mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-04-11T06:00:38.383742+00:00
This commit is contained in:
parent
49f920b636
commit
c58ce74ed2
20
CVE-2023/CVE-2023-62xx/CVE-2023-6257.json
Normal file
20
CVE-2023/CVE-2023-62xx/CVE-2023-6257.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-6257",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-04-11T05:15:47.090",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.090",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Inline Related Posts WordPress plugin before 3.6.0 does not ensure that post content displayed via an AJAX action are accessible to the user, allowing any authenticated user, such as subscriber to retrieve the content of password protected posts"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/19a86448-8d7c-4f02-9290-d9f93810e6e1/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
75
CVE-2024/CVE-2024-215xx/CVE-2024-21508.json
Normal file
75
CVE-2024/CVE-2024-215xx/CVE-2024-21508.json
Normal file
@ -0,0 +1,75 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-21508",
|
||||||
|
"sourceIdentifier": "report@snyk.io",
|
||||||
|
"published": "2024-04-11T05:15:47.263",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.263",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Versions of the package mysql2 before 3.9.4 are vulnerable to Remote Code Execution (RCE) via the readCodeFor function due to improper validation of the supportBigNumbers and bigNumberStrings values."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "report@snyk.io",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "report@snyk.io",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-94"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://blog.slonser.info/posts/mysql2-attacker-configuration/",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/sidorares/node-mysql2/blob/1609b5393516d72a4ae47196837317fbe75e0c13/lib/parsers/text_parser.js%23L14C10-L14C21",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/sidorares/node-mysql2/commit/74abf9ef94d76114d9a09415e28b496522a94805",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/sidorares/node-mysql2/pull/2572",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/sidorares/node-mysql2/releases/tag/v3.9.4",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://security.snyk.io/vuln/SNYK-JS-MYSQL2-6591085",
|
||||||
|
"source": "report@snyk.io"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-294xx/CVE-2024-29448.json
Normal file
20
CVE-2024/CVE-2024-294xx/CVE-2024-29448.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29448",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T04:15:08.510",
|
||||||
|
"lastModified": "2024-04-11T04:15:08.510",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A buffer overflow vulnerability has been discovered in the C++ components of ROS2 Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code or cause a denial of service (DoS) via improper handling of arrays or strings."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yashpatelphd/CVE-2024-29448",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-294xx/CVE-2024-29449.json
Normal file
20
CVE-2024/CVE-2024-294xx/CVE-2024-29449.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29449",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T04:15:08.630",
|
||||||
|
"lastModified": "2024-04-11T04:15:08.630",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in ROS2 Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to obtain sensitive information via man-in-the-middle attacks due to cleartext transmission of data across the ROS2 nodes' communication channels."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yashpatelphd/CVE-2024-29449",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-294xx/CVE-2024-29450.json
Normal file
20
CVE-2024/CVE-2024-294xx/CVE-2024-29450.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29450",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T04:15:08.687",
|
||||||
|
"lastModified": "2024-04-11T04:15:08.687",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue has been discovered in the permission and access control components within ROS2 Humble Hawksbill, in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via the authentication system, including protocols, processes, and checks designed to verify the identities of users or devices attempting to access the ROS2 system."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yashpatelphd/CVE-2024-29450",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-294xx/CVE-2024-29455.json
Normal file
20
CVE-2024/CVE-2024-294xx/CVE-2024-29455.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29455",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.477",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.477",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An arbitrary file upload vulnerability has been discovered in ROS2 Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via crafted payload to the file upload mechanism of the ROS2 system, including the server\u2019s functionality for handling file uploads and the associated validation processes."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/yashpatelphd/CVE-2024-29455",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30878.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30878.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30878",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.520",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.520",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A cross-site scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the upload_drive parameter."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jianyan74/rageframe2/issues/111",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30879.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30879.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30879",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.560",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.560",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the boxId parameter in the image cropping function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jianyan74/rageframe2/issues/114",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30880.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30880.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30880",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.603",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.603",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the multiple parameter in the image cropping function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jianyan74/rageframe2/issues/114",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30883.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30883.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30883",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.640",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.640",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the aspectRatio parameter in the image cropping function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/jianyan74/rageframe2/issues/114",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30884.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30884.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30884",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.683",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.683",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Reflected Cross-Site Scripting (XSS) vulnerability in Discuz! version X3.4 20220811, allows remote attackers to execute arbitrary code and obtain sensitive information via crafted payload to the primarybegin parameter in the misc.php component."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Hebing123/cve/issues/28",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-308xx/CVE-2024-30885.json
Normal file
20
CVE-2024/CVE-2024-308xx/CVE-2024-30885.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-30885",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-04-11T05:15:47.730",
|
||||||
|
"lastModified": "2024-04-11T05:15:47.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Reflected Cross-Site Scripting (XSS) vulnerability in HadSky v7.6.3, allows remote attackers to execute arbitrary code and obtain sensitive information via the chklogin.php component ."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Hebing123/cve/issues/29",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
92
CVE-2024/CVE-2024-36xx/CVE-2024-3621.json
Normal file
92
CVE-2024/CVE-2024-36xx/CVE-2024-3621.json
Normal file
@ -0,0 +1,92 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-3621",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-04-11T04:15:08.737",
|
||||||
|
"lastModified": "2024-04-11T04:15:08.737",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in SourceCodester Kortex Lite Advocate Office Management System 1.0. It has been classified as critical. This affects an unknown part of the file /control/register_case.php. The manipulation of the argument title/case_no/client_name/court/case_type/case_stage/legel_acts/description/filling_date/hearing_date/opposite_lawyer/total_fees/unpaid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260277 was assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 4.7,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "MULTIPLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 5.8
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 6.4,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/zyairelai/CVE-submissions/blob/main/kortex-register_case-sqli.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.260277",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.260277",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?submit.312832",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-04-11T04:00:29.607407+00:00
|
2024-04-11T06:00:38.383742+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-04-11T03:15:10.577000+00:00
|
2024-04-11T05:15:47.730000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,25 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
245197
|
245210
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `12`
|
Recently added CVEs: `13`
|
||||||
|
|
||||||
- [CVE-2023-6811](CVE-2023/CVE-2023-68xx/CVE-2023-6811.json) (`2024-04-11T02:15:46.737`)
|
- [CVE-2023-6257](CVE-2023/CVE-2023-62xx/CVE-2023-6257.json) (`2024-04-11T05:15:47.090`)
|
||||||
- [CVE-2024-25572](CVE-2024/CVE-2024-255xx/CVE-2024-25572.json) (`2024-04-11T03:15:09.693`)
|
- [CVE-2024-21508](CVE-2024/CVE-2024-215xx/CVE-2024-21508.json) (`2024-04-11T05:15:47.263`)
|
||||||
- [CVE-2024-26019](CVE-2024/CVE-2024-260xx/CVE-2024-26019.json) (`2024-04-11T03:15:09.767`)
|
- [CVE-2024-29448](CVE-2024/CVE-2024-294xx/CVE-2024-29448.json) (`2024-04-11T04:15:08.510`)
|
||||||
- [CVE-2024-29220](CVE-2024/CVE-2024-292xx/CVE-2024-29220.json) (`2024-04-11T03:15:09.823`)
|
- [CVE-2024-29449](CVE-2024/CVE-2024-294xx/CVE-2024-29449.json) (`2024-04-11T04:15:08.630`)
|
||||||
- [CVE-2024-29452](CVE-2024/CVE-2024-294xx/CVE-2024-29452.json) (`2024-04-11T02:15:46.917`)
|
- [CVE-2024-29450](CVE-2024/CVE-2024-294xx/CVE-2024-29450.json) (`2024-04-11T04:15:08.687`)
|
||||||
- [CVE-2024-3614](CVE-2024/CVE-2024-36xx/CVE-2024-3614.json) (`2024-04-11T02:15:46.990`)
|
- [CVE-2024-29455](CVE-2024/CVE-2024-294xx/CVE-2024-29455.json) (`2024-04-11T05:15:47.477`)
|
||||||
- [CVE-2024-3616](CVE-2024/CVE-2024-36xx/CVE-2024-3616.json) (`2024-04-11T02:15:47.303`)
|
- [CVE-2024-30878](CVE-2024/CVE-2024-308xx/CVE-2024-30878.json) (`2024-04-11T05:15:47.520`)
|
||||||
- [CVE-2024-3617](CVE-2024/CVE-2024-36xx/CVE-2024-3617.json) (`2024-04-11T02:15:47.547`)
|
- [CVE-2024-30879](CVE-2024/CVE-2024-308xx/CVE-2024-30879.json) (`2024-04-11T05:15:47.560`)
|
||||||
- [CVE-2024-3618](CVE-2024/CVE-2024-36xx/CVE-2024-3618.json) (`2024-04-11T03:15:09.883`)
|
- [CVE-2024-30880](CVE-2024/CVE-2024-308xx/CVE-2024-30880.json) (`2024-04-11T05:15:47.603`)
|
||||||
- [CVE-2024-3619](CVE-2024/CVE-2024-36xx/CVE-2024-3619.json) (`2024-04-11T03:15:10.237`)
|
- [CVE-2024-30883](CVE-2024/CVE-2024-308xx/CVE-2024-30883.json) (`2024-04-11T05:15:47.640`)
|
||||||
- [CVE-2024-3620](CVE-2024/CVE-2024-36xx/CVE-2024-3620.json) (`2024-04-11T03:15:10.577`)
|
- [CVE-2024-30884](CVE-2024/CVE-2024-308xx/CVE-2024-30884.json) (`2024-04-11T05:15:47.683`)
|
||||||
- [CVE-2024-3652](CVE-2024/CVE-2024-36xx/CVE-2024-3652.json) (`2024-04-11T02:15:47.790`)
|
- [CVE-2024-30885](CVE-2024/CVE-2024-308xx/CVE-2024-30885.json) (`2024-04-11T05:15:47.730`)
|
||||||
|
- [CVE-2024-3621](CVE-2024/CVE-2024-36xx/CVE-2024-3621.json) (`2024-04-11T04:15:08.737`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
37
_state.csv
37
_state.csv
@ -237381,6 +237381,7 @@ CVE-2023-6252,0,0,a94d4528775bc7ca118cfc249464ab3bd68ea57a005e50ec004b1a2a6f1d84
|
|||||||
CVE-2023-6253,0,0,9d9003e95c1ff320242d6a46b60c381d08e32a04cc213b7d9c00639efa54b702,2023-11-30T05:40:53.983000
|
CVE-2023-6253,0,0,9d9003e95c1ff320242d6a46b60c381d08e32a04cc213b7d9c00639efa54b702,2023-11-30T05:40:53.983000
|
||||||
CVE-2023-6254,0,0,9bfcfd2242fefdefd950906e5db56b93dd80f0534f392ee621ce45ad66df6ed4,2023-12-01T02:31:24.583000
|
CVE-2023-6254,0,0,9bfcfd2242fefdefd950906e5db56b93dd80f0534f392ee621ce45ad66df6ed4,2023-12-01T02:31:24.583000
|
||||||
CVE-2023-6255,0,0,eefe18cf921febc82ade8f4fcc39079ed6dacce92e1aedd009e5d1e14cfec56d,2024-02-15T19:55:09.230000
|
CVE-2023-6255,0,0,eefe18cf921febc82ade8f4fcc39079ed6dacce92e1aedd009e5d1e14cfec56d,2024-02-15T19:55:09.230000
|
||||||
|
CVE-2023-6257,1,1,e9138c602b54024f61f0364645cfc02016af96b67d17c8f4041fc51f7e5bb6ed,2024-04-11T05:15:47.090000
|
||||||
CVE-2023-6258,0,0,56b95e6276445c0814f5e8afe87d7bb8b7e3bc8d7d110e08b711664a62bfdb5c,2024-02-08T17:29:26.097000
|
CVE-2023-6258,0,0,56b95e6276445c0814f5e8afe87d7bb8b7e3bc8d7d110e08b711664a62bfdb5c,2024-02-08T17:29:26.097000
|
||||||
CVE-2023-6259,0,0,6686a43af8a27c6f92aae620676b55c48c47b47ab86795c2e631b84a700d55c0,2024-02-21T15:15:08.987000
|
CVE-2023-6259,0,0,6686a43af8a27c6f92aae620676b55c48c47b47ab86795c2e631b84a700d55c0,2024-02-21T15:15:08.987000
|
||||||
CVE-2023-6260,0,0,6cc90ee523715a1daa9cc8a2ae50cea0c41956ea5005598d3c2dab3d95121700,2024-02-21T15:15:09.187000
|
CVE-2023-6260,0,0,6cc90ee523715a1daa9cc8a2ae50cea0c41956ea5005598d3c2dab3d95121700,2024-02-21T15:15:09.187000
|
||||||
@ -237812,7 +237813,7 @@ CVE-2023-6806,0,0,f3b4a07dd94526f1cc5727f439cb459ecde0c71dc1006bd9e80e6b18a8d9a2
|
|||||||
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
|
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
|
||||||
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
|
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
|
||||||
CVE-2023-6809,0,0,da849ebc66bf4be9594f5a16c6489da06b73ea4d1114ad0ea42cbcbd1d55570a,2024-03-13T18:16:18.563000
|
CVE-2023-6809,0,0,da849ebc66bf4be9594f5a16c6489da06b73ea4d1114ad0ea42cbcbd1d55570a,2024-03-13T18:16:18.563000
|
||||||
CVE-2023-6811,1,1,6fe94976c8b9e675145fddb5e160050e4ab465273d69d4fd61f38faee4dc2495,2024-04-11T02:15:46.737000
|
CVE-2023-6811,0,0,6fe94976c8b9e675145fddb5e160050e4ab465273d69d4fd61f38faee4dc2495,2024-04-11T02:15:46.737000
|
||||||
CVE-2023-6814,0,0,4a4926b64f380af962226ad66815ec361294f1d40e61f689c3e77b87d5fd4761,2024-04-02T03:15:08.207000
|
CVE-2023-6814,0,0,4a4926b64f380af962226ad66815ec361294f1d40e61f689c3e77b87d5fd4761,2024-04-02T03:15:08.207000
|
||||||
CVE-2023-6815,0,0,2907a8b4ff24102c477c46109fb1fabfce42d3c6fd03f18fcb9bbd39f14ee3a0,2024-02-14T04:15:08.497000
|
CVE-2023-6815,0,0,2907a8b4ff24102c477c46109fb1fabfce42d3c6fd03f18fcb9bbd39f14ee3a0,2024-02-14T04:15:08.497000
|
||||||
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
||||||
@ -240326,6 +240327,7 @@ CVE-2024-21504,0,0,49e3dd2437933564763de1c9017a71fc9b864133b3b4959dcdb8b06a9a352
|
|||||||
CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000
|
CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05267,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-21506,0,0,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63bc2,2024-04-08T18:49:25.863000
|
CVE-2024-21506,0,0,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63bc2,2024-04-08T18:49:25.863000
|
||||||
CVE-2024-21507,0,0,7ad34a21aa2a06bdfc6aa362d26298c931659d611cedabf46442e71cc3bc97df,2024-04-10T13:23:38.787000
|
CVE-2024-21507,0,0,7ad34a21aa2a06bdfc6aa362d26298c931659d611cedabf46442e71cc3bc97df,2024-04-10T13:23:38.787000
|
||||||
|
CVE-2024-21508,1,1,66c76c463c7a649a86339d5e36173d911c43e843dcc210b397fd6082a7ccff9c,2024-04-11T05:15:47.263000
|
||||||
CVE-2024-21509,0,0,69a64a9a3ac84c217870338b514586a211b95f635819f54405eb637564b80245,2024-04-10T13:23:38.787000
|
CVE-2024-21509,0,0,69a64a9a3ac84c217870338b514586a211b95f635819f54405eb637564b80245,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-2151,0,0,1984075479a813303a33fbf40ee9d084e33ab05911d0014a1aff56e74a532cd4,2024-04-11T01:25:19.060000
|
CVE-2024-2151,0,0,1984075479a813303a33fbf40ee9d084e33ab05911d0014a1aff56e74a532cd4,2024-04-11T01:25:19.060000
|
||||||
CVE-2024-2152,0,0,d88c805e31f2469ea62a2f070cd3165046fcadf7379eeee508317e4c8341dd17,2024-04-11T01:25:19.140000
|
CVE-2024-2152,0,0,d88c805e31f2469ea62a2f070cd3165046fcadf7379eeee508317e4c8341dd17,2024-04-11T01:25:19.140000
|
||||||
@ -242266,7 +242268,7 @@ CVE-2024-2556,0,0,5a3397ecc5fdef519ab75d3f33842b25dc006ffb41e1f908e35adb09560e9f
|
|||||||
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
|
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-25568,0,0,64eb53482937f270c14cf377745a1f7d8d5cbc3555eb58e76e7de7c26a9505c7,2024-04-04T12:48:41.700000
|
CVE-2024-25568,0,0,64eb53482937f270c14cf377745a1f7d8d5cbc3555eb58e76e7de7c26a9505c7,2024-04-04T12:48:41.700000
|
||||||
CVE-2024-2557,0,0,a617119e7aec654c68da3fc71fccd99356ed7ca0eba1b1243e2bc71d72e1c32e,2024-04-11T01:25:27.817000
|
CVE-2024-2557,0,0,a617119e7aec654c68da3fc71fccd99356ed7ca0eba1b1243e2bc71d72e1c32e,2024-04-11T01:25:27.817000
|
||||||
CVE-2024-25572,1,1,df0139d63cf1135b8e808c4eebc853d46dd2539e6014d367aec946a872f1f2a1,2024-04-11T03:15:09.693000
|
CVE-2024-25572,0,0,df0139d63cf1135b8e808c4eebc853d46dd2539e6014d367aec946a872f1f2a1,2024-04-11T03:15:09.693000
|
||||||
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
|
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
|
||||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||||
CVE-2024-25579,0,0,838cd17118b030eacfba49a0ada30a1ba4831f0bedbfd768ff2707f55789078e,2024-04-04T01:15:50.083000
|
CVE-2024-25579,0,0,838cd17118b030eacfba49a0ada30a1ba4831f0bedbfd768ff2707f55789078e,2024-04-04T01:15:50.083000
|
||||||
@ -242545,7 +242547,7 @@ CVE-2024-26004,0,0,246387e032da3fec432fd431d962194949239cd6f63c6608ded252f81c760
|
|||||||
CVE-2024-26005,0,0,21f5813ff10f50303a70abaad99d1a58bb1553a9ae84175693ea090d825991d5,2024-03-12T12:40:13.500000
|
CVE-2024-26005,0,0,21f5813ff10f50303a70abaad99d1a58bb1553a9ae84175693ea090d825991d5,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
|
||||||
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
CVE-2024-26018,0,0,f0a23aadd063ff7c7efa65bdfb2fba637cb4053fe19b3da7278a7f893beabdc7,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-26019,1,1,8c5884baaa0e90d6fe520259628b22e8db14f1bce3da80f8feed6d4f5d9090d4,2024-04-11T03:15:09.767000
|
CVE-2024-26019,0,0,8c5884baaa0e90d6fe520259628b22e8db14f1bce3da80f8feed6d4f5d9090d4,2024-04-11T03:15:09.767000
|
||||||
CVE-2024-26028,0,0,f0eeab6f00388b393e9761660fb13451fd75e54f8248c45c23f5d18cc79809b2,2024-03-18T19:40:00.173000
|
CVE-2024-26028,0,0,f0eeab6f00388b393e9761660fb13451fd75e54f8248c45c23f5d18cc79809b2,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-26030,0,0,6e3023416b037dd092fe7b5e942072e3533649d1b2cfd157142cc39338fedbad,2024-03-18T19:40:00.173000
|
CVE-2024-26030,0,0,6e3023416b037dd092fe7b5e942072e3533649d1b2cfd157142cc39338fedbad,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-26031,0,0,ed002faaad586ba4ca84a6198e87a403fdacf5cc79e96297a7527ff0ace203b7,2024-03-18T19:40:00.173000
|
CVE-2024-26031,0,0,ed002faaad586ba4ca84a6198e87a403fdacf5cc79e96297a7527ff0ace203b7,2024-03-18T19:40:00.173000
|
||||||
@ -244064,7 +244066,7 @@ CVE-2024-29202,0,0,2407457fd23b926dc515687b0bc64391303eb3a1899c8635138115822d248
|
|||||||
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
|
CVE-2024-29203,0,0,132c3d83e906b655066bee1fc4d3f90e18def73beb9178e8cc6662be34f71a9c,2024-03-26T17:09:53.043000
|
||||||
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
|
CVE-2024-2921,0,0,6f7f3b512cf8e7465b0aea1823cce56bf608a3c1f40869feddab084c3da126e6,2024-04-09T19:15:38.423000
|
||||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-29220,1,1,2bfbc659055ebc2284c08066d63d34f5fd03185076e9e29ae9b3b0269fdd7da0,2024-04-11T03:15:09.823000
|
CVE-2024-29220,0,0,2bfbc659055ebc2284c08066d63d34f5fd03185076e9e29ae9b3b0269fdd7da0,2024-04-11T03:15:09.823000
|
||||||
CVE-2024-29221,0,0,f2d1d960d4a048ea2d2f1110f82493b575c09a1c9952fc52354f28724a9b468d,2024-04-05T12:40:52.763000
|
CVE-2024-29221,0,0,f2d1d960d4a048ea2d2f1110f82493b575c09a1c9952fc52354f28724a9b468d,2024-04-05T12:40:52.763000
|
||||||
CVE-2024-29225,0,0,a6cc20b79c51246e02458e8af6d1ba48add09d07b0dc74d5ff710efa51c99a1a,2024-04-04T12:48:41.700000
|
CVE-2024-29225,0,0,a6cc20b79c51246e02458e8af6d1ba48add09d07b0dc74d5ff710efa51c99a1a,2024-04-04T12:48:41.700000
|
||||||
CVE-2024-29227,0,0,f6ae69390655a5f3b8c2022246ade0c8e664001b7471a757ba66feb751afa8e1,2024-03-28T12:42:56.150000
|
CVE-2024-29227,0,0,f6ae69390655a5f3b8c2022246ade0c8e664001b7471a757ba66feb751afa8e1,2024-03-28T12:42:56.150000
|
||||||
@ -244135,8 +244137,12 @@ CVE-2024-29443,0,0,1bc9ffda251ef99e368f68a14e5a690c42b0f16382b7e7c81c9aa6a95f66c
|
|||||||
CVE-2024-29444,0,0,7f29ba33b85827e97ead3157a0c4e878fccddbca6d62138f20d39f9b679b7784,2024-04-11T00:15:07.283000
|
CVE-2024-29444,0,0,7f29ba33b85827e97ead3157a0c4e878fccddbca6d62138f20d39f9b679b7784,2024-04-11T00:15:07.283000
|
||||||
CVE-2024-29445,0,0,6455b8fc0fc660a0a93f47d1c88010878e6e7a3a9d67a016856e4f554a80e1be,2024-04-10T23:15:06.857000
|
CVE-2024-29445,0,0,6455b8fc0fc660a0a93f47d1c88010878e6e7a3a9d67a016856e4f554a80e1be,2024-04-10T23:15:06.857000
|
||||||
CVE-2024-29447,0,0,7b3cf33e3dc3ff55a0e17a5c79d85da8056e303b76269c67e4492a99b2021d21,2024-04-11T00:15:07.337000
|
CVE-2024-29447,0,0,7b3cf33e3dc3ff55a0e17a5c79d85da8056e303b76269c67e4492a99b2021d21,2024-04-11T00:15:07.337000
|
||||||
|
CVE-2024-29448,1,1,fc11ea535c5d83f74554eb6aedf917410d6d171a9bd66d9dd0b764088b4c402f,2024-04-11T04:15:08.510000
|
||||||
|
CVE-2024-29449,1,1,663564b8cc4b1feae8a04e3e7a901323a5ceb6f99085b612ab5baf9d29fe5ede,2024-04-11T04:15:08.630000
|
||||||
CVE-2024-2945,0,0,9a8b20f2d1f78244c8700886f61029534f24a9a5de87a4254b75a2868f9e961c,2024-04-11T01:25:42.617000
|
CVE-2024-2945,0,0,9a8b20f2d1f78244c8700886f61029534f24a9a5de87a4254b75a2868f9e961c,2024-04-11T01:25:42.617000
|
||||||
CVE-2024-29452,1,1,68e4ce05a8e9a09303d4622cc54257cd881a737e4d9bd952ee968cf6f1ec2396,2024-04-11T02:15:46.917000
|
CVE-2024-29450,1,1,47b9d03d2962fa4426b86a4615567b8daa07be862f134fde9073e03af3d31383,2024-04-11T04:15:08.687000
|
||||||
|
CVE-2024-29452,0,0,68e4ce05a8e9a09303d4622cc54257cd881a737e4d9bd952ee968cf6f1ec2396,2024-04-11T02:15:46.917000
|
||||||
|
CVE-2024-29455,1,1,6cbf2a71f59974b8612cd80e0db374cd262dfba07509faaeada4c2d24e2e9c12,2024-04-11T05:15:47.477000
|
||||||
CVE-2024-2946,0,0,8a22c9853e8b531bbd8a8e90a11cfdbe9528f15dbd8531539c68a8acd7935dc8,2024-04-10T13:23:38.787000
|
CVE-2024-2946,0,0,8a22c9853e8b531bbd8a8e90a11cfdbe9528f15dbd8531539c68a8acd7935dc8,2024-04-10T13:23:38.787000
|
||||||
CVE-2024-29460,0,0,317a4f50f0ffd064a420b5baaaddb1a19ecc45eaf513e4dd83a36a6cb36ef4e4,2024-04-10T21:15:06.583000
|
CVE-2024-29460,0,0,317a4f50f0ffd064a420b5baaaddb1a19ecc45eaf513e4dd83a36a6cb36ef4e4,2024-04-10T21:15:06.583000
|
||||||
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
|
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
|
||||||
@ -244768,7 +244774,13 @@ CVE-2024-3087,0,0,d36a2cadd6fa16b49f57dc1e6b002942a56d622de88268936ac56781e7a7b9
|
|||||||
CVE-2024-30870,0,0,37b7a88a34251dc57dc2e1e67f39f073a8023981f3f33607b63aeaf82f42d3c6,2024-04-01T15:53:18.060000
|
CVE-2024-30870,0,0,37b7a88a34251dc57dc2e1e67f39f073a8023981f3f33607b63aeaf82f42d3c6,2024-04-01T15:53:18.060000
|
||||||
CVE-2024-30871,0,0,d803e8a22e3cb0ffc63ce535e7477c16423f4c13198cbe4b49e5311fcca22ec7,2024-04-01T15:53:18.060000
|
CVE-2024-30871,0,0,d803e8a22e3cb0ffc63ce535e7477c16423f4c13198cbe4b49e5311fcca22ec7,2024-04-01T15:53:18.060000
|
||||||
CVE-2024-30872,0,0,f945e56669ed547eb36a2b5a674eaf51c6f019a23fe630e2694f76da90849356,2024-04-01T15:53:18.060000
|
CVE-2024-30872,0,0,f945e56669ed547eb36a2b5a674eaf51c6f019a23fe630e2694f76da90849356,2024-04-01T15:53:18.060000
|
||||||
|
CVE-2024-30878,1,1,daf0719b36ae5153ef25735b0034df259a7e66db05e3bb574db43a624d0a12d9,2024-04-11T05:15:47.520000
|
||||||
|
CVE-2024-30879,1,1,c6b5c284962e1f29cc3754cc73f8ae1768d97d881f5d2e4588f65ca634d0fe45,2024-04-11T05:15:47.560000
|
||||||
CVE-2024-3088,0,0,4c934398d128ff2eeff7be20595aed37731acdec97d0fbef8697e8f27adbeead,2024-04-11T01:25:53.410000
|
CVE-2024-3088,0,0,4c934398d128ff2eeff7be20595aed37731acdec97d0fbef8697e8f27adbeead,2024-04-11T01:25:53.410000
|
||||||
|
CVE-2024-30880,1,1,cf6fca9582e3d975ea8db508035ca351914cf65906138507b4e57a63fb93ded3,2024-04-11T05:15:47.603000
|
||||||
|
CVE-2024-30883,1,1,6096db4048cab9b9037dd64d92a4691d52a0f37e32be2396159fc537a03bb27c,2024-04-11T05:15:47.640000
|
||||||
|
CVE-2024-30884,1,1,0555c7c030786c160c343df0c809ad562afbdace3aaa1da3f691efd27c18c886,2024-04-11T05:15:47.683000
|
||||||
|
CVE-2024-30885,1,1,dc17f85d0fe2a6e7d1a532ab8d2368216a8ce9342674cea6bc2e83a9064df31a,2024-04-11T05:15:47.730000
|
||||||
CVE-2024-3089,0,0,3fabfa41353ef448324a78880efdc147758ef8ec187a9149e265df8463410caf,2024-04-11T01:25:53.493000
|
CVE-2024-3089,0,0,3fabfa41353ef448324a78880efdc147758ef8ec187a9149e265df8463410caf,2024-04-11T01:25:53.493000
|
||||||
CVE-2024-30891,0,0,6288187f9f60f4f25d31df7f5ef76e595bcc7f1b47451b55a9d9d5f34746252d,2024-04-05T12:40:52.763000
|
CVE-2024-30891,0,0,6288187f9f60f4f25d31df7f5ef76e595bcc7f1b47451b55a9d9d5f34746252d,2024-04-05T12:40:52.763000
|
||||||
CVE-2024-3090,0,0,1ed40e7cb1e30a4ce92e2079672b0e468d7f34e176dec853f1d60bd19ebc8837,2024-04-11T01:25:53.580000
|
CVE-2024-3090,0,0,1ed40e7cb1e30a4ce92e2079672b0e468d7f34e176dec853f1d60bd19ebc8837,2024-04-11T01:25:53.580000
|
||||||
@ -245189,10 +245201,11 @@ CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6b
|
|||||||
CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
|
CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
|
||||||
CVE-2024-3612,0,0,40055efb3dc9eb6069063d1d84e2eccfdcc62a2f50e261e2219afcdf356513c3,2024-04-11T01:26:05.627000
|
CVE-2024-3612,0,0,40055efb3dc9eb6069063d1d84e2eccfdcc62a2f50e261e2219afcdf356513c3,2024-04-11T01:26:05.627000
|
||||||
CVE-2024-3613,0,0,9861fc31d4756c7ab5723c83e8ef4080b7ef1f1c8d1a1d01ac527b92c5bedc8c,2024-04-11T01:26:05.700000
|
CVE-2024-3613,0,0,9861fc31d4756c7ab5723c83e8ef4080b7ef1f1c8d1a1d01ac527b92c5bedc8c,2024-04-11T01:26:05.700000
|
||||||
CVE-2024-3614,1,1,3caf78dbaf3194db56d53ee08bda22b5ea68a1d16c3b4f987f4e72af3b5f35b3,2024-04-11T02:15:46.990000
|
CVE-2024-3614,0,0,3caf78dbaf3194db56d53ee08bda22b5ea68a1d16c3b4f987f4e72af3b5f35b3,2024-04-11T02:15:46.990000
|
||||||
CVE-2024-3616,1,1,733cb0662fb4688011c72bce82d8f151a70c6c43fe9acb00f28fda03c08a55cd,2024-04-11T02:15:47.303000
|
CVE-2024-3616,0,0,733cb0662fb4688011c72bce82d8f151a70c6c43fe9acb00f28fda03c08a55cd,2024-04-11T02:15:47.303000
|
||||||
CVE-2024-3617,1,1,0af32f91b924ab16c1d79019775cc0c57ad4f4bf5c92d35e970145851223f776,2024-04-11T02:15:47.547000
|
CVE-2024-3617,0,0,0af32f91b924ab16c1d79019775cc0c57ad4f4bf5c92d35e970145851223f776,2024-04-11T02:15:47.547000
|
||||||
CVE-2024-3618,1,1,bcbff0813dec83ec43fb178842b87032bd9087cbacedaba3f5cbbab06ab35bd4,2024-04-11T03:15:09.883000
|
CVE-2024-3618,0,0,bcbff0813dec83ec43fb178842b87032bd9087cbacedaba3f5cbbab06ab35bd4,2024-04-11T03:15:09.883000
|
||||||
CVE-2024-3619,1,1,975c42db1bfe18cf15529bfa00966b9538f4d8ef2b0e3b94c0e7c79f1aec8ad8,2024-04-11T03:15:10.237000
|
CVE-2024-3619,0,0,975c42db1bfe18cf15529bfa00966b9538f4d8ef2b0e3b94c0e7c79f1aec8ad8,2024-04-11T03:15:10.237000
|
||||||
CVE-2024-3620,1,1,977c0ae7698b19018f6056c1b28eb603f287840b3145cbc03b362d469258e2d8,2024-04-11T03:15:10.577000
|
CVE-2024-3620,0,0,977c0ae7698b19018f6056c1b28eb603f287840b3145cbc03b362d469258e2d8,2024-04-11T03:15:10.577000
|
||||||
CVE-2024-3652,1,1,71b6df72673c91e6d31d6a005f506eb01e99d9f636c2dea9101ea733093bfd21,2024-04-11T02:15:47.790000
|
CVE-2024-3621,1,1,242d4c3b41bef36f885cfa5e30468b21ba0b9f2b7d51013d626ce58458b53b3c,2024-04-11T04:15:08.737000
|
||||||
|
CVE-2024-3652,0,0,71b6df72673c91e6d31d6a005f506eb01e99d9f636c2dea9101ea733093bfd21,2024-04-11T02:15:47.790000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user