08.153000
|
||||
CVE-2023-42930,0,1,1d122acb7eb269ae176e96a07513e0b8f884c706285399080fc67cfe2d4a31cb,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42931,0,1,6251ae7ac900677249cb3e9d26e4ea5f8f64f7cedcfa98eae4e73564324cadc6,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42932,0,0,d72ebc99606ff88b5196fb92ba085a234d9bb36deaf43aae627023bac3f8f5fa,2023-12-13T21:15:31.733000
|
||||
CVE-2023-42933,0,0,4515d35610e674bb40f9ac6898c27078c01d4ce90705902554e59c696decfa5a,2024-01-12T14:42:31.583000
|
||||
CVE-2023-42934,0,0,9bbd832bbd99920d5b4e7783d7815e5b4e4bfb6335bc1932425966a175c8c3cb,2024-01-16T23:52:48.783000
|
||||
CVE-2023-42935,0,0,606ee85ca40462fb734cd978403d80127f0d12edae5212a236ef5fd51294018c,2024-01-29T18:38:29.587000
|
||||
CVE-2023-42936,0,0,1db32558db6660253e6ae3ca3ea32ceddfd608c7422ab9151211e015e4f21ab5,2024-03-28T16:15:08.200000
|
||||
CVE-2023-42936,0,1,5028c42de7ccbb26b3009bea78ac8d67902f17ec8cb4f26d6732bb93bc1fab80,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42937,0,0,c2539e1b6a362c132317285010348324c513a5269588c97c8989267a27c3c96b,2024-01-29T18:33:19.387000
|
||||
CVE-2023-42938,0,0,462788774e20545d65b9d3f478cd23a7f498f5f04c53cff4fca3aa9542319994,2024-03-14T20:15:07.040000
|
||||
CVE-2023-42939,0,0,4b0304a240b255af54a2d16f83934322490b0bc4310fde824596ed206eb1503c,2024-02-22T19:07:27.197000
|
||||
@ -230401,18 +230401,18 @@ CVE-2023-42941,0,0,be8c2f55cce80031919c17cdf6118cd30bd6c8016a8d2c844474b450e95b7
|
||||
CVE-2023-42942,0,0,07ba94131ee2af175813b684a3418fba2b1cb10f8bf4794024c3c777fccf87a6,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42945,0,0,8965ecb696fbb6d1dfc191b5b241cb2dbad9c4594ab7548615100be2688c334d,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42946,0,0,6e687d6a54184ed98b48ec9994a691a9f653d38c2a6ab147b69be8a3c35af011,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42947,0,0,c4bcb78a9a73b67b24adaec721354e27621da16c3a123357503f8aabdc0ada9c,2024-03-28T16:15:08.250000
|
||||
CVE-2023-42947,0,1,4224ecbeb54efb31caa7a81df84a113d32626e5dbbe54bae6e0bd69fcbb282b7,2024-03-28T20:53:20.813000
|
||||
CVE-2023-4295,0,0,ec56fb9406b5889c47288aaf0ca0b50df9da68e8409e0f183bd2d96adf912d6b,2023-12-28T17:14:36.030000
|
||||
CVE-2023-42950,0,0,c248f2a713c5108c4c2c084d01bbd8549106842819209c597ee099da10ffc9b4,2024-03-28T16:15:08.313000
|
||||
CVE-2023-42950,0,1,c68cd5c16898d37ac315948aaa431d787da76a451f6ed61784d66884ce255d79,2024-03-28T20:53:20.813000
|
||||
CVE-2023-42951,0,0,f47d9d53b96327a99c3cf9d9b6178395ac7e4f6ffb9fc1067e40ded2ecc60fdb,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42952,0,0,f7dadd56b6a68a714e4e042690efb1e01d718cc903255fad9804058d56088666,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42953,0,0,0ea855ba33bbd4297f25ae9925400ebda739241895a723a394f07f9bd3e18595,2024-02-22T19:07:27.197000
|
||||
CVE-2023-42954,0,0,4ff84847c56efbc3f637425a9807eb7b381f4c2cedb6bf16f12c3ca640d4fba3,2024-03-22T12:45:36.130000
|
||||
CVE-2023-42956,0,0,1338ed64550ccd6adb9923c68f78faf628c18bb60ee8d87e550a1d7e2b2df241,2024-03-28T16:15:08.377000
|
||||
CVE-2023-42956,0,1,2c7a9ca485c4e49b46dc1ed45fdc15c0864d14fbfd6aa2425d54cfa515ff00c6,2024-03-28T20:53:20.813000
|
||||
CVE-2023-4296,0,0,d2ae4b9dc4bd1f62bf026bddbb5b57fabef675b1476686b487fb198d6eb084a6,2023-11-07T04:22:26.050000
|
||||
CVE-2023-42962,0,0,d388850f0f3319f89ab7f64ff1ff9565fa311d37446e8f374d7ad0cf5b34da0e,2024-03-28T16:15:08.430000
|
||||
CVE-2023-42962,0,1,8cbe54361e1eae74b86cadce0fe307ca481165bfbe004dfaee9f0ad0ee9c76b7,2024-03-28T20:53:20.813000
|
||||
CVE-2023-4297,0,0,2c1c4e8e16b8093dbd67367ad04a33c7dee7987a75a3f105a73f15afb0fc121e,2023-11-30T05:15:24.520000
|
||||
CVE-2023-42974,0,0,8393c0a703ee2b0e33897e1921a49df59619119d54de7c41b02f17deeb2ee478,2024-03-28T16:15:08.480000
|
||||
CVE-2023-42974,0,1,40dfac79811f0a7c36d67a1d65717922217854ebc73dc257c9d65fca227e90eb,2024-03-28T20:53:20.813000
|
||||
CVE-2023-4298,0,0,8d44cb3045014d8716e0dbcd1489dfd2b845690c0f9918da8a0ecf5aeaadb4f7,2023-11-07T04:22:26.147000
|
||||
CVE-2023-4299,0,0,d299dee9e9e09a75920752d626eddd98b20a641756e2cb4231c35d64b6040ce2,2023-09-06T20:13:32.917000
|
||||
CVE-2023-4300,0,0,f62dc368b46b9404d8645d11cb5b2bfc1bd54a409b445b1d76533aa142e1aefa,2023-11-07T04:22:26.350000
|
||||
@ -241641,6 +241641,7 @@ CVE-2024-25469,0,0,96be9bcc7fde8f9b63f103d576b0d22a9c84a3c5935374af13a2466b2f2f5
|
||||
CVE-2024-2547,0,0,029ea713e81efe24d9f23f45896ca40700b7682fd29e8eeae6ea82eb3ee0c23f,2024-03-21T02:52:37.487000
|
||||
CVE-2024-25501,0,0,bac5c3eafbac38d2c6b4da329ce2a075da938dd8ce1ff1c471fff3fb2b0c91ae,2024-03-11T01:32:29.610000
|
||||
CVE-2024-25502,0,0,50331b6b298e51ff1fb5155b43730c3887534f74eacaa5eabfebdbefa930be85,2024-02-16T13:38:00.047000
|
||||
CVE-2024-25506,1,1,b2ffe262ac726a90fd312015b0e9ada79acd213e26309da9d6207b99796ec3cc,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2553,0,0,51096ed0b78dd956151349bc7a00fa14b68c357d7181cd6178d0a156f537f6e1,2024-03-26T17:15:47.490000
|
||||
CVE-2024-2554,0,0,4ac6ec86a9eca45e0959ee11cb19788a3b6ae4ad6b565e671b8b1c5afcc85576,2024-03-21T02:52:37.647000
|
||||
CVE-2024-2555,0,0,f916e80b2ed7e85f0a04674a605eaa0368f77f318b267584d88e76e9119ef8a7,2024-03-21T02:52:37.723000
|
||||
@ -241851,17 +241852,25 @@ CVE-2024-2594,0,0,62f22797cf1e847607c0f48ec8428fa7570128cbcbde2cadf780cc6697bdf9
|
||||
CVE-2024-25940,0,0,81faf8084be28ad3443bfad1349de788b40c215e318cb61e901b3079aac1c24e,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25941,0,0,ca1cef65d30f17057b47421c2700ecf50e418e7bf4da35eb3fcc2989f17ef1eb,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25942,0,0,f61fbc9a4d226989af6c7dbccbce6eac1bf08e9ecba7753f027f3c66eedf16fc,2024-03-19T13:26:46
|
||||
CVE-2024-25946,1,1,1667f1b378709c9af29de1b68f2c81599c9b6642667381186e877c656e556ffe,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2595,0,0,2deb54d18ba7636df2c2b5e2f14f094eeefaa5b876ae68e9d3b6166f648310d6,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25951,0,0,4cab9db546da1535e7f7aa83987aad28b8aa7aeb3328d636aa2cd78c27a2b2c1,2024-03-11T01:32:39.697000
|
||||
CVE-2024-25952,1,1,b827e3cc6dff02c1063a7331e01e2e9a035ae2b908febef3cf55fd6691ad9d03,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25953,1,1,9c187796d162c876b04d6d4c4122f85997df5f30447ed15724f5aac7414a8c28,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25954,1,1,5be72e8c7b02ff449cd20d4a8166e53a473da4f6dbad8254702bcf0daa72602c,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25955,1,1,03db7cfa2d8364cf54826a87330006d9649a9b5d41c8ced6adbc6905fc32d1ca,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25956,0,0,dfd2802b1c736e1761ed07520e628719c89334b257da6b0a5713ad322e0dae27,2024-03-26T17:09:53.043000
|
||||
CVE-2024-25957,0,0,fbfd85de3920e2efe608621ddb5f2aee192a8ffd0e6708b05a61970ec8670fe3,2024-03-26T17:09:53.043000
|
||||
CVE-2024-25958,0,0,428a097e4eb3bbb89a8c80ee3860a38967cf51a7e50b2ade8df4bf3874041ad6,2024-03-26T17:09:53.043000
|
||||
CVE-2024-25959,1,1,3547edd958fce627e067188d8d0cf22bbafa530ee62e2a0a1e0767fe09e61ce9,2024-03-28T18:15:07.767000
|
||||
CVE-2024-25959,0,1,fce5f8c0f756ed2b67313bfb4a3d31f2c1ccac34d5a5f09fce31cf6febe6dceb,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2596,0,0,978865da9be9e1fb873a9c434a053f33d1f0c5219abdf12becebd1212242ea79,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25961,1,1,df114d51e2790b582d5bb198da65b0e09bbff9f8cb255361bdc45f479f4cf9ea,2024-03-28T18:15:08.013000
|
||||
CVE-2024-25960,1,1,fc5a56efd086b48ea88d6ebd987a0bd8b84a115881bcaf517c663d37715b446f,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25961,0,1,7920ad4a1a4d8c84b9d1789b9ee54d2c80bf21bcdada257e2de57fd0d9d5f75c,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25962,0,0,c6ba5dd2c3d5311621d797a4efe2ad4e749450dce64f0942a6411e14f9185e9d,2024-03-27T12:29:30.307000
|
||||
CVE-2024-25963,1,1,b7cae3a037b23e704f5f6b8d5cac83ebae46a744bba761f75b3e16b618b1defd,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25964,0,0,b5ec0f6d98c78318f65547134d8b33b81ca3c6769a2c110d8679aa993806ef56,2024-03-25T13:47:14.087000
|
||||
CVE-2024-2597,0,0,822c3604000d58768ff79975222ee5716f9ff927beed042444c7c308ac1b28bf,2024-03-18T19:40:00.173000
|
||||
CVE-2024-25971,1,1,eb253bc7dbb738fac843f68fabcd1c3a0431104530efc8e7c3642985ed56878b,2024-03-28T20:53:20.813000
|
||||
CVE-2024-25972,0,0,03be68c424c2117dfe63b169d17d7f8ada85eec42d35f349ee6876cb9f658b31,2024-03-01T14:04:04.827000
|
||||
CVE-2024-25973,0,0,fca2cd3fc869e318a8dbf83dd06094ef0c34286b7d421da7c64a9a5612af38b9,2024-02-21T07:15:58.040000
|
||||
CVE-2024-25974,0,0,455908519f9c0b510f9276a34d5bc0fdc3808298a4e41e75f9e5535d39103827,2024-02-21T07:15:58.427000
|
||||
@ -242411,6 +242420,7 @@ CVE-2024-2770,0,0,91ce0539e2b4c2c9bcbf359ca33c6a5a73fe7b14a0f0e721ae6fc81b19b90c
|
||||
CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f730,2024-03-14T12:52:16.723000
|
||||
CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27718,0,0,1278a2a8cee5a68342beae95f220d454fcd35e5e3853b311cb50bcc440948ebc,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27719,1,1,7208d79b5bbdf9d9a703503e501d858d3bce166b6b12476d675293aa0aa0f63d,2024-03-28T20:53:20.813000
|
||||
CVE-2024-2773,0,0,a496f0cb5087b43beee53b92abbecafaebd5c845457d928b71195576f2802c0c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27733,0,0,8d363cf969790e7f98247f28db2e0a162d296bdeea0f77bb77693ca2f7a6137e,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27734,0,0,3c0f551c79bd519411a50f44170878bc190cec512cea2012a65cd2d3219a1ee2,2024-03-01T22:22:25.913000
|
||||
@ -242533,6 +242543,8 @@ CVE-2024-28085,0,0,0844fa2b1529f2eeab96b834f8c50db7faab0f274d17fe55fe3f3354648f9
|
||||
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
|
||||
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
|
||||
CVE-2024-2809,0,0,16a24c41619de5ba8d47e944f4573d2f7981695d1c5bec0e5f48dbb2fc9c9b69,2024-03-26T03:13:47.830000
|
||||
CVE-2024-28090,1,1,9abc50b6939b1ed255914c83d49d01933add5223f4c10b30c0140caf9f7eede5,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28091,1,1,8984cb8b1f80df514b30aed0e9644e202b581d534fb0a52bd55ac6a4c7694553,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28093,0,0,ec9e51805c3ea8df831d47d38ab31a2f72a6b5e96ddd54ea921cdd445c61f21e,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
|
||||
@ -242763,6 +242775,7 @@ CVE-2024-28681,0,0,ed8a4fd064b6b3346412990e6226cbe04bee8a6bd2aaad4671fdcd0478ce5
|
||||
CVE-2024-28682,0,0,2c53ed716809a76ded005fd10ac6d93891dbf2dd9f02238c66f1445af60cb8e7,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28683,0,0,14fce1fb8fe5dd3fb68153125dd387047f48de59cd587ce41acfe8b0e8fa04c2,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,df89c702874c46527da5dc5bf33ec252c05a69f53466623f5ca04f0566a6cd25,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28713,1,1,e08dea2bd6ea41c86adfd6db0e66602ac0ddbc5b76865cfa0864771acc3659ff,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28715,0,0,af77246106a78842a7b294f3e28f52ff784cab47ce869925f80951f17109d52a,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2873,0,0,38b44d61d3230fcaba1c551f8073fe8dda4eadd0cd50d8705b668e3c4529f628,2024-03-26T12:55:05.010000
|
||||
CVE-2024-28734,0,0,bb594e0a4ca8bb02d549585c26850af992a8eb906f708b8c0205bd91934fdfb1,2024-03-19T14:31:27.883000
|
||||
@ -242964,6 +242977,7 @@ CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03ba
|
||||
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2945,0,0,309a513aec715a57b9d74929d2379e417477e6045825bb68d9c761cada7aab5c,2024-03-27T12:29:30.307000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2947,1,1,320b128cd2a932c6910b96555853adbd873cec77e80c86ccae88bc0583cedf54,2024-03-28T20:53:20.813000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29472,0,0,8914457096a81cfec257e1932986907f8b2f25a966f10c0d7629905ec24b0f86,2024-03-21T12:58:51.093000
|
||||
@ -243152,6 +243166,7 @@ CVE-2024-30184,0,0,0a58f69d20958482f7d4bafd8e43aa8c5efbbe24bde5d07e320b4b07499b7
|
||||
CVE-2024-30185,0,0,a797e17ca33a92db525457c9bda2d0e610bf807e931290692d3484c887836ccc,2024-03-27T12:29:30.307000
|
||||
CVE-2024-30186,0,0,7bd1026f957ba3c8ffdd4321099b9fdebe0cbf859641ec4b6a7ed06a8b9d2881,2024-03-27T12:29:30.307000
|
||||
CVE-2024-30187,0,0,f8d37ff5304c8d102184c9586047a497264eab63488a1192b60bf85807ce2976,2024-03-25T13:47:14.087000
|
||||
CVE-2024-3019,1,1,247cd8a7ede22c4ef438f327e9f8cee4650d462d6c05e1693d09651a242df9a2,2024-03-28T20:53:20.813000
|
||||
CVE-2024-30192,0,0,c058935b45ae3c1c682d0c8091f1486b6546bc2f278e4ebfa792d597067b45ed,2024-03-27T12:29:30.307000
|
||||
CVE-2024-30193,0,0,33258fe7cf249072798e560677d7e50e03f9db8bbc27d72503f50ecb70812130,2024-03-27T12:29:30.307000
|
||||
CVE-2024-30194,0,0,d5b499129c7beb5f42abcf7b4a34b45d5603a89c60af6322a93392ad7d164018,2024-03-27T12:29:30.307000
|
||||
@ -243223,6 +243238,11 @@ CVE-2024-30604,0,0,379ff116825a9c982ba26e38c8ebb37d23fed335cc024c085abb3d522f133
|
||||
CVE-2024-30606,0,0,d30eafb06d1ec022e8e4fe319a9270ad8e86b26be51c841d3c4f1eb77a918df3,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30607,0,0,19ebdeee2836d102fa7844242f3af516e5bcea9289df539c7f7941939342ded1,2024-03-28T16:07:30.893000
|
||||
CVE-2024-30612,0,0,36049a6b27beee3de405fd177d0fa174f7a08d58b111f9900a25b925f6e97e9e,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31061,1,1,3a611478260a969dc7c268c913c4f396b21e3b4ebcb9a4cb4b0ae2a352b58da0,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31062,1,1,952fafab14c88ef7f6d1b1ec6a2fcadf9629e538f73b776826c7478ea44a065b,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31063,1,1,9b72fd99a3101526692574476be1476465954178b1aef1969020564a9dc62025,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31064,1,1,fab0c130af02ab0ee8ef728c8a3a74b625a68f67b1d9e16e96dee36bc79c0e55,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31065,1,1,255e255b9c92081fe223d505f2b49fcf2e2689e950cf84a4256404373a46d62b,2024-03-28T20:53:20.813000
|
||||
CVE-2024-31134,0,0,f3dcd63eca4514e6339c3ec7aeb83c2b308295cdf8ae154e5d9cd1a9c2c8a369,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31135,0,0,479d4c1f65df6314842af6b85097457f245568f09c6620b6a18268f61c31c90a,2024-03-28T16:07:30.893000
|
||||
CVE-2024-31136,0,0,59d127dfb07acd2c4587c1beda8f1deaf424906c9b7034466a77403adfd40752,2024-03-28T16:07:30.893000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user