mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2024-12-23T19:00:21.728498+00:00
This commit is contained in:
parent
1d9e392288
commit
c7df61dbcc
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-27291",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T16:15:49.777",
|
||||
"lastModified": "2024-11-21T07:52:35.513",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:58:44.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,66 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:watson_cp4d_data_stores:4.6.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AB39864D-8BF1-440E-96C8-7AA7E7661A63"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:watson_cp4d_data_stores:4.6.1:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "90AFB6A0-A47D-4224-8C92-66573923CFA7"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:watson_cp4d_data_stores:4.6.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "D1AB0B82-5FBB-4113-AEDF-593A70DACF6F"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:watson_cp4d_data_stores:4.6.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B2F4E57-D265-4213-9D89-9A04F0AAE1CE"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248740",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6965458",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/248740",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/6965458",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-43054",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T13:15:06.880",
|
||||
"lastModified": "2024-11-21T08:23:39.313",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:29:02.930",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,56 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "AC281E37-FEF1-400D-8BD1-A59162FF533A"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:engineering_test_management:7.0.3:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5ED05EBE-625F-4AB3-AB79-CFD041ACE00A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/267459",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7122399",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/267459",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7122399",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47742",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T13:15:07.090",
|
||||
"lastModified": "2024-11-21T08:30:44.953",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T18:01:38.420",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,22 +51,60 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.10.0.0",
|
||||
"versionEndIncluding": "1.10.11.0",
|
||||
"matchCriteriaId": "8FA89838-3E05-4778-9323-DE51CC10FD18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:qradar_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.10.12.0",
|
||||
"versionEndIncluding": "1.10.18.0",
|
||||
"matchCriteriaId": "EDAE0504-D072-446E-AF1D-D86C300A64F4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272533",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7129328",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272533",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7129328",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-47745",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T12:15:36.280",
|
||||
"lastModified": "2024-11-21T08:30:45.087",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:33:15.237",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.2.0",
|
||||
"versionEndIncluding": "2.2.2",
|
||||
"matchCriteriaId": "976E62F2-8B84-48A7-B4EF-0F0E3100BCF1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.3.0",
|
||||
"versionEndIncluding": "2.3.3",
|
||||
"matchCriteriaId": "A899D4D9-04D0-404E-95BA-BFA1874B1188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.4.0",
|
||||
"versionEndIncluding": "2.4.7",
|
||||
"matchCriteriaId": "D80EFAA6-2FF7-4DAF-96CC-D494A97C8CF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:2.0.0:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "570A5C73-FDC8-4AC5-B85D-DBC39B618BDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:2.0.18:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "1159A4CB-F5A6-48E7-8FBC-C7F568999A5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:3.0.0:*:*:*:cd:*:*:*",
|
||||
"matchCriteriaId": "FE86FF96-2C86-47A5-94BE-F17B271CA6BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:3.0.1:*:*:*:cd:*:*:*",
|
||||
"matchCriteriaId": "5DC6415E-F0D0-4C47-B048-733DA4B18D43"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272638",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7126571",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/272638",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7126571",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1093",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-05T02:15:25.970",
|
||||
"lastModified": "2024-11-21T08:49:46.857",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:03:58.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,22 +39,63 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:simon99:change_memory_limit:1.0:*:*:*:*:wordpress:*:*",
|
||||
"matchCriteriaId": "6ADF1E2B-4C18-4F2A-B4C9-A646CE2B12ED"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/change-memory-limit/trunk/change-mem-limit.php#L104",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eee7344d-5459-4558-a557-d8c5935ecc30?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/change-memory-limit/trunk/change-mem-limit.php#L104",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/eee7344d-5459-4558-a557-d8c5935ecc30?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1769",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-05T02:15:27.093",
|
||||
"lastModified": "2024-11-21T08:51:16.320",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:21:56.777",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -39,22 +39,64 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:jmlapam:jm_twitter_cards:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "14.1.0",
|
||||
"matchCriteriaId": "0105D84A-9CF6-4016-B77A-E67015FFEF8A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/jm-twitter-cards/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b48e5973-6923-47cc-a660-ecc989f540f8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/jm-twitter-cards/",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b48e5973-6923-47cc-a660-ecc989f540f8?source=cve",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22355",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T13:15:07.293",
|
||||
"lastModified": "2024-11-21T08:56:06.433",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T18:01:08.250",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,60 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.10.0.0",
|
||||
"versionEndIncluding": "1.10.11.0",
|
||||
"matchCriteriaId": "8FA89838-3E05-4778-9323-DE51CC10FD18"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:qradar_suite:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "1.10.12.0",
|
||||
"versionEndIncluding": "1.10.18.0",
|
||||
"matchCriteriaId": "EDAE0504-D072-446E-AF1D-D86C300A64F4"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/280781",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7129328",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/280781",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7129328",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23945",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-12-23T16:15:05.590",
|
||||
"lastModified": "2024-12-23T16:15:05.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-23T18:15:06.403",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,7 +15,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -56,6 +56,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/5o2ljnzrv8zvhjw9vy7b4rwjpc32hgfc",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/12/23/2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27046",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-01T13:15:49.880",
|
||||
"lastModified": "2024-11-21T09:03:44.440",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T18:19:19.613",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -15,87 +15,250 @@
|
||||
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: nfp: flor: manejar el error de asignaci\u00f3n de acti_netdevs El kmalloc_array() en nfp_fl_lag_do_work() devolver\u00e1 nulo, si la memoria f\u00edsica se ha agotado. Como resultado, si eliminamos la referencia a acti_netdevs, se producir\u00e1n errores de desreferencia del puntero nulo. Este parche agrega una verificaci\u00f3n para juzgar si se produce una falla en la asignaci\u00f3n. Si esto sucede, el trabajo retrasado se reprogramar\u00e1 y se intentar\u00e1 nuevamente."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.18",
|
||||
"versionEndExcluding": "4.19.311",
|
||||
"matchCriteriaId": "EF4DCA79-ECDE-4DA8-AC8B-2032D3FFEDED"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "4.20",
|
||||
"versionEndExcluding": "5.4.273",
|
||||
"matchCriteriaId": "620FD8B7-BF03-43E0-951A-0A58461D4C55"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.5",
|
||||
"versionEndExcluding": "5.10.214",
|
||||
"matchCriteriaId": "65987874-467B-4D3B-91D6-68A129B34FB8"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.11",
|
||||
"versionEndExcluding": "5.15.153",
|
||||
"matchCriteriaId": "ACB69438-845D-4E3C-B114-3140611F9C0B"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "5.16",
|
||||
"versionEndExcluding": "6.1.83",
|
||||
"matchCriteriaId": "121A07F6-F505-4C47-86BF-9BB6CC7B6C19"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.2",
|
||||
"versionEndExcluding": "6.6.23",
|
||||
"matchCriteriaId": "E00814DC-0BA7-431A-9926-80FEB4A96C68"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.7",
|
||||
"versionEndExcluding": "6.7.11",
|
||||
"matchCriteriaId": "9B95D3A6-E162-47D5-ABFC-F3FA74FA7CFD"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
|
||||
"versionStartIncluding": "6.8",
|
||||
"versionEndExcluding": "6.8.2",
|
||||
"matchCriteriaId": "543A75FF-25B8-4046-A514-1EA8EDD87AB1"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d387dc503f9a53e6d1f6e9dd0292d38f083eba5",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b1e8a617eb0f4cdc19def530047a95b5abde07d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/408ba7fd04f959c61b50db79c983484312fea642",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/84e95149bd341705f0eca6a7fcb955c548805002",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/928705e341010dd910fdece61ccb974f494a758f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9d8eb1238377cd994829f9162ae396a84ae037b2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8df9203bf22c66fa26e8d8c7f8ce181cf88099d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c9b4e220dd18f79507803f38a55d53b483f6c9c3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d746889db75a76aeee95fb705b8e1ac28c684a2e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0d387dc503f9a53e6d1f6e9dd0292d38f083eba5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/3b1e8a617eb0f4cdc19def530047a95b5abde07d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/408ba7fd04f959c61b50db79c983484312fea642",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/84e95149bd341705f0eca6a7fcb955c548805002",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/928705e341010dd910fdece61ccb974f494a758f",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9d8eb1238377cd994829f9162ae396a84ae037b2",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c8df9203bf22c66fa26e8d8c7f8ce181cf88099d",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c9b4e220dd18f79507803f38a55d53b483f6c9c3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d746889db75a76aeee95fb705b8e1ac28c684a2e",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27255",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-03T12:15:36.867",
|
||||
"lastModified": "2024-11-21T09:04:11.830",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"lastModified": "2024-12-23T17:32:58.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -36,6 +36,26 @@
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -51,22 +71,87 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.2.0",
|
||||
"versionEndIncluding": "2.2.2",
|
||||
"matchCriteriaId": "976E62F2-8B84-48A7-B4EF-0F0E3100BCF1"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.3.0",
|
||||
"versionEndIncluding": "2.3.3",
|
||||
"matchCriteriaId": "A899D4D9-04D0-404E-95BA-BFA1874B1188"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:*:*:*:*:-:*:*:*",
|
||||
"versionStartIncluding": "2.4.0",
|
||||
"versionEndIncluding": "2.4.7",
|
||||
"matchCriteriaId": "D80EFAA6-2FF7-4DAF-96CC-D494A97C8CF6"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:2.0.0:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "570A5C73-FDC8-4AC5-B85D-DBC39B618BDF"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:2.0.18:*:*:*:lts:*:*:*",
|
||||
"matchCriteriaId": "1159A4CB-F5A6-48E7-8FBC-C7F568999A5D"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:3.0.0:*:*:*:cd:*:*:*",
|
||||
"matchCriteriaId": "FE86FF96-2C86-47A5-94BE-F17B271CA6BB"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:ibm:mq_operator:3.0.1:*:*:*:cd:*:*:*",
|
||||
"matchCriteriaId": "5DC6415E-F0D0-4C47-B048-733DA4B18D43"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/283905",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7126571",
|
||||
"source": "psirt@us.ibm.com"
|
||||
"source": "psirt@us.ibm.com",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/283905",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7126571",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
||||
"tags": [
|
||||
"Vendor Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
37
CVE-2024/CVE-2024-408xx/CVE-2024-40896.json
Normal file
37
CVE-2024/CVE-2024-408xx/CVE-2024-40896.json
Normal file
@ -0,0 +1,37 @@
|
||||
{
|
||||
"id": "CVE-2024-40896",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-23T17:15:08.400",
|
||||
"lastModified": "2024-12-23T18:15:06.940",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In libxml2 2.11 before 2.11.9, 2.12 before 2.12.9, and 2.13 before 2.13.3, the SAX parser can produce events for external entities even if custom SAX handlers try to override entity content (by setting \"checked\"). This makes classic XXE attacks possible."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-611"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/commit/1a8932303969907f6572b1b6aac4081c56adb5c6",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/761",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-45387",
|
||||
"sourceIdentifier": "security@apache.org",
|
||||
"published": "2024-12-23T16:15:06.590",
|
||||
"lastModified": "2024-12-23T16:15:06.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-12-23T18:15:07.043",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@apache.org",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -55,6 +55,10 @@
|
||||
{
|
||||
"url": "https://lists.apache.org/thread/t38nk5n7t8w3pb66z7z4pqfzt4443trr",
|
||||
"source": "security@apache.org"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/12/23/3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
78
CVE-2024/CVE-2024-532xx/CVE-2024-53275.json
Normal file
78
CVE-2024/CVE-2024-532xx/CVE-2024-53275.json
Normal file
@ -0,0 +1,78 @@
|
||||
{
|
||||
"id": "CVE-2024-53275",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-23T18:15:07.143",
|
||||
"lastModified": "2024-12-23T18:15:07.143",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Home-Gallery.org is a self-hosted open-source web gallery to browse personal photos and videos. In 1.15.0 and earlier, the default setup of home-gallery is vulnerable to DNS rebinding. Home-gallery is set up without TLS and user authentication by default, leaving it vulnerable to DNS rebinding. In this attack, an attacker will ask a user to visit their website. The attacker website will then change the DNS records of their domain from their IP address to the internal IP address of the home-gallery instance. To tell which IP addresses are valid, we can rebind a subdomain to each IP address we want to check, and see if there is a response. Once potential candidates have been found, the attacker can launch the attack by reading the response of the web server after the IP address has changed. When the attacker domain is fetched, the response will be from the home-gallery instance, not the attacker website, because the IP address has been changed. Due to a lack of authentication, home-gallery photos can then be extracted by the attacker website."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-350"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-091_GHSL-2024-092_home-gallery/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
82
CVE-2024/CVE-2024-532xx/CVE-2024-53276.json
Normal file
82
CVE-2024/CVE-2024-532xx/CVE-2024-53276.json
Normal file
@ -0,0 +1,82 @@
|
||||
{
|
||||
"id": "CVE-2024-53276",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-23T18:15:07.293",
|
||||
"lastModified": "2024-12-23T18:15:07.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Home-Gallery.org is a self-hosted open-source web gallery to browse personal photos and videos. In 1.15.0 and earlier, an open CORS policy in app.js may allow an attacker to view the images of home-gallery when it is using the default settings. The following express middleware allows any website to make a cross site request to home-gallery, thus allowing them to read any endpoint on home-gallery. Home-gallery is mostly safe from cross-site requests due to most of its pages requiring JavaScript, and cross-site requests such as fetch() do not render javascript. If an attacker is able to get the path of the preview images which are randomized, an attacker will be able to view such a photo. If any static files or endpoints are introduced in the future that contain sensitive information, they will be accessible to an attacker website."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-942"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/xemle/home-gallery/blob/v1.15.0/packages/server/src/app.js#L45",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://securitylab.github.com/advisories/GHSL-2024-091_GHSL-2024-092_home-gallery/",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-56084",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-12-16T06:15:07.070",
|
||||
"lastModified": "2024-12-16T16:15:09.647",
|
||||
"lastModified": "2024-12-23T18:15:07.440",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
|
64
CVE-2024/CVE-2024-563xx/CVE-2024-56362.json
Normal file
64
CVE-2024/CVE-2024-563xx/CVE-2024-56362.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-56362",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-23T18:15:07.617",
|
||||
"lastModified": "2024-12-23T18:15:07.617",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Navidrome is an open source web-based music collection server and streamer. Navidrome stores the JWT secret in plaintext in the navidrome.db database file under the property table. This practice introduces a security risk because anyone with access to the database file can retrieve the secret. This vulnerability is fixed in 0.54.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/navidrome/navidrome/commit/7f030b0859653593fd2ac0df69f4a313f9caf9ff",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/navidrome/navidrome/commit/9cbdb20a318a49daf95888b1fd207d4d729b55f1",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/navidrome/navidrome/security/advisories/GHSA-xwx7-p63r-2rj8",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-563xx/CVE-2024-56363.json
Normal file
60
CVE-2024/CVE-2024-563xx/CVE-2024-56363.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-56363",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-12-23T18:15:07.767",
|
||||
"lastModified": "2024-12-23T18:15:07.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "APTRS (Automated Penetration Testing Reporting System) is a Python and Django-based automated reporting tool designed for penetration testers and security organizations. In 1.0, there is a vulnerability in the web application's handling of user-supplied input that is incorporated into a Jinja2 template. Specifically, when user input is improperly sanitized or validated, an attacker can inject Jinja2 syntax into the template, causing the server to execute arbitrary code. For example, an attacker might be able to inject expressions like {{ config }}, {{ self.class.mro[1].subclasses() }}, or more dangerous payloads that trigger execution of arbitrary Python code. The vulnerability can be reproduced by submitting crafted input to all the template fields handled by ckeditor, that are passed directly to a Jinja2 template. If the input is rendered without sufficient sanitization, it results in the execution of malicious Jinja2 code on the server."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-97"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/APTRS/APTRS/commit/9f6b6e4a56a9119eb12126a4909441e83b6d7c11",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/APTRS/APTRS/security/advisories/GHSA-h4w2-hvcg-938j",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
60
README.md
60
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-23T17:00:20.791343+00:00
|
||||
2024-12-23T19:00:21.728498+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-23T16:58:26.957000+00:00
|
||||
2024-12-23T18:19:19.613000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,52 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
274578
|
||||
274583
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `8`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-23945](CVE-2024/CVE-2024-239xx/CVE-2024-23945.json) (`2024-12-23T16:15:05.590`)
|
||||
- [CVE-2024-45387](CVE-2024/CVE-2024-453xx/CVE-2024-45387.json) (`2024-12-23T16:15:06.590`)
|
||||
- [CVE-2024-53256](CVE-2024/CVE-2024-532xx/CVE-2024-53256.json) (`2024-12-23T16:15:06.797`)
|
||||
- [CVE-2024-54148](CVE-2024/CVE-2024-541xx/CVE-2024-54148.json) (`2024-12-23T16:15:07.010`)
|
||||
- [CVE-2024-55947](CVE-2024/CVE-2024-559xx/CVE-2024-55947.json) (`2024-12-23T16:15:07.253`)
|
||||
- [CVE-2024-56201](CVE-2024/CVE-2024-562xx/CVE-2024-56201.json) (`2024-12-23T16:15:07.410`)
|
||||
- [CVE-2024-56326](CVE-2024/CVE-2024-563xx/CVE-2024-56326.json) (`2024-12-23T16:15:07.590`)
|
||||
- [CVE-2024-56364](CVE-2024/CVE-2024-563xx/CVE-2024-56364.json) (`2024-12-23T16:15:07.770`)
|
||||
- [CVE-2024-40896](CVE-2024/CVE-2024-408xx/CVE-2024-40896.json) (`2024-12-23T17:15:08.400`)
|
||||
- [CVE-2024-53275](CVE-2024/CVE-2024-532xx/CVE-2024-53275.json) (`2024-12-23T18:15:07.143`)
|
||||
- [CVE-2024-53276](CVE-2024/CVE-2024-532xx/CVE-2024-53276.json) (`2024-12-23T18:15:07.293`)
|
||||
- [CVE-2024-56362](CVE-2024/CVE-2024-563xx/CVE-2024-56362.json) (`2024-12-23T18:15:07.617`)
|
||||
- [CVE-2024-56363](CVE-2024/CVE-2024-563xx/CVE-2024-56363.json) (`2024-12-23T18:15:07.767`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `26`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
- [CVE-2021-47287](CVE-2021/CVE-2021-472xx/CVE-2021-47287.json) (`2024-12-23T16:40:14.130`)
|
||||
- [CVE-2021-47288](CVE-2021/CVE-2021-472xx/CVE-2021-47288.json) (`2024-12-23T16:45:23.720`)
|
||||
- [CVE-2021-47289](CVE-2021/CVE-2021-472xx/CVE-2021-47289.json) (`2024-12-23T16:46:39.860`)
|
||||
- [CVE-2021-47290](CVE-2021/CVE-2021-472xx/CVE-2021-47290.json) (`2024-12-23T16:47:17.957`)
|
||||
- [CVE-2021-47291](CVE-2021/CVE-2021-472xx/CVE-2021-47291.json) (`2024-12-23T16:47:57.030`)
|
||||
- [CVE-2021-47292](CVE-2021/CVE-2021-472xx/CVE-2021-47292.json) (`2024-12-23T16:58:26.957`)
|
||||
- [CVE-2021-47298](CVE-2021/CVE-2021-472xx/CVE-2021-47298.json) (`2024-12-23T16:39:18.313`)
|
||||
- [CVE-2023-5269](CVE-2023/CVE-2023-52xx/CVE-2023-5269.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2023-5270](CVE-2023/CVE-2023-52xx/CVE-2023-5270.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2023-5271](CVE-2023/CVE-2023-52xx/CVE-2023-5271.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2023-5272](CVE-2023/CVE-2023-52xx/CVE-2023-5272.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2023-5273](CVE-2023/CVE-2023-52xx/CVE-2023-5273.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2023-6898](CVE-2023/CVE-2023-68xx/CVE-2023-6898.json) (`2024-12-23T15:18:44.853`)
|
||||
- [CVE-2024-1871](CVE-2024/CVE-2024-18xx/CVE-2024-1871.json) (`2024-12-23T16:33:20.680`)
|
||||
- [CVE-2024-1876](CVE-2024/CVE-2024-18xx/CVE-2024-1876.json) (`2024-12-23T16:33:32.957`)
|
||||
- [CVE-2024-1877](CVE-2024/CVE-2024-18xx/CVE-2024-1877.json) (`2024-12-23T16:32:19.787`)
|
||||
- [CVE-2024-1878](CVE-2024/CVE-2024-18xx/CVE-2024-1878.json) (`2024-12-23T16:33:27.973`)
|
||||
- [CVE-2024-20837](CVE-2024/CVE-2024-208xx/CVE-2024-20837.json) (`2024-12-23T16:29:57.827`)
|
||||
- [CVE-2024-20838](CVE-2024/CVE-2024-208xx/CVE-2024-20838.json) (`2024-12-23T16:32:27.623`)
|
||||
- [CVE-2024-20839](CVE-2024/CVE-2024-208xx/CVE-2024-20839.json) (`2024-12-23T16:33:22.507`)
|
||||
- [CVE-2024-2156](CVE-2024/CVE-2024-21xx/CVE-2024-2156.json) (`2024-12-23T15:14:55.947`)
|
||||
- [CVE-2024-21756](CVE-2024/CVE-2024-217xx/CVE-2024-21756.json) (`2024-12-23T15:02:00.357`)
|
||||
- [CVE-2024-23671](CVE-2024/CVE-2024-236xx/CVE-2024-23671.json) (`2024-12-23T15:04:06.610`)
|
||||
- [CVE-2024-27076](CVE-2024/CVE-2024-270xx/CVE-2024-27076.json) (`2024-12-23T15:08:03.860`)
|
||||
- [CVE-2024-31487](CVE-2024/CVE-2024-314xx/CVE-2024-31487.json) (`2024-12-23T15:05:45.840`)
|
||||
- [CVE-2023-27291](CVE-2023/CVE-2023-272xx/CVE-2023-27291.json) (`2024-12-23T17:58:44.957`)
|
||||
- [CVE-2023-43054](CVE-2023/CVE-2023-430xx/CVE-2023-43054.json) (`2024-12-23T17:29:02.930`)
|
||||
- [CVE-2023-47742](CVE-2023/CVE-2023-477xx/CVE-2023-47742.json) (`2024-12-23T18:01:38.420`)
|
||||
- [CVE-2023-47745](CVE-2023/CVE-2023-477xx/CVE-2023-47745.json) (`2024-12-23T17:33:15.237`)
|
||||
- [CVE-2024-1093](CVE-2024/CVE-2024-10xx/CVE-2024-1093.json) (`2024-12-23T17:03:58.370`)
|
||||
- [CVE-2024-1769](CVE-2024/CVE-2024-17xx/CVE-2024-1769.json) (`2024-12-23T17:21:56.777`)
|
||||
- [CVE-2024-22355](CVE-2024/CVE-2024-223xx/CVE-2024-22355.json) (`2024-12-23T18:01:08.250`)
|
||||
- [CVE-2024-23945](CVE-2024/CVE-2024-239xx/CVE-2024-23945.json) (`2024-12-23T18:15:06.403`)
|
||||
- [CVE-2024-27046](CVE-2024/CVE-2024-270xx/CVE-2024-27046.json) (`2024-12-23T18:19:19.613`)
|
||||
- [CVE-2024-27255](CVE-2024/CVE-2024-272xx/CVE-2024-27255.json) (`2024-12-23T17:32:58.470`)
|
||||
- [CVE-2024-45387](CVE-2024/CVE-2024-453xx/CVE-2024-45387.json) (`2024-12-23T18:15:07.043`)
|
||||
- [CVE-2024-56084](CVE-2024/CVE-2024-560xx/CVE-2024-56084.json) (`2024-12-23T18:15:07.440`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
93
_state.csv
93
_state.csv
@ -185332,7 +185332,7 @@ CVE-2021-44203,0,0,508eb6b050cb9edbc4d859609017b4ff90c361b8833265453c85194c90e26
|
||||
CVE-2021-44204,0,0,6aa974a64a61b329c694450f42afb1d8eae9a90c5f26859b2e2e19f2c7f64169,2024-11-21T06:30:34.300000
|
||||
CVE-2021-44205,0,0,9799064d1571df0d6982a5073ec220e92a13da5e067c0085ff08f97692729941,2024-11-21T06:30:34.457000
|
||||
CVE-2021-44206,0,0,feed6a6bf0af4d6221906ba9bcec078465a0c79d160fd89322c280f481c9a8b2,2024-11-21T06:30:34.593000
|
||||
CVE-2021-44207,0,1,3981f89667873b6b3561706378d10904cb7551dc32b810006852c4c9a8698cb5,2024-12-23T15:15:05.753000
|
||||
CVE-2021-44207,0,0,3981f89667873b6b3561706378d10904cb7551dc32b810006852c4c9a8698cb5,2024-12-23T15:15:05.753000
|
||||
CVE-2021-44208,0,0,a9d10b6a2bda2a03da19d70e83cce1926454ffed3cce9a05f84b2a5b9a807bcf,2024-11-21T06:30:34.903000
|
||||
CVE-2021-44209,0,0,13573abfe045728a3019e5db77d9947d269097fe48a3b8d8e4f8297ef768ba41,2024-11-21T06:30:35.083000
|
||||
CVE-2021-4421,0,0,fa171effbeb755b01cbed06c07ebd983fcfa0fc4053d0cff65567cd80e77ab7e,2024-11-21T06:37:41.153000
|
||||
@ -187451,18 +187451,18 @@ CVE-2021-47283,0,0,6526683f0de462b02cef39d15ebfd2084b1d424dd635da6faaeca42e0f561
|
||||
CVE-2021-47284,0,0,8975c2621028e7284219731a1a907773ed9554f378866a44a158dcbaccb386f2,2024-11-21T06:35:47.793000
|
||||
CVE-2021-47285,0,0,996ea18361ebd04fd45b1694fe1d9404484a2740395fd8ca2c06e472a7098e5f,2024-07-02T20:15:04.637000
|
||||
CVE-2021-47286,0,0,8a9dda2b710d3f7c5ee0e5600f2738fe2dadd04ede6bd48b4fdd8ee5eef986b1,2024-11-21T06:35:48.023000
|
||||
CVE-2021-47287,0,1,138f31d7b0e9d19657615ee45bd5f3769023858d5034e20a324f96d577a4813b,2024-12-23T16:40:14.130000
|
||||
CVE-2021-47288,0,1,10f648f93aa3c3d05c67ae1659e512ad35e4a307ec2be2981e78f3640b1e2b28,2024-12-23T16:45:23.720000
|
||||
CVE-2021-47289,0,1,1d0a30807f526ae47126ab0d2cad5d0e632dee4377451fd59938c967863cfac7,2024-12-23T16:46:39.860000
|
||||
CVE-2021-47290,0,1,c5770916470bf51fd9cc9b13c46b0b9d76c37a393ef596f9f69cb12692c31baa,2024-12-23T16:47:17.957000
|
||||
CVE-2021-47291,0,1,3ee6b1a1fad370dded2d6eb5285eb6a73b96982cb06c18803b8e7843844cf569,2024-12-23T16:47:57.030000
|
||||
CVE-2021-47292,0,1,63c98ff4a7da021ae7ccc327b4ad90dd6b9f9f6a2210655afcc8467dda120255,2024-12-23T16:58:26.957000
|
||||
CVE-2021-47287,0,0,138f31d7b0e9d19657615ee45bd5f3769023858d5034e20a324f96d577a4813b,2024-12-23T16:40:14.130000
|
||||
CVE-2021-47288,0,0,10f648f93aa3c3d05c67ae1659e512ad35e4a307ec2be2981e78f3640b1e2b28,2024-12-23T16:45:23.720000
|
||||
CVE-2021-47289,0,0,1d0a30807f526ae47126ab0d2cad5d0e632dee4377451fd59938c967863cfac7,2024-12-23T16:46:39.860000
|
||||
CVE-2021-47290,0,0,c5770916470bf51fd9cc9b13c46b0b9d76c37a393ef596f9f69cb12692c31baa,2024-12-23T16:47:17.957000
|
||||
CVE-2021-47291,0,0,3ee6b1a1fad370dded2d6eb5285eb6a73b96982cb06c18803b8e7843844cf569,2024-12-23T16:47:57.030000
|
||||
CVE-2021-47292,0,0,63c98ff4a7da021ae7ccc327b4ad90dd6b9f9f6a2210655afcc8467dda120255,2024-12-23T16:58:26.957000
|
||||
CVE-2021-47293,0,0,d88184c46435e0cc554739bca66488715d4fd8f9f5b08f313f753c277ad6d877,2024-11-21T06:35:48.817000
|
||||
CVE-2021-47294,0,0,f660ec87285009707fb955668528eeef8763eb3de81a6dda32214466413d6888,2024-11-21T06:35:48.923000
|
||||
CVE-2021-47295,0,0,dcf2c14dcd7c1eebf237f1f13910c2f3167704ad0491962cfa3f90a199e66feb,2024-11-21T06:35:49.037000
|
||||
CVE-2021-47296,0,0,46f1928e47fbe57f126476cdaadd1ae2fed1587f0442574e52a316f59fb9994c,2024-11-21T06:35:49.233000
|
||||
CVE-2021-47297,0,0,515441ee2784eaff13d18903014004f3060f9f43302819c125fe3d14c44cddf7,2024-11-21T06:35:49.360000
|
||||
CVE-2021-47298,0,1,3272555661916384da5707a33dc94b4ff91a4406d7ac2d83ddfd785978dc68b9,2024-12-23T16:39:18.313000
|
||||
CVE-2021-47298,0,0,3272555661916384da5707a33dc94b4ff91a4406d7ac2d83ddfd785978dc68b9,2024-12-23T16:39:18.313000
|
||||
CVE-2021-47299,0,0,8c9619e9adff7374b5157f37beb700722799f12f37a412397c40d10b3cae71fc,2024-11-21T06:35:49.663000
|
||||
CVE-2021-47300,0,0,ce5136fdfafce412191edc3356c42ceda417369fd2e43819f434170b6a1ec715,2024-11-21T06:35:49.787000
|
||||
CVE-2021-47301,0,0,c7fd3245a39638e65ab5fa6f63f1b0150a0c9abf53cda771d9a8300b5fab22e2,2024-11-21T06:35:49.917000
|
||||
@ -220966,7 +220966,7 @@ CVE-2023-27285,0,0,1007a628ba537eeb9cf3829c1e971c955976a8c54c997aa8b8fb2b201a43b
|
||||
CVE-2023-27286,0,0,0ddae44b2ed029aef181f2c509a039c45c2fa7e460c42bcc46086a02769bb052,2024-11-21T07:52:35.267000
|
||||
CVE-2023-2729,0,0,7ea70f9a23bdb638173c1dc3736dc1124c05150e55610a5ba19e6ba87c6955b8,2024-11-21T07:59:10.930000
|
||||
CVE-2023-27290,0,0,e8f6c4ee4e5a554d54ff4146c0d8e3577fc9a770269c23444485b190b99f4c6e,2024-11-21T07:52:35.390000
|
||||
CVE-2023-27291,0,0,69b1c565ae372d1150487b3af09d859934dd35cf5219a75c6680c5768be6c50b,2024-11-21T07:52:35.513000
|
||||
CVE-2023-27291,0,1,71466b680d180061708f71e970cd5fe72b643359a570e62afaca5342fbfcfd13,2024-12-23T17:58:44.957000
|
||||
CVE-2023-27292,0,0,97dcbe475305ce7caa822a272d7c9ae7ba2ff74ad54d20a927c7a39de32fb198,2024-11-21T07:52:35.623000
|
||||
CVE-2023-27293,0,0,a6bd67d7f4699cf2b8a0eaf868b22b96444ff9300c334690ff1df27158d500f3,2024-11-21T07:52:35.733000
|
||||
CVE-2023-27294,0,0,a8c2ed9f7bf316e1c8137f253452c0e613f7a6b7e34251d8285938c38d5a8709,2024-11-21T07:52:35.860000
|
||||
@ -233293,7 +233293,7 @@ CVE-2023-43043,0,0,4ec93aa82436dc86b4ccb1b3684f50d48aedc5bdc1d93f254412bd4b2a651
|
||||
CVE-2023-43044,0,0,c700e000c93a60d18aeeabd55f0025926f6f0c9fba18f1ec754ac13e08b3d371,2024-11-21T08:23:38.910000
|
||||
CVE-2023-43045,0,0,692f22dbc4dc19c089253751109b93bb0e5cefd8359cd7675e66e51e06c8d3dd,2024-11-21T08:23:39.040000
|
||||
CVE-2023-43051,0,0,4bfe3f7af7f7c10b085bea7a2a7c30c7295211027ed2948bc84ca1321579c451,2024-12-17T18:08:08.027000
|
||||
CVE-2023-43054,0,0,552433c3d22ec39b0686ee491b8b3df6cfff2385b3b1cbe29e4c3d4ee7f5049e,2024-11-21T08:23:39.313000
|
||||
CVE-2023-43054,0,1,9b98929a01c3516c30a60093cdeac2c68b316c34df031c8da7e05916cee17af2,2024-12-23T17:29:02.930000
|
||||
CVE-2023-43057,0,0,01fddeae7f9538027c931e3e992d44ad1edd38b1d8fac1c202a9cab42dc2359d,2024-11-21T08:23:39.433000
|
||||
CVE-2023-43058,0,0,a2df93f61b20e82bd3917a094411dc8a8f78a1f838adb628292a86116ce01de3,2024-11-21T08:23:39.570000
|
||||
CVE-2023-43064,0,0,99757a9c3284cfbdb78f4af3c3ec6efedfd0c84c8b418e3142622f45896692af,2024-11-21T08:23:39.710000
|
||||
@ -236492,8 +236492,8 @@ CVE-2023-4773,0,0,172d90771c156d695a1953b60a0ebb2953108f87f4c1fb387791be3c59eeb7
|
||||
CVE-2023-47731,0,0,55012cea803cf1003bbde5e322863bcf61542365187c7c8c2b67d02d7f92d484,2024-11-21T08:30:44.693000
|
||||
CVE-2023-4774,0,0,6689751d4db77f0b206f01f2647e5fca751f16f84dc0b3169ba7d1496a0a9127,2024-11-21T08:35:57.393000
|
||||
CVE-2023-47741,0,0,538ca3f68bfbf7edf487c8a0134c536db9d83b9681aa6a4581a3ed1c92a09ab4,2024-11-21T08:30:44.820000
|
||||
CVE-2023-47742,0,0,a944a4ae9328111c4511670fc4f94c1f39aac9b311d204f1c3d86f5730722ff9,2024-11-21T08:30:44.953000
|
||||
CVE-2023-47745,0,0,749b88b8f10c58afb4c0a490938e1d808456dfc6cc0a5f8181c09f8395408f96,2024-11-21T08:30:45.087000
|
||||
CVE-2023-47742,0,1,b4bc2243821c116a3329e7b3fa598e6b3cf58fa3fdd1551ccc68fe8517921e40,2024-12-23T18:01:38.420000
|
||||
CVE-2023-47745,0,1,7af9b26ee35669461ee74d191da0d5d8effbd83bb77af923fa2278e1399abdfb,2024-12-23T17:33:15.237000
|
||||
CVE-2023-47746,0,0,9922788ba494dd82e5f82ac0d220ad210b34709be2a4cdaf5a2ddd8dd83e84b8,2024-11-21T08:30:45.207000
|
||||
CVE-2023-47747,0,0,787aa92e7496a3bdca60bdaecffcb37941545ad2f07b22c84c019ea35422d16a,2024-11-21T08:30:45.360000
|
||||
CVE-2023-4775,0,0,d0e086363573bdbbad4db0ef4272cf3e1990cfed85ee8ec4b7618602e21aca22,2024-11-21T08:35:57.527000
|
||||
@ -240083,7 +240083,7 @@ CVE-2023-52686,0,0,97ee96cc8998d1ee3aba3665efbf6de7cb5111527266c28059a5832b32977
|
||||
CVE-2023-52687,0,0,bbc8fc1dedb818bce118b2c7db04aab7b8059594413eb22394ab804738b96713,2024-11-21T08:40:21.700000
|
||||
CVE-2023-52688,0,0,9dc230fe3db4a9be36210348538add296ace0ab48c31cd4e90194d9bd1a909f0,2024-11-21T08:40:21.923000
|
||||
CVE-2023-52689,0,0,790089ccb5dbca94271b582a4ae66681f2a34b377a106c082c546248aa1dbe89,2024-11-21T08:40:22.033000
|
||||
CVE-2023-5269,0,1,2f2a4efe621a5675b9a63aa96c02a20209837ca62c7a17342476c5eb89d9d193,2024-12-23T15:18:44.853000
|
||||
CVE-2023-5269,0,0,2f2a4efe621a5675b9a63aa96c02a20209837ca62c7a17342476c5eb89d9d193,2024-12-23T15:18:44.853000
|
||||
CVE-2023-52690,0,0,1633c7ebfb36761f6f2b8b506afa5248dc7d206310e13f4fa83eb47ceb7d0a89,2024-11-21T08:40:22.153000
|
||||
CVE-2023-52691,0,0,dcd2ea2def9261024450e3e8b2fcf283d180a61c6bccfe60fbe755ae7a1566b2,2024-11-21T08:40:22.283000
|
||||
CVE-2023-52692,0,0,35e83f69530051d0eafe3b62cf812c667004e80a63c768d5530a91d5f9405ce5,2024-11-21T08:40:22.410000
|
||||
@ -240094,7 +240094,7 @@ CVE-2023-52696,0,0,8d3c619e6b67aec84c360870ab51a63b72bf0f1f73bd1e08fb04785342ca5
|
||||
CVE-2023-52697,0,0,671a7cb490453caa76b4ef84f02213be4f065b94138442feda1943d5df1ac542,2024-11-21T08:40:23.073000
|
||||
CVE-2023-52698,0,0,eb7ae4e0ab6af9d417f1057baaa7a1cd6c306c4fb0d1845002df0410d48a97a5,2024-11-21T08:40:23.183000
|
||||
CVE-2023-52699,0,0,7ae259a98c648d116baaac9a0a2fb48438466ea1ef5c4ff6f25c6dad558d8939,2024-11-21T08:40:23.313000
|
||||
CVE-2023-5270,0,1,028b3369e4393aaac4eae433175a5edbad7b5425254bbb3b4903c56b3f73ee7f,2024-12-23T15:18:44.853000
|
||||
CVE-2023-5270,0,0,028b3369e4393aaac4eae433175a5edbad7b5425254bbb3b4903c56b3f73ee7f,2024-12-23T15:18:44.853000
|
||||
CVE-2023-52700,0,0,941df9df38105cf470545869077a5e89f909e73a5596a4472b2ed873ccfca7ff,2024-11-21T08:40:23.517000
|
||||
CVE-2023-52701,0,0,7f81e122a350018a2ab348c350be394ecfcd330fc6f122c5986cf26edb66103f,2024-11-21T08:40:23.707000
|
||||
CVE-2023-52702,0,0,945993ec36ebf6a65e7658472c3379788614119f6c380a5626d2e1e8fb332500,2024-11-21T08:40:23.813000
|
||||
@ -240104,7 +240104,7 @@ CVE-2023-52705,0,0,d21e0119d09be61edea8f6609114b173d8159aacdca3b0764a382f977918d
|
||||
CVE-2023-52706,0,0,75eb4d9dfd0afe13e45532dadf920a055430b069b0be0985c3a80a930b4cb130,2024-11-21T08:40:24.417000
|
||||
CVE-2023-52707,0,0,fa6be8689907b9a39312adc766a87a6fcfee64ab434fd87173acba26c46820ec,2024-11-21T08:40:24.527000
|
||||
CVE-2023-52708,0,0,4ded131c21af9c6d2b9824779ab316cf949bcef1fe9fdde6f090a0312068852f,2024-11-21T08:40:24.640000
|
||||
CVE-2023-5271,0,1,57c69f88684b23484c89729e90ea1a49339f972575180d1b4d31fadcdba0e1a2,2024-12-23T15:18:44.853000
|
||||
CVE-2023-5271,0,0,57c69f88684b23484c89729e90ea1a49339f972575180d1b4d31fadcdba0e1a2,2024-12-23T15:18:44.853000
|
||||
CVE-2023-52710,0,0,80666a0f302ce95a8e0620f547eb15a0742946798e984d0862fab6bd252a1435,2024-11-21T08:40:24.760000
|
||||
CVE-2023-52711,0,0,292d4d31416cfc77e1fd0435f09d51ad7a6ee01d5d2c3c9a0958e494f443cbea,2024-11-21T08:40:24.883000
|
||||
CVE-2023-52712,0,0,1009207ad2894126bd518771cf6dcdfb26dd8c8f96e53106cdeec3e71ba3f490,2024-11-21T08:40:24.993000
|
||||
@ -240114,7 +240114,7 @@ CVE-2023-52715,0,0,40c133c7a650afa62e84d50889abdc2f10bf115a6958fb8619bb9f86fb855
|
||||
CVE-2023-52716,0,0,e23e556efb2052738135a12d9d714c106a93095e20c11938c358672475db109d,2024-11-21T08:40:25.613000
|
||||
CVE-2023-52717,0,0,6546ea96ba32ae2b161f65f20c7f1ad531534dcf0b1b8581277b1a6dce31a926,2024-11-21T08:40:25.807000
|
||||
CVE-2023-52719,0,0,e3f86bf719503ae7b09fa3135a17cf10d9dc9b4adbfb57625c3db8b69a7f3a10,2024-12-09T17:56:26.397000
|
||||
CVE-2023-5272,0,1,4ba2e946788cd695e8caf8b6a2d9a57724a762493fbc909b19d2515ec3b7cb55,2024-12-23T15:18:44.853000
|
||||
CVE-2023-5272,0,0,4ba2e946788cd695e8caf8b6a2d9a57724a762493fbc909b19d2515ec3b7cb55,2024-12-23T15:18:44.853000
|
||||
CVE-2023-52720,0,0,1fa5ff90dc57ff4a909c38527eebbb867f48496aaf35189850d5ac665cce26ee,2024-12-09T17:50:44.797000
|
||||
CVE-2023-52721,0,0,0a6cded3ec2ce0c6e4e86ac86856cd24733911f386bfb541eec02292ce145d80,2024-12-09T17:42:49.477000
|
||||
CVE-2023-52722,0,0,7fff592201e192d157a623c15011a6628efe93145f4d58466ecb6cb2c367aa05,2024-12-04T21:15:19.983000
|
||||
@ -240125,7 +240125,7 @@ CVE-2023-52726,0,0,cb0633f850fc1a26b022dc442612405da071413460522a251f1c4d9779bfb
|
||||
CVE-2023-52727,0,0,a99f786c16c90dfbbafabd50802fabf0de8a61b92c16ea1eb9d66eb802587002,2024-12-03T19:15:07.950000
|
||||
CVE-2023-52728,0,0,3be6e6a0d6d3e727f65da66edc984e02871b61602f2efb0b0d271eba1464454d,2024-11-21T08:40:27.467000
|
||||
CVE-2023-52729,0,0,d4a8b1c145951703b1f0dc4a2463b6dd8af3a178542f0f9d02ced3a62c97e5fe,2024-11-21T08:40:27.670000
|
||||
CVE-2023-5273,0,1,6f26df3fc1e6203409f37349c999afab7055cfb5e89e02483db488eefca53fc4,2024-12-23T15:18:44.853000
|
||||
CVE-2023-5273,0,0,6f26df3fc1e6203409f37349c999afab7055cfb5e89e02483db488eefca53fc4,2024-12-23T15:18:44.853000
|
||||
CVE-2023-52730,0,0,1ebdd041e2bc78bea11061473cc34d19a52a846428c3eec8b8c107820fac7c23,2024-11-21T08:40:27.883000
|
||||
CVE-2023-52731,0,0,f8ad5fad613ade1f6ee5f3c6074ef9d4461b8891819ac9a19a1d924438b4937a,2024-11-21T08:40:28.007000
|
||||
CVE-2023-52732,0,0,1eb76b8d97f2e3d09be2caf803604d47c4ef9e424628d8acb55510ffc20a29aa,2024-11-21T08:40:28.117000
|
||||
@ -241793,7 +241793,7 @@ CVE-2023-6894,0,0,b9a0d9f857946c4e82d7251038d90e79aeef6529eaccb516826d27947e96c8
|
||||
CVE-2023-6895,0,0,aa18be8f28e715811e0423d7ccef00859c92670ba321790e397573610a7b5d77,2024-11-21T08:44:46.973000
|
||||
CVE-2023-6896,0,0,0bc39a10dfa5fa76b77ee13fee87163eadc827d4f2f2ba425792cb607fcc1352,2024-11-21T08:44:47.140000
|
||||
CVE-2023-6897,0,0,58c11d5cd88234996273116f88dc1d44a2c13a4c49c684c862337d1cf167cbcb,2024-11-21T08:44:47.297000
|
||||
CVE-2023-6898,0,1,6f20638fe839aa32304e30292388597aea8dabeb565fe9b151cfc6c55658b0b6,2024-12-23T15:18:44.853000
|
||||
CVE-2023-6898,0,0,6f20638fe839aa32304e30292388597aea8dabeb565fe9b151cfc6c55658b0b6,2024-12-23T15:18:44.853000
|
||||
CVE-2023-6899,0,0,fc908bc9821e6cea77916504532f3dda07ac3462bc73f09412a574870d2948a8,2024-11-21T08:44:47.563000
|
||||
CVE-2023-6900,0,0,d87740807a0488fa1cb72e810ef0e999056ceed000408bbe25e5977828e6eba4,2024-11-21T08:44:47.710000
|
||||
CVE-2023-6901,0,0,74f8463e19eb3c6ae5214f934c3b59f090d9935202079a2b92a1b33f09d433f9,2024-11-21T08:44:47.850000
|
||||
@ -243821,7 +243821,7 @@ CVE-2024-10924,0,0,f1198492ea5d0448c480cfb52c449c77b28f46a760324baad7abe4da889f1
|
||||
CVE-2024-10926,0,0,ad47f219103ae4ebd92db7592078769652c8133d266b35358f61dcfb9dc4e1ed,2024-11-08T19:01:25.633000
|
||||
CVE-2024-10927,0,0,f09c2725d755f5937d35809a87d5ada4fd8d3d09c9d48fcc66b16a3fa883071d,2024-11-22T19:14:48.190000
|
||||
CVE-2024-10928,0,0,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000
|
||||
CVE-2024-1093,0,0,ca6f2cc7cd146b56e87a7fa8d3f2bc8c03359deb6093664f38e2ad5b406cf297,2024-11-21T08:49:46.857000
|
||||
CVE-2024-1093,0,1,89814f1ec92fa01b227d327cee36cd67dae02b4651cb82beaa69cd86af716337,2024-12-23T17:03:58.370000
|
||||
CVE-2024-10933,0,0,04454997e745a68880991c602cc8325b99e3c53905740538bda66aba85b8cef1,2024-12-05T20:15:21.417000
|
||||
CVE-2024-10934,0,0,6dae70f2d9b047711f71d589675cbcb98ce87c40154b32c6e0f536ad5d783b6a,2024-11-18T17:11:56.587000
|
||||
CVE-2024-10937,0,0,f3549007a000819e9c2b92d84627c6a8f0950225e9fa8a067012e5b6f0eb9781,2024-12-05T09:15:04.377000
|
||||
@ -245526,7 +245526,7 @@ CVE-2024-1765,0,0,59c91913d171a81fb5475f94729055825298c4825c2c1c89296f006dcdad04
|
||||
CVE-2024-1766,0,0,d8ff872b7c733da8ac7e1c2957ad11b4600ff77b669728faaac2462853b27909,2024-11-21T08:51:15.920000
|
||||
CVE-2024-1767,0,0,46a39479a9b591bf1071f7fd4913fbaba087307dcc1a4d130d8d5b3ad9292185,2024-11-21T08:51:16.067000
|
||||
CVE-2024-1768,0,0,084ea6e85b6e0db23c5de56c4e455942100ac7c25c4612406b0ed1fa01484f30,2024-11-21T08:51:16.190000
|
||||
CVE-2024-1769,0,0,9f138d43d5e7e9f1039bc2eb5ec76095c33c5874b92dee890d1da1f25b7905b5,2024-11-21T08:51:16.320000
|
||||
CVE-2024-1769,0,1,1d07fe7a6dd9724d02efef1fa7eb34e17103f527a04bd0edda805ea3713fda60,2024-12-23T17:21:56.777000
|
||||
CVE-2024-1770,0,0,be7f84c853421e443cf5ae22747f87bd5c1fa8ecada9be24081bdcc6cc4bfe2f,2024-11-21T08:51:16.457000
|
||||
CVE-2024-1771,0,0,dfc64cd2d5902446d25294ce0163ab293276e26453b42c802ea6af4493302727,2024-11-21T08:51:16.577000
|
||||
CVE-2024-1772,0,0,f99b113d86a69f6dc327bee2933c94ef07e01bd499efa53690214e4c00dd4e45,2024-11-21T08:51:16.703000
|
||||
@ -245624,14 +245624,14 @@ CVE-2024-1867,0,0,1a9680f2fdb51acbf197571e1c1c23acfdcfa6b457b0bf2443ac5cd4836177
|
||||
CVE-2024-1868,0,0,b174f8e89a00bd2ec71604abc7710e9410f7d3ee47a4a570f69aec67317d5616,2024-11-22T20:15:08.280000
|
||||
CVE-2024-1869,0,0,f8c69f612e814c4bd9b0f3c1664eca33f449de845c31ce2038b5c1d00298a8db,2024-11-21T08:51:29.133000
|
||||
CVE-2024-1870,0,0,6d6d6ee7f5ab5452814e8c5a0d8fcee96177fee451cf6d8baa8b58ec9c14573d,2024-11-21T08:51:29.330000
|
||||
CVE-2024-1871,0,1,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000
|
||||
CVE-2024-1871,0,0,ee81c97983aa7443f5b5c8df7b73a58bc5b442ad6448ba9043e72031ddc435ff,2024-12-23T16:33:20.680000
|
||||
CVE-2024-1872,0,0,ad000dac8ef2496ce597bea5013bb4d9bc4a26c36c7428589e16338d8f525adf,2024-11-21T08:51:29.627000
|
||||
CVE-2024-1873,0,0,a265a1d37162e1ced49567600aa7a85cd5a363ca73d2786d74178f5bd173cc9d,2024-11-21T08:51:29.750000
|
||||
CVE-2024-1874,0,0,b9e9a39981a1796c8ae11eb9992e575ab112661b1d9f76f9596b5e6a79e65919,2024-11-21T08:51:29.893000
|
||||
CVE-2024-1875,0,0,a140e7b8d80a12ecd3c7b8d3466d943dc91530538d8f539967d80fef820d65e3,2024-12-10T19:56:33.457000
|
||||
CVE-2024-1876,0,1,f31a8d538766443eced9d211f3d10dcb9b0c2b0c2072586c2628f31f1a105354,2024-12-23T16:33:32.957000
|
||||
CVE-2024-1877,0,1,e0afe6ce9347a733b2a6b7844e9ec12e8c85bdd05eae60ef863db5db42ae2dd3,2024-12-23T16:32:19.787000
|
||||
CVE-2024-1878,0,1,353b81ebf07ae56885c8cfbb63f947f3e8787ea44a7bd7e044cd52266e8ea58b,2024-12-23T16:33:27.973000
|
||||
CVE-2024-1876,0,0,f31a8d538766443eced9d211f3d10dcb9b0c2b0c2072586c2628f31f1a105354,2024-12-23T16:33:32.957000
|
||||
CVE-2024-1877,0,0,e0afe6ce9347a733b2a6b7844e9ec12e8c85bdd05eae60ef863db5db42ae2dd3,2024-12-23T16:32:19.787000
|
||||
CVE-2024-1878,0,0,353b81ebf07ae56885c8cfbb63f947f3e8787ea44a7bd7e044cd52266e8ea58b,2024-12-23T16:33:27.973000
|
||||
CVE-2024-1879,0,0,dd12021a9f8da25add84232bb5abfb35084f5fdbd08fd74bc6fc7642ed4bffc0,2024-11-21T08:51:30.603000
|
||||
CVE-2024-1880,0,0,84c70b0634d66b0745f8a533c021eadb920e5477328ad81ebcda666fcea1995d,2024-11-21T08:51:30.767000
|
||||
CVE-2024-1881,0,0,2558a52b142d519b854f3883944e8ea95b305aa8f68977dfa1c288c02b89c85c,2024-11-21T08:51:30.913000
|
||||
@ -246404,9 +246404,9 @@ CVE-2024-20833,0,0,b8d754bf384d682992a8ce065a623a2d50707900404f5024b7640fe716879
|
||||
CVE-2024-20834,0,0,f0756511b20064d897a2e89a1aa5d0f639f94517f2db9aecc5cc021480e165e7,2024-11-21T08:53:14.677000
|
||||
CVE-2024-20835,0,0,2f64efb4a6eec003fe003891a8414e13b83e9bf75f076d9e1a898dccb6376056,2024-11-21T08:53:14.800000
|
||||
CVE-2024-20836,0,0,1cfb139c5fb15644ed863a471c42220304cb4d42cf03f8dad6e2f163b2928f45,2024-11-21T08:53:14.920000
|
||||
CVE-2024-20837,0,1,1ea011c20c86433e1c029228a453e044085a95c2512bef655a258579d60b71a3,2024-12-23T16:29:57.827000
|
||||
CVE-2024-20838,0,1,193a829a6abad700065cea67ae6d6da4eeca804ff07b3f78a7faeb13b32a7f01,2024-12-23T16:32:27.623000
|
||||
CVE-2024-20839,0,1,0dad1e579794cb822858fc7ebd1b2881483c934995edeb7d585b194dfae8079d,2024-12-23T16:33:22.507000
|
||||
CVE-2024-20837,0,0,1ea011c20c86433e1c029228a453e044085a95c2512bef655a258579d60b71a3,2024-12-23T16:29:57.827000
|
||||
CVE-2024-20838,0,0,193a829a6abad700065cea67ae6d6da4eeca804ff07b3f78a7faeb13b32a7f01,2024-12-23T16:32:27.623000
|
||||
CVE-2024-20839,0,0,0dad1e579794cb822858fc7ebd1b2881483c934995edeb7d585b194dfae8079d,2024-12-23T16:33:22.507000
|
||||
CVE-2024-2084,0,0,f0802261573a6dd2f498392d40e65801759ab12b938d64d146b2e0815ff97a3e,2024-11-21T09:09:00.623000
|
||||
CVE-2024-20840,0,0,207567d3518e4e0e6d1c96900c417915f9a3790743557a4f0f1dce6cd2f27677,2024-11-21T08:53:15.390000
|
||||
CVE-2024-20841,0,0,4053c739c188c4b176a35a8fa2e16319a04cc752f349d61c40ff8d8ac8883c65,2024-11-21T08:53:15.503000
|
||||
@ -247144,7 +247144,7 @@ CVE-2024-21549,0,0,facd8052f0d57246964ee421f8413f9af2b81009f9f5cb4e77b99ca3c5240
|
||||
CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000
|
||||
CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000
|
||||
CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000
|
||||
CVE-2024-2156,0,1,e3584aaf82ae046dd7e76bc4a1f4b79435b1587fed1060f0fa4d23a3a9dc9726,2024-12-23T15:14:55.947000
|
||||
CVE-2024-2156,0,0,e3584aaf82ae046dd7e76bc4a1f4b79435b1587fed1060f0fa4d23a3a9dc9726,2024-12-23T15:14:55.947000
|
||||
CVE-2024-21571,0,0,00f71271d471c0ccef3da52590a9bd5876dfd266723612726b696796600a80a5,2024-12-06T14:15:19.997000
|
||||
CVE-2024-21574,0,0,09d0db1e832017fc15494a2f7b663b7c4c2c33a08a33893dcb0b0934017eb733,2024-12-12T09:15:06.037000
|
||||
CVE-2024-21575,0,0,939b39e67e18130b834072c5b0a599611378cdd9a5f40b5edb07f0b5f31a6c1b,2024-12-12T15:15:12.733000
|
||||
@ -247295,7 +247295,7 @@ CVE-2024-21752,0,0,5087325061f0baa2c18bc685e2fb3da31689dde4699ec8f5182350f3815fb
|
||||
CVE-2024-21753,0,0,45b065c6167769cb16d64a10ec6f37b04b38c9a33361a88b58e0222b96c5fb44,2024-09-25T18:36:45.307000
|
||||
CVE-2024-21754,0,0,6726148c9c00979954f8e0e43980573889b19508b76c8b84b92cd601e38d1fce,2024-11-21T08:54:56.877000
|
||||
CVE-2024-21755,0,0,11a81bc114170594875134f56b35189ac0b3bd393b769cf20f145ba5ef665b63,2024-12-23T14:58:10.797000
|
||||
CVE-2024-21756,0,1,d97e19b3b174c9f06187b573e4aa20f1c2950b5a801d60d9d611ab0d6752b42b,2024-12-23T15:02:00.357000
|
||||
CVE-2024-21756,0,0,d97e19b3b174c9f06187b573e4aa20f1c2950b5a801d60d9d611ab0d6752b42b,2024-12-23T15:02:00.357000
|
||||
CVE-2024-21757,0,0,2977bcabeb1633cac10a5d2b68ce6f1b718f97760675ba593569c66c881c2f72,2024-08-22T14:34:54.550000
|
||||
CVE-2024-21759,0,0,c7b87faa73119d13eeff29f1fcc441192710ec05905507e64f7a792b951b9ab6,2024-11-21T08:54:57.347000
|
||||
CVE-2024-2176,0,0,1aeee7ae52b7f70f1b987c126ac25fd385f727623c97d4e6f5fec3aa0f1aa936,2024-12-19T20:23:37.707000
|
||||
@ -247808,7 +247808,7 @@ CVE-2024-2235,0,0,a0829bcbdbed86a72a56dd6769abd8e7854afa08a7fcab0364845431cf5bcc
|
||||
CVE-2024-22352,0,0,903d5c6f0448bdc0bf08006216f6899a3c5646dd96e9c8f6bb1e8c750ccd821c,2024-11-21T08:56:06.007000
|
||||
CVE-2024-22353,0,0,0ea4428102047b2faffc31e2ac25c47aff142899beade323ab31892621a6fc1f,2024-11-21T08:56:06.147000
|
||||
CVE-2024-22354,0,0,36f7376c3e5da5bc5ebfbf6d09dfb90cb4ef7e55cdcf69f513547ace7e0b27a3,2024-11-21T08:56:06.303000
|
||||
CVE-2024-22355,0,0,fd1f6ae426b29ac9231f7a16c137ed26c8c49b1559d2270c49d4f10c4aa76941,2024-11-21T08:56:06.433000
|
||||
CVE-2024-22355,0,1,8fe8ccf1d9c0f6603436166db4be4eb85258f1efecc342a0cecad81e7aae33b3,2024-12-23T18:01:08.250000
|
||||
CVE-2024-22356,0,0,3d629d15109c8adc44f4eecec6831a51fa629f815f74de17c5c062f072fd4d29,2024-11-21T08:56:06.580000
|
||||
CVE-2024-22357,0,0,192cb22e74dbc037b857b15528d854633c03a12cf462a0d18eadc196dd9a0ccc,2024-11-21T08:56:06.710000
|
||||
CVE-2024-22358,0,0,6157f99a7878956c21bf5fdc02860c4e99702f3939ef3bcb021a336848c09424,2024-11-21T08:56:06.843000
|
||||
@ -248661,7 +248661,7 @@ CVE-2024-23667,0,0,68282659dadf8421bf999f7e5b6411f97973ed884f7fb45d2dd6b12f64ffb
|
||||
CVE-2024-23668,0,0,99bbe4b94140b9d101bb1590de5b0cc79587c2f19d27a805e40ca7dbd516eb82,2024-12-17T16:38:42.387000
|
||||
CVE-2024-23669,0,0,b88515905b95c6021928badd7e75375eff2a9c40d8137d95c199c0ac0de087e8,2024-11-21T08:58:07.910000
|
||||
CVE-2024-23670,0,0,7ea838294d59355957913c30bbefb71fd4094d7e119f5cfa4518f51e05a3f33f,2024-12-17T16:35:25.233000
|
||||
CVE-2024-23671,0,1,9734477cacf88891b3affe5bb06fce7bd080e9c08b1d37c0b12c2fe6187b3590,2024-12-23T15:04:06.610000
|
||||
CVE-2024-23671,0,0,9734477cacf88891b3affe5bb06fce7bd080e9c08b1d37c0b12c2fe6187b3590,2024-12-23T15:04:06.610000
|
||||
CVE-2024-23672,0,0,d3712bfc14f4b9b6ce9894f5bdb5d3a1e4e089b0453cb6f78f1161e243ea834c,2024-11-21T08:58:08.340000
|
||||
CVE-2024-23673,0,0,5d461731855b43c0d221afdce212ef5524691ccf548305743a6bb2f8273e06b7,2024-11-21T08:58:08.560000
|
||||
CVE-2024-23674,0,0,b24a7363bee3c4ffcf9a0942f267366539d532215e9f431f55bad1302113f788,2024-11-21T08:58:08.697000
|
||||
@ -248910,7 +248910,7 @@ CVE-2024-2394,0,0,621d534b6e99ea3eb7663377d97ee0e05ad2be3959f632056cfe6794bf2d11
|
||||
CVE-2024-23940,0,0,06d04c2e3a7f29a0e7a62a5331ae3d9d5c7acce3a81c480978850a16e4f0b74a,2024-11-21T08:58:43.807000
|
||||
CVE-2024-23941,0,0,377e40ad54a332b818df016f5e6db38286f42aa52aa09ea13a642fb9c9a22ca1,2024-11-21T08:58:43.940000
|
||||
CVE-2024-23944,0,0,52d30435d5fece2084654095f6cb22c51963787cdd07ba430e66badb23fb97d7,2024-11-21T08:58:44.067000
|
||||
CVE-2024-23945,1,1,47f6df3b04b2bbf4d3dffe63e951678a30f083971ff9b7816f7881225b89ab03,2024-12-23T16:15:05.590000
|
||||
CVE-2024-23945,0,1,214155ee4bec1623063a3e3621488296eef65b7efa14a8ae390d990e9c27c994,2024-12-23T18:15:06.403000
|
||||
CVE-2024-23946,0,0,9c898cf09e521a2a31019dd3080db79ce9c32f7697e5321cb7301cafff4ddf89,2024-11-21T08:58:44.260000
|
||||
CVE-2024-23947,0,0,f911293c6af8cf8e2a4c71b3a16ce5c03d9ac810bd789b6ce8a33c36c29ca1c5,2024-11-21T08:58:44.480000
|
||||
CVE-2024-23948,0,0,d6d4011f0c2b673928e54c2b884e178d06b968843ed951ce2e90e73776691214,2024-11-21T08:58:44.607000
|
||||
@ -251148,7 +251148,7 @@ CVE-2024-27042,0,0,43566754d34310e1414a8f417ccd1b233822ad4717be62d5528c06a800368
|
||||
CVE-2024-27043,0,0,04e1fe72104d998d209064b93bad89833cdd0f1032f967939b96379cbd82ac18,2024-11-21T09:03:44.053000
|
||||
CVE-2024-27044,0,0,d9407acf9a323715f0614827a427d94c43b6cd02625bebf359c6271e309d347e,2024-12-23T14:12:17.657000
|
||||
CVE-2024-27045,0,0,8bf20c2a4c708a3579cd9ad69dce32c6cc624dec27c1f8d695804916d9ffd6be,2024-11-21T09:03:44.310000
|
||||
CVE-2024-27046,0,0,0ff2f99411770b0bc1fd765d52ef266a81205183624650cc751af82c3b2c35cd,2024-11-21T09:03:44.440000
|
||||
CVE-2024-27046,0,1,6b5bfef3dac9da84fad55e80259b44de7de2d894597ff671d81c2682c8a79b3d,2024-12-23T18:19:19.613000
|
||||
CVE-2024-27047,0,0,9dc343355887e00b6c12fe5ce13c7be0b28948dd7e96d11974c3dc0672597af7,2024-11-21T09:03:44.563000
|
||||
CVE-2024-27048,0,0,9d970d7294b97b081590ac09f5272d974bfd0f6ae8f909bc567c34e2488a2142,2024-11-21T09:03:44.707000
|
||||
CVE-2024-27049,0,0,71bef612c2749a1d1ee2e1be20c30098f33e6fb50358787bc75b1138eeb0cb27,2024-11-21T09:03:44.820000
|
||||
@ -251181,7 +251181,7 @@ CVE-2024-27072,0,0,dbf4bba440af57458f216ea6e1cce4da447124fd45b4acb93cabbca6afe51
|
||||
CVE-2024-27073,0,0,68e4926038b809a77ddca4e47a4755a38e9227904c05e5228b0114227f4229a7,2024-11-21T09:03:48.280000
|
||||
CVE-2024-27074,0,0,cc7d332d3c20aabde40b8a4e8101d924452acefac2855cd8c9d9be38ae5668c5,2024-12-23T14:31:11.797000
|
||||
CVE-2024-27075,0,0,bbc8253a771dc51806d5205d7483e1a3fb0cf345232dab1fd0c81023001aa714,2024-11-21T09:03:48.593000
|
||||
CVE-2024-27076,0,1,67207a2d32a43cace3a63d153fb1693a83721d20345be41ce05847c86c97c805,2024-12-23T15:08:03.860000
|
||||
CVE-2024-27076,0,0,67207a2d32a43cace3a63d153fb1693a83721d20345be41ce05847c86c97c805,2024-12-23T15:08:03.860000
|
||||
CVE-2024-27077,0,0,a9d0a16072fe98c5c2eca54562942bf1af10446c1eb18085729ac3d5e8eae272,2024-12-23T14:38:37.373000
|
||||
CVE-2024-27078,0,0,9ca3d93b99f63cde707b0ba6eb1f9737780ff11116ff8c753623207ee276811c,2024-12-23T14:34:14.230000
|
||||
CVE-2024-27079,0,0,07de70fa8c3b809ff48e2ff24e87d600a8debe70cf3c7268624ebbd9a1379ecb,2024-11-21T09:03:49.070000
|
||||
@ -251358,7 +251358,7 @@ CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630
|
||||
CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000
|
||||
CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000
|
||||
CVE-2024-27254,0,0,12b735938e92147b71e9b36ac9a59ad706596e2b0d7f3009adfcc8f330eb86b2,2024-11-21T09:04:11.710000
|
||||
CVE-2024-27255,0,0,3add7be810ecaa09f98f9a1ef93ee381f54008fc22e1602860983b1ce8588cd6,2024-11-21T09:04:11.830000
|
||||
CVE-2024-27255,0,1,e6a550e0d0cf47ef40d74fbe3f602e64b9f39121e108586b209c927b96a53b4f,2024-12-23T17:32:58.470000
|
||||
CVE-2024-27257,0,0,691c5dc8e8ee6dc8cf4d467dc5d3cecba3bf33df4b5a8f7cf103f192a777dc97,2024-09-16T14:26:15.400000
|
||||
CVE-2024-2726,0,0,7bf287b1ed61a27957754b43bb3eb83ce224f5526d7a8605b12bacbec8912e82,2024-11-21T09:10:23
|
||||
CVE-2024-27260,0,0,d8abf1871a989c63042ef17773af437c6f9012fbd4c3caf016f954fa2e26ad04,2024-11-21T09:04:12.017000
|
||||
@ -254524,7 +254524,7 @@ CVE-2024-31483,0,0,d53a955cd46cf0469a03bb7988134984af15fbd0c29957e3452d9e061e4b5
|
||||
CVE-2024-31484,0,0,659d2e969344deede1af2ac26a238cb0f51c82aeb2ea05f6e3ba4fe2a034a834,2024-11-27T21:15:07.400000
|
||||
CVE-2024-31485,0,0,0d3fcb0ecb575c370349f9926a7edd62c66e8e79b393d1a37185c578f719a038,2024-11-21T09:13:37.617000
|
||||
CVE-2024-31486,0,0,7b6afc57284e2eca1d2c55c22eae9408be3513e75dc9f259985e31d4ec232706,2024-11-21T09:13:37.750000
|
||||
CVE-2024-31487,0,1,790a9c7bf706aa4d66a2e050662d97916f6e747ec7c1c7e884813a7be9d9c314,2024-12-23T15:05:45.840000
|
||||
CVE-2024-31487,0,0,790a9c7bf706aa4d66a2e050662d97916f6e747ec7c1c7e884813a7be9d9c314,2024-12-23T15:05:45.840000
|
||||
CVE-2024-31488,0,0,cfcf599019007e4943692b70a719c6cb37a35d714337963740462890b05d2346,2024-11-21T09:13:38.013000
|
||||
CVE-2024-31489,0,0,3c09d689ae4b29e24aa7a9b618ee52fdfa1da44cc707200d5479123d988742c4,2024-09-20T19:41:19.447000
|
||||
CVE-2024-3149,0,0,8a78140490bcf701e13d0c05549610bd9a1157605ed7c6cf66c461a13a6097ff,2024-11-21T09:29:00.367000
|
||||
@ -261351,6 +261351,7 @@ CVE-2024-4089,0,0,7a035608d08862b8a3927991cbc7bcfd8e0cb13815d39b3b58eaf685ec21d6
|
||||
CVE-2024-40892,0,0,0bef0c096de1fd9b74596dba063b1cf9ffb172ff0abd417611d342278b46245f,2024-08-21T18:15:09.710000
|
||||
CVE-2024-40893,0,0,291c1cc414cfaa66f88e6f282a2cb52f9787a1f732797e904eca670adbd8e574,2024-08-21T18:15:09.803000
|
||||
CVE-2024-40895,0,0,9bfbe451c0a62cc469c348ecf829cab564e06b39ab7ab75fbb9a00c7abd49483,2024-11-21T09:31:48.250000
|
||||
CVE-2024-40896,1,1,99cd60873be66345887580cd246a9786d55d0f242caaa835b8f113819f38ab35,2024-12-23T18:15:06.940000
|
||||
CVE-2024-40897,0,0,5de984c0ce0b5f00f148c2d87f9ba7398ed21388187cb055a9d01cc9ee9adfcc,2024-11-21T09:31:48.450000
|
||||
CVE-2024-40898,0,0,b930bfc2025b86aea21c8f0fe9e9b6f374f54a09bbb3f9c81abb259ea87ff81c,2024-11-21T09:31:48.670000
|
||||
CVE-2024-40899,0,0,27efc19ced00bac32be0c727e443e10ff312f5514ad1f8ef8ce233abd9e28b76,2024-11-21T09:31:48.870000
|
||||
@ -264637,7 +264638,7 @@ CVE-2024-4538,0,0,5bd1ad90e973f76dc331cc98dd5010eac6153f7bd5c3f59bc15316bd99e49f
|
||||
CVE-2024-45382,0,0,cd17bb10b42a7a52154b8f180f6a96138cbe671bc16e0955e6b9f0951bb6f705,2024-10-16T17:43:43.917000
|
||||
CVE-2024-45383,0,0,18b2a12c0247f6bd404573e4f3025c14dad6c1dfae1f9cf4c31db12712f62634,2024-11-21T09:37:42.043000
|
||||
CVE-2024-45384,0,0,cbfb50bafa8517a7944bff5db1df53c710c3eadab72436ecb1123d86217adad5,2024-11-21T09:37:42.190000
|
||||
CVE-2024-45387,1,1,4a290cd2e1edb9118a4567b66344f90809ae32f00e92de6d11475718692bc2a5,2024-12-23T16:15:06.590000
|
||||
CVE-2024-45387,0,1,1f8fe19031480c73e7f97c37efd6ec2e9f848d08a6b10e711f96c8cf3c513619,2024-12-23T18:15:07.043000
|
||||
CVE-2024-45388,0,0,5e8b5ccfdf2c3da6b5d7948eeb7403963fce2832acccafbcb71f9440d5a08c72,2024-09-19T15:18:32.007000
|
||||
CVE-2024-45389,0,0,7edb5866be2f947d92ed825c273c577f4ddbd466128d69408c1eab72a19e26af,2024-09-12T20:17:31.767000
|
||||
CVE-2024-4539,0,0,a50c21946790a9182b1f358ef39ac139f12b2ba174f8c831ada00c492c3c771e,2024-12-13T01:10:44.940000
|
||||
@ -269703,7 +269704,7 @@ CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764
|
||||
CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000
|
||||
CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000
|
||||
CVE-2024-53255,0,0,4f8f693c86b784e50185e0ac77368697fd42f0026df125f0acc79ced1bae50f8,2024-11-25T19:15:11.760000
|
||||
CVE-2024-53256,1,1,72ef05d8ae8ae031f35420c078593bb110acb39e1feca09acaeac933f611ec61,2024-12-23T16:15:06.797000
|
||||
CVE-2024-53256,0,0,72ef05d8ae8ae031f35420c078593bb110acb39e1feca09acaeac933f611ec61,2024-12-23T16:15:06.797000
|
||||
CVE-2024-53257,0,0,c8d1de87259e490ee111ec0f7908246ec5f0443069b8812ed523eb3cec1890f5,2024-12-03T16:15:23.693000
|
||||
CVE-2024-53258,0,0,0ff710893a332482279b237f0f62e8fa897b65a149f50117263b32d6496e67d6,2024-11-25T20:15:10.030000
|
||||
CVE-2024-53259,0,0,d252c3bc73ffa96a99c76ffc304ef86875b1c8098e2b798281e0f4953d2dfb0b,2024-12-02T17:15:12.767000
|
||||
@ -269721,6 +269722,8 @@ CVE-2024-53271,0,0,bf343792418ea9791cab65636364e42817a58c9fbdd6d31284460cca28c34
|
||||
CVE-2024-53272,0,0,f3ae5c3af00a8a1ede971886e8407e0fd8e6e8ff1a7606066ce068e53ea18328,2024-12-12T02:15:28.670000
|
||||
CVE-2024-53273,0,0,4be201cb4a2a2818369414ac4a638086038f7b2129c8882fb2f8ed84d4b3ca40,2024-12-12T02:15:28.813000
|
||||
CVE-2024-53274,0,0,1b082934bf5e9b4005ba0f77ebbc282458901418112daa847bcdad246d3a28e8,2024-12-12T02:15:28.940000
|
||||
CVE-2024-53275,1,1,c1f6e784f8ecb23a97a4fd94d048a66f97abc8575b75dd57730625c7521d4d06,2024-12-23T18:15:07.143000
|
||||
CVE-2024-53276,1,1,26c8031740b54c6fd5adae23cbca05b16f6af4f0f154843ed548a5b689c8d0bc,2024-12-23T18:15:07.293000
|
||||
CVE-2024-53278,0,0,6f30b711eaa2519505a8ae7e3cc5077447b747b2c4a9b5a5e0658f524894f224,2024-11-26T05:15:10.563000
|
||||
CVE-2024-53279,0,0,44033b042ffed7a89d7ff23520a85cac4516e857c657f0452265be9252a09d8c,2024-12-09T04:15:04.477000
|
||||
CVE-2024-5328,0,0,8c7cab73e73336a340952a9318c322c99389e6514b1340a59b208cd9ecb39030,2024-11-21T09:47:25.977000
|
||||
@ -270149,7 +270152,7 @@ CVE-2024-54140,0,0,e331d2ac3dbd3b8a53d43f4b62020140bfe310c3ed6fc6689e9e07dc1c045
|
||||
CVE-2024-54141,0,0,03f51d6625a463b05e77ba75622f0e1fc489bf2648bf55da8aa1a94f754ed277,2024-12-06T15:15:09.530000
|
||||
CVE-2024-54143,0,0,39896e76381b970ed0c53caca39df9efa5206ded9e17479626eb381c775f3554,2024-12-06T17:15:12.687000
|
||||
CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000
|
||||
CVE-2024-54148,1,1,39cdeebcf5dd23cf00eff0c13eefbe3f9fafd3ec67c67b3ac7fbd801351f7c3f,2024-12-23T16:15:07.010000
|
||||
CVE-2024-54148,0,0,39cdeebcf5dd23cf00eff0c13eefbe3f9fafd3ec67c67b3ac7fbd801351f7c3f,2024-12-23T16:15:07.010000
|
||||
CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000
|
||||
CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000
|
||||
CVE-2024-54150,0,0,2df54d94caae27dd20c93dacb8da181f1ca94c7f90068ee4b0f13c650c491939,2024-12-20T18:15:29.847000
|
||||
@ -270728,7 +270731,7 @@ CVE-2024-55890,0,0,ed415926f81e15a00d962b0a92626356ed0642a3e51df83526b3e0e3894d9
|
||||
CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
|
||||
CVE-2024-55918,0,0,bbfbb68501d5d412b5390769769529160437a59c66144983bc4b57777cd87c8a,2024-12-17T20:15:23.140000
|
||||
CVE-2024-55946,0,0,ee860e9442a82675ef2a6aea6f75151a8e2b4e394989e5ab5272bb86ce0df26e,2024-12-13T21:15:13.603000
|
||||
CVE-2024-55947,1,1,b02c2a746f3e99e157a115e174c96d143b63249cdec0736331b21d5c33252c10,2024-12-23T16:15:07.253000
|
||||
CVE-2024-55947,0,0,b02c2a746f3e99e157a115e174c96d143b63249cdec0736331b21d5c33252c10,2024-12-23T16:15:07.253000
|
||||
CVE-2024-55949,0,0,730f7b9444cd8d481c090272c978e37b84fbd5b51226a21ecf1c6c64d8e22362,2024-12-16T20:15:13.683000
|
||||
CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
|
||||
CVE-2024-55951,0,0,a51355b6ae0f3b8ff81aa1c7eb7d8610a8ed0d99cdcd6fefacc2c260861ccc4a,2024-12-16T20:15:13.823000
|
||||
@ -270806,7 +270809,7 @@ CVE-2024-56074,0,0,a14415b5ae296cd11e2e04c1575df9e68986e1feed991423320ce9c846af3
|
||||
CVE-2024-5608,0,0,ced92374bfec9f9526a30572e667eb2d7d2eee08d2b8c010b292f0924bebbe2c,2024-11-26T01:42:21.587000
|
||||
CVE-2024-56082,0,0,759741abf7a58bf8beca623211202e6de06c201a028b6b4a8a373767a6468574,2024-12-16T16:15:09.460000
|
||||
CVE-2024-56083,0,0,3b1c15530b6c4c8ff63570d435fc18c0b351048227eaf968796d4ff2914fdf79,2024-12-16T17:15:13.883000
|
||||
CVE-2024-56084,0,0,265117798e6239164b15f2074471e5cc9a3b3415ee13e67e5960cdc9a65c8324,2024-12-16T16:15:09.647000
|
||||
CVE-2024-56084,0,1,5461b03bf7885467ec018b1ae209c35eb8bceb3e64d3adba34292f4be3610693,2024-12-23T18:15:07.440000
|
||||
CVE-2024-56085,0,0,7848f40aec07f93e208a7c7a09cd4f70e8f638200ed35d993b1ef358eb39ec03,2024-12-16T16:15:09.803000
|
||||
CVE-2024-56086,0,0,3f20b8dee933a49f8c115ad1e5c021ec38fc1b178307186ae15ac1f8b670606c,2024-12-16T16:15:09.980000
|
||||
CVE-2024-56087,0,0,05dc1ed5074a537273e80994b3567c3e6a1b61e2cf65010e706da64508e1570e,2024-12-16T16:15:10.147000
|
||||
@ -270835,7 +270838,7 @@ CVE-2024-5618,0,0,d2d97c727c060ec84f3174901af9ab7b075641151198c4f29457077453fd0c
|
||||
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
|
||||
CVE-2024-5620,0,0,240638ef58a29a459ed1037710fcf1b7e875e31a78e263978233bb4c4a8442da,2024-11-21T09:48:01.930000
|
||||
CVE-2024-56200,0,0,51120d87a10e515859753773432ee83776f25472dfafe8167b573d6b5892d131,2024-12-19T19:15:08.280000
|
||||
CVE-2024-56201,1,1,a15d7eb8a8965c14ef38128aac195102d23680a02a6b0793cbf2d8ffc4140cb3,2024-12-23T16:15:07.410000
|
||||
CVE-2024-56201,0,0,a15d7eb8a8965c14ef38128aac195102d23680a02a6b0793cbf2d8ffc4140cb3,2024-12-23T16:15:07.410000
|
||||
CVE-2024-5622,0,0,48dd50139cd0fb0b9e32ff1d34b4004b39a7c87dde414648422613d43b5d51e5,2024-09-13T20:21:38.610000
|
||||
CVE-2024-5623,0,0,7a27a8a8bb2e29efe02be8c957247e288b25a39c8598c86d8533218d73dc7a15,2024-09-13T20:19:53.477000
|
||||
CVE-2024-5624,0,0,7f93c754c9c6e0a4611cd66d82be3519ca19fdbb2803818bcf7cbddb963f07b6,2024-09-13T20:23:28.787000
|
||||
@ -270855,7 +270858,7 @@ CVE-2024-56317,0,0,b4a1e923d734c9748bfefb232cd94998c16ae77377149acd2e40ce01c1c90
|
||||
CVE-2024-56318,0,0,41fe9d7571c5ddeaf622da00eaaa1951e3cb55078c3acd81346bfd3e36464d15,2024-12-19T00:15:06.897000
|
||||
CVE-2024-56319,0,0,2db5aea7f2e2c0716ff3ae059d9992998ac87c8ff6e8b34fca05f1a112cb61c5,2024-12-18T23:15:18.373000
|
||||
CVE-2024-5632,0,0,79535ded485ce0fc041702b30ef936da2f13ebaec98ccb0306c2826a8b572585,2024-11-21T09:48:03.353000
|
||||
CVE-2024-56326,1,1,d48c0fe5046d8f0f0b9f33c9a26da5fcd2b370d3077fa216b53b217246be6aa9,2024-12-23T16:15:07.590000
|
||||
CVE-2024-56326,0,0,d48c0fe5046d8f0f0b9f33c9a26da5fcd2b370d3077fa216b53b217246be6aa9,2024-12-23T16:15:07.590000
|
||||
CVE-2024-56327,0,0,7f279bf8e8dad1abfccdde7f80cf3a1198eceeaed727f435a201d9524ff4caea,2024-12-20T18:15:31.083000
|
||||
CVE-2024-56329,0,0,1a706ee72fb5ffbcf058c8a20d98c3cc77e376296ceef183209bf8faa8566f9b,2024-12-20T20:15:23.987000
|
||||
CVE-2024-5633,0,0,6153dcce403090a22c66747e4beff2cb4e82934f4fa355dae1f3e5bcdf5cc4ba,2024-11-21T09:48:03.483000
|
||||
@ -270880,7 +270883,9 @@ CVE-2024-56357,0,0,9859a02c86325eb096d891c0331c0c272fa35fd3f3348ca7975c1433009cd
|
||||
CVE-2024-56358,0,0,a5242b1488bc185e31d245df23f8cd112af7bc1ad520eb610922e4932f3aaa06,2024-12-20T21:15:10.673000
|
||||
CVE-2024-56359,0,0,57fb0eb3210037d0725af8cb3d5a41f7619e854b3139ae13f78a6461042373b7,2024-12-20T21:15:10.880000
|
||||
CVE-2024-5636,0,0,be674ee7db367fbb27ae45f825fa3b6cac855c767643bde3f8b1378da8ddb51a,2024-11-21T09:48:03.883000
|
||||
CVE-2024-56364,1,1,b554e0df0a4ad57cd70c0d37933b45401c149826dc27d68ffb15442fe3902ff6,2024-12-23T16:15:07.770000
|
||||
CVE-2024-56362,1,1,dd5033b04c0a04acaf53e636d0201cacb970804dce1ae28fdf600c92d6069cf1,2024-12-23T18:15:07.617000
|
||||
CVE-2024-56363,1,1,f22bc17bbcbacc3d4c8946803bd76249d4162387d56a582274e363a9547d6b46,2024-12-23T18:15:07.767000
|
||||
CVE-2024-56364,0,0,b554e0df0a4ad57cd70c0d37933b45401c149826dc27d68ffb15442fe3902ff6,2024-12-23T16:15:07.770000
|
||||
CVE-2024-5637,0,0,a5e32b0dfdcc3b00fa1c534a6efa8caef39b80f083f1c956c246ad8a83c6df00,2024-11-21T09:48:04.030000
|
||||
CVE-2024-56375,0,0,2a34ccceff495c37ae84092fe8c0ad283727cd545575a5f30821495b0c5dc2ed,2024-12-22T23:15:06.613000
|
||||
CVE-2024-56378,0,0,6719f8ca56230694a59bc1f5e75e3ab9feb822f8501e080a6c8cff7081436ef7,2024-12-23T00:15:05.133000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user