mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-27T05:00:38.571559+00:00
This commit is contained in:
parent
2931d8846e
commit
c8eaaa2ac4
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-38223",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-15T11:21:43.557",
|
||||
"lastModified": "2024-03-23T03:15:08.677",
|
||||
"lastModified": "2024-03-27T03:15:10.003",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -109,9 +109,17 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKESIFZMWIFMI6DRGMUYOTVKBOSEKDXZ/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NRRZMTLG3YT6U3PSGJOAMLDNLRF2EUOP/",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-30590",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2023-11-28T20:15:07.480",
|
||||
"lastModified": "2023-12-04T17:39:07.437",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-27T03:15:10.130",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -84,6 +84,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html",
|
||||
"source": "support@hackerone.com"
|
||||
},
|
||||
{
|
||||
"url": "https://nodejs.org/en/blog/vulnerability/june-2023-security-releases",
|
||||
"source": "support@hackerone.com",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38252",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-14T18:15:10.990",
|
||||
"lastModified": "2024-03-23T03:15:09.020",
|
||||
"lastModified": "2024-03-27T03:15:10.220",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -146,6 +146,14 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-38253",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-07-14T18:15:11.047",
|
||||
"lastModified": "2024-03-23T03:15:09.160",
|
||||
"lastModified": "2024-03-27T03:15:10.390",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -146,6 +146,14 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-398xx/CVE-2023-39804.json
Normal file
28
CVE-2023/CVE-2023-398xx/CVE-2023-39804.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-39804",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:08.897",
|
||||
"lastModified": "2024-03-27T04:15:08.897",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In GNU tar before 1.35, mishandled extension attributes in a PAX archive can lead to an application crash in xheader.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1058079",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.savannah.gnu.org/cgit/tar.git/commit/?id=a339f05cd269013fa133d2f148d73f6f7d4247e4",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.savannah.gnu.org/cgit/tar.git/tree/src/xheader.c?h=release_1_34#n1723",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40284.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40284.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40284",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:09.200",
|
||||
"lastModified": "2024-03-27T04:15:09.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40285.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40285.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40285",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:09.440",
|
||||
"lastModified": "2024-03-27T04:15:09.440",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40286.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40286.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40286",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:09.643",
|
||||
"lastModified": "2024-03-27T04:15:09.643",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40287.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40287.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40287",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:09.833",
|
||||
"lastModified": "2024-03-27T04:15:09.833",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40288.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40288.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40288",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:10.027",
|
||||
"lastModified": "2024-03-27T04:15:10.027",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40289.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40289.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40289",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:10.220",
|
||||
"lastModified": "2024-03-27T04:15:10.220",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A command injection issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker can exploit this to elevate privileges from a user with BMC administrative privileges."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-402xx/CVE-2023-40290.json
Normal file
24
CVE-2023/CVE-2023-402xx/CVE-2023-40290.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-40290",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:10.387",
|
||||
"lastModified": "2024-03-27T04:15:10.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker could exploit an XSS issue that affects Internet Explorer 11 on Windows."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_BMC_IPMI_Oct_2023",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.supermicro.com/en/support/security_center#%21advisories",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4255",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2023-12-21T16:15:10.017",
|
||||
"lastModified": "2024-03-23T03:15:09.943",
|
||||
"lastModified": "2024-03-27T03:15:10.537",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -163,6 +163,14 @@
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AULOBQJLXE2KCT5UVQMKGEFL4GFIAOED/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MKFZQUK7FPWWJQYICDZZ4YWIPUPQ2D3R/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TODROGVCWZ435HQIZE6ARQC5LPQLIA5C/",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2023/CVE-2023-459xx/CVE-2023-45913.json
Normal file
28
CVE-2023/CVE-2023-459xx/CVE-2023-45913.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2023-45913",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:10.590",
|
||||
"lastModified": "2024-03-27T04:15:10.590",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mesa v23.0.4 was discovered to contain a NULL pointer dereference via the function dri2GetGlxDrawableFromXDrawableId(). This vulnerability is triggered when the X11 server sends an DRI2_BufferSwapComplete event unexpectedly when the application is using DRI3. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jan/71",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45927.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45927.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45927",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:10.847",
|
||||
"lastModified": "2024-03-27T04:15:10.847",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "S-Lang 2.3.2 was discovered to contain an arithmetic exception via the function tt_sprintf()."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://lists.jedsoft.org/lists/slang-users/2023/0000003.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jan/55",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45929.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45929.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45929",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:11.067",
|
||||
"lastModified": "2024-03-27T04:15:11.067",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "S-Lang 2.3.2 was discovered to contain a segmentation fault via the function fixup_tgetstr()."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://lists.jedsoft.org/lists/slang-users/2023/0000002.html",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jan/57",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2023/CVE-2023-459xx/CVE-2023-45931.json
Normal file
24
CVE-2023/CVE-2023-459xx/CVE-2023-45931.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2023-45931",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T04:15:11.250",
|
||||
"lastModified": "2024-03-27T04:15:11.250",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Mesa 23.0.4 was discovered to contain a NULL pointer dereference in check_xshm() for the has_error state. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.freedesktop.org/mesa/mesa/-/issues/9859",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Jan/71",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-04xx/CVE-2024-0400.json
Normal file
55
CVE-2024/CVE-2024-04xx/CVE-2024-0400.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-0400",
|
||||
"sourceIdentifier": "cybersecurity@hitachienergy.com",
|
||||
"published": "2024-03-27T03:15:10.697",
|
||||
"lastModified": "2024-03-27T03:15:10.697",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SCM Software is a client and server application. An Authenticated System manager client can execute LINQ query in the SCM server, for customized filtering. An Authenticated malicious client can send a specially crafted code to skip the validation and execute arbitrary code (RCE) on the SCM Server remotely. Malicious clients can execute any command by using this RCE vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@hitachienergy.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@hitachienergy.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true",
|
||||
"source": "cybersecurity@hitachienergy.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-15xx/CVE-2024-1532.json
Normal file
55
CVE-2024/CVE-2024-15xx/CVE-2024-1532.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-1532",
|
||||
"sourceIdentifier": "cybersecurity@hitachienergy.com",
|
||||
"published": "2024-03-27T03:15:10.933",
|
||||
"lastModified": "2024-03-27T03:15:10.933",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability exists in the stb-language file handling that affects the RTU500 series product versions listed below. A malicious actor could enforce diagnostic texts being displayed as empty strings, if an authorized user uploads a specially crafted stb-language file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@hitachienergy.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@hitachienergy.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000190&languageCode=en&Preview=true",
|
||||
"source": "cybersecurity@hitachienergy.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-20xx/CVE-2024-2097.json
Normal file
43
CVE-2024/CVE-2024-20xx/CVE-2024-2097.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-2097",
|
||||
"sourceIdentifier": "cybersecurity@hitachienergy.com",
|
||||
"published": "2024-03-27T03:15:12.290",
|
||||
"lastModified": "2024-03-27T03:15:12.290",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Authenticated List control client can execute the LINQ query in SCM Server to present event as list for operator. An authenticated malicious client can send special LINQ query to execute arbitrary code remotely (RCE) on the SCM Server that an attacker otherwise does not have authorization to do."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@hitachienergy.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://publisher.hitachienergy.com/preview?DocumentId=8DBD000189&languageCode=en&Preview=true",
|
||||
"source": "cybersecurity@hitachienergy.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-21xx/CVE-2024-2139.json
Normal file
47
CVE-2024/CVE-2024-21xx/CVE-2024-2139.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2139",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-27T03:15:12.510",
|
||||
"lastModified": "2024-03-27T03:15:12.510",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Master Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Pricing Table widget in all versions up to, and including, 2.0.5.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3050636/master-addons",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8910b6f0-1bf4-4ac0-93b7-54db7c15392c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-22025",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-03-19T05:15:10.267",
|
||||
"lastModified": "2024-03-19T13:26:46.000",
|
||||
"lastModified": "2024-03-27T03:15:11.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -42,6 +42,10 @@
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2284065",
|
||||
"source": "support@hackerone.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2024/03/msg00029.html",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-22xx/CVE-2024-2203.json
Normal file
47
CVE-2024/CVE-2024-22xx/CVE-2024-2203.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2203",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-27T03:15:12.737",
|
||||
"lastModified": "2024-03-27T03:15:12.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The Plus Addons for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 5.4.1 via the Clients widget. This makes it possible for authenticated attackers, with contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3056776/the-plus-addons-for-elementor-page-builder",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/dc7ff863-3a8e-41cd-ae20-78bb4577c16a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-22xx/CVE-2024-2210.json
Normal file
47
CVE-2024/CVE-2024-22xx/CVE-2024-2210.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-2210",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-03-27T03:15:12.937",
|
||||
"lastModified": "2024-03-27T03:15:12.937",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The The Plus Addons for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 5.4.1 via the Team Member Listing widget. This makes it possible for authenticated attackers, with contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3056776/the-plus-addons-for-elementor-page-builder",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/30579058-54f4-4496-9275-078faf99823f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-243xx/CVE-2024-24334.json
Normal file
36
CVE-2024/CVE-2024-243xx/CVE-2024-24334.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-24334",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.260",
|
||||
"lastModified": "2024-03-27T03:15:11.260",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A heap buffer overflow occurs in dfs_v2 dfs_file in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8282",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/pull/8305",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-243xx/CVE-2024-24335.json
Normal file
36
CVE-2024/CVE-2024-243xx/CVE-2024-24335.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-24335",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.330",
|
||||
"lastModified": "2024-03-27T03:15:11.330",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A heap buffer overflow occurs in the dfs_v2 romfs filesystem RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8271",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/pull/8278",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25388.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25388.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25388",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.400",
|
||||
"lastModified": "2024-03-27T03:15:11.400",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "drivers/wlan/wlan_mgmt,c in RT-Thread through 5.0.2 has an integer signedness error and resultant buffer overflow."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8285",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25389.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25389.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25389",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.460",
|
||||
"lastModified": "2024-03-27T03:15:11.460",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RT-Thread through 5.0.2 generates random numbers with a weak algorithm of \"seed = 214013L * seed + 2531011L; return (seed >> 16) & 0x7FFF;\" in calc_random in drivers/misc/rt_random.c."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8283",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25390.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25390.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25390",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.537",
|
||||
"lastModified": "2024-03-27T03:15:11.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A heap buffer overflow occurs in finsh/msh_file.c and finsh/msh.c in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8286",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25391.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25391.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25391",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.603",
|
||||
"lastModified": "2024-03-27T03:15:11.603",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stack buffer overflow occurs in libc/posix/ipc/mqueue.c in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8287",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25392.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25392.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25392",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.667",
|
||||
"lastModified": "2024-03-27T03:15:11.667",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An out-of-bounds access occurs in utilities/var_export/var_export.c in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8290",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25393.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25393.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25393",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.730",
|
||||
"lastModified": "2024-03-27T03:15:11.730",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A stack buffer overflow occurs in net/at/src/at_server.c in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8288",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25394.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25394.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25394",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.830",
|
||||
"lastModified": "2024-03-27T03:15:11.830",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow occurs in utilities/ymodem/ry_sy.c in RT-Thread through 5.0.2 because of an incorrect sprintf call or a missing '\\0' character."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8291",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
32
CVE-2024/CVE-2024-253xx/CVE-2024-25395.json
Normal file
32
CVE-2024/CVE-2024-253xx/CVE-2024-25395.json
Normal file
@ -0,0 +1,32 @@
|
||||
{
|
||||
"id": "CVE-2024-25395",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:11.927",
|
||||
"lastModified": "2024-03-27T03:15:11.927",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A buffer overflow occurs in utilities/rt-link/src/rtlink.c in RT-Thread through 5.0.2."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/RT-Thread/rt-thread/issues/8289",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/hnsecurity/vulns/blob/main/HNS-2024-05-rt-thread.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://seclists.org/fulldisclosure/2024/Mar/28",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://security.humanativaspa.it/multiple-vulnerabilities-in-rt-thread-rtos/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-255xx/CVE-2024-25580.json
Normal file
20
CVE-2024/CVE-2024-255xx/CVE-2024-25580.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-25580",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:12.007",
|
||||
"lastModified": "2024-03-27T03:15:12.007",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered in gui/util/qktxhandler.cpp in Qt before 5.15.17, 6.x before 6.2.12, 6.3.x through 6.5.x before 6.5.5, and 6.6.x before 6.6.2. A buffer overflow and application crash can occur via a crafted KTX image file."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.qt.io/blog/security-advisory-potential-buffer-overflow-when-reading-ktx-images",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-257xx/CVE-2024-25734.json
Normal file
24
CVE-2024/CVE-2024-257xx/CVE-2024-25734.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-25734",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:12.077",
|
||||
"lastModified": "2024-03-27T03:15:12.077",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. The TELNET service prompts for a password only after a valid username is entered, which might make it easier for remote attackers to enumerate user accounts."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/177081",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://hyp3rlinx.altervista.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-257xx/CVE-2024-25735.json
Normal file
24
CVE-2024/CVE-2024-257xx/CVE-2024-25735.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-25735",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:12.150",
|
||||
"lastModified": "2024-03-27T03:15:12.150",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext passwords via a SoftAP /device/config GET request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/177082",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://hyp3rlinx.altervista.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-257xx/CVE-2024-25736.json
Normal file
24
CVE-2024/CVE-2024-257xx/CVE-2024-25736.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-25736",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-27T03:15:12.220",
|
||||
"lastModified": "2024-03-27T03:15:12.220",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can restart the device via a /device/reboot GET request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://packetstormsecurity.com/files/177083",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://hyp3rlinx.altervista.org",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2941.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2941.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2941",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T03:15:13.160",
|
||||
"lastModified": "2024-03-27T03:15:13.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in Campcodes Online Examination System 1.0. Affected by this issue is some unknown functionality of the file /adminpanel/admin/query/loginExe.php. The manipulation of the argument pass leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258032."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%201.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258032",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258032",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304757",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2942.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2942.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2942",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T03:15:13.490",
|
||||
"lastModified": "2024-03-27T03:15:13.490",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Campcodes Online Examination System 1.0. This affects an unknown part of the file /adminpanel/admin/query/deleteQuestionExe.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258033 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%202.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258033",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258033",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304758",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2943.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2943.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2943",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T03:15:13.820",
|
||||
"lastModified": "2024-03-27T03:15:13.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Campcodes Online Examination System 1.0 and classified as critical. This vulnerability affects unknown code of the file /adminpanel/admin/query/deleteExamExe.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258034 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%203.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258034",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258034",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304759",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2944.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2944.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2944",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T03:15:14.160",
|
||||
"lastModified": "2024-03-27T03:15:14.160",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes Online Examination System 1.0 and classified as critical. This issue affects some unknown processing of the file /adminpanel/admin/query/deleteCourseExe.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258035."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%204.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258035",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258035",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304760",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-29xx/CVE-2024-2945.json
Normal file
92
CVE-2024/CVE-2024-29xx/CVE-2024-2945.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-2945",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-27T03:15:14.477",
|
||||
"lastModified": "2024-03-27T03:15:14.477",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Campcodes Online Examination System 1.0. It has been classified as critical. Affected is an unknown function of the file /adminpanel/admin/facebox_modal/updateExaminee.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258036."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/cve_hub/blob/main/Online%20Examination%20System/Online%20Examination%20System%20-%20vuln%205.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258036",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258036",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.304762",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
52
README.md
52
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-27T03:00:37.632112+00:00
|
||||
2024-03-27T05:00:38.571559+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-27T02:15:11.620000+00:00
|
||||
2024-03-27T04:15:11.250000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,30 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242804
|
||||
242841
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `37`
|
||||
|
||||
\* [CVE-2024-1531](CVE-2024/CVE-2024-15xx/CVE-2024-1531.json) (`2024-03-27T02:15:11.177`)
|
||||
\* [CVE-2024-2206](CVE-2024/CVE-2024-22xx/CVE-2024-2206.json) (`2024-03-27T01:15:46.613`)
|
||||
\* [CVE-2024-2244](CVE-2024/CVE-2024-22xx/CVE-2024-2244.json) (`2024-03-27T02:15:11.417`)
|
||||
\* [CVE-2024-2932](CVE-2024/CVE-2024-29xx/CVE-2024-2932.json) (`2024-03-27T01:15:46.830`)
|
||||
\* [CVE-2024-2934](CVE-2024/CVE-2024-29xx/CVE-2024-2934.json) (`2024-03-27T01:15:47.100`)
|
||||
\* [CVE-2024-2935](CVE-2024/CVE-2024-29xx/CVE-2024-2935.json) (`2024-03-27T01:15:47.360`)
|
||||
\* [CVE-2024-2938](CVE-2024/CVE-2024-29xx/CVE-2024-2938.json) (`2024-03-27T01:15:47.630`)
|
||||
\* [CVE-2024-2939](CVE-2024/CVE-2024-29xx/CVE-2024-2939.json) (`2024-03-27T01:15:47.903`)
|
||||
\* [CVE-2024-2940](CVE-2024/CVE-2024-29xx/CVE-2024-2940.json) (`2024-03-27T02:15:11.620`)
|
||||
\* [CVE-2024-0400](CVE-2024/CVE-2024-04xx/CVE-2024-0400.json) (`2024-03-27T03:15:10.697`)
|
||||
\* [CVE-2024-1532](CVE-2024/CVE-2024-15xx/CVE-2024-1532.json) (`2024-03-27T03:15:10.933`)
|
||||
\* [CVE-2024-2097](CVE-2024/CVE-2024-20xx/CVE-2024-2097.json) (`2024-03-27T03:15:12.290`)
|
||||
\* [CVE-2024-2139](CVE-2024/CVE-2024-21xx/CVE-2024-2139.json) (`2024-03-27T03:15:12.510`)
|
||||
\* [CVE-2024-2203](CVE-2024/CVE-2024-22xx/CVE-2024-2203.json) (`2024-03-27T03:15:12.737`)
|
||||
\* [CVE-2024-2210](CVE-2024/CVE-2024-22xx/CVE-2024-2210.json) (`2024-03-27T03:15:12.937`)
|
||||
\* [CVE-2024-24334](CVE-2024/CVE-2024-243xx/CVE-2024-24334.json) (`2024-03-27T03:15:11.260`)
|
||||
\* [CVE-2024-24335](CVE-2024/CVE-2024-243xx/CVE-2024-24335.json) (`2024-03-27T03:15:11.330`)
|
||||
\* [CVE-2024-25388](CVE-2024/CVE-2024-253xx/CVE-2024-25388.json) (`2024-03-27T03:15:11.400`)
|
||||
\* [CVE-2024-25389](CVE-2024/CVE-2024-253xx/CVE-2024-25389.json) (`2024-03-27T03:15:11.460`)
|
||||
\* [CVE-2024-25390](CVE-2024/CVE-2024-253xx/CVE-2024-25390.json) (`2024-03-27T03:15:11.537`)
|
||||
\* [CVE-2024-25391](CVE-2024/CVE-2024-253xx/CVE-2024-25391.json) (`2024-03-27T03:15:11.603`)
|
||||
\* [CVE-2024-25392](CVE-2024/CVE-2024-253xx/CVE-2024-25392.json) (`2024-03-27T03:15:11.667`)
|
||||
\* [CVE-2024-25393](CVE-2024/CVE-2024-253xx/CVE-2024-25393.json) (`2024-03-27T03:15:11.730`)
|
||||
\* [CVE-2024-25394](CVE-2024/CVE-2024-253xx/CVE-2024-25394.json) (`2024-03-27T03:15:11.830`)
|
||||
\* [CVE-2024-25395](CVE-2024/CVE-2024-253xx/CVE-2024-25395.json) (`2024-03-27T03:15:11.927`)
|
||||
\* [CVE-2024-25580](CVE-2024/CVE-2024-255xx/CVE-2024-25580.json) (`2024-03-27T03:15:12.007`)
|
||||
\* [CVE-2024-25734](CVE-2024/CVE-2024-257xx/CVE-2024-25734.json) (`2024-03-27T03:15:12.077`)
|
||||
\* [CVE-2024-25735](CVE-2024/CVE-2024-257xx/CVE-2024-25735.json) (`2024-03-27T03:15:12.150`)
|
||||
\* [CVE-2024-25736](CVE-2024/CVE-2024-257xx/CVE-2024-25736.json) (`2024-03-27T03:15:12.220`)
|
||||
\* [CVE-2024-2941](CVE-2024/CVE-2024-29xx/CVE-2024-2941.json) (`2024-03-27T03:15:13.160`)
|
||||
\* [CVE-2024-2942](CVE-2024/CVE-2024-29xx/CVE-2024-2942.json) (`2024-03-27T03:15:13.490`)
|
||||
\* [CVE-2024-2943](CVE-2024/CVE-2024-29xx/CVE-2024-2943.json) (`2024-03-27T03:15:13.820`)
|
||||
\* [CVE-2024-2944](CVE-2024/CVE-2024-29xx/CVE-2024-2944.json) (`2024-03-27T03:15:14.160`)
|
||||
\* [CVE-2024-2945](CVE-2024/CVE-2024-29xx/CVE-2024-2945.json) (`2024-03-27T03:15:14.477`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `2`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
\* [CVE-2023-24955](CVE-2023/CVE-2023-249xx/CVE-2023-24955.json) (`2024-03-27T01:00:01.353`)
|
||||
\* [CVE-2024-1753](CVE-2024/CVE-2024-17xx/CVE-2024-1753.json) (`2024-03-27T01:15:46.480`)
|
||||
\* [CVE-2022-38223](CVE-2022/CVE-2022-382xx/CVE-2022-38223.json) (`2024-03-27T03:15:10.003`)
|
||||
\* [CVE-2023-30590](CVE-2023/CVE-2023-305xx/CVE-2023-30590.json) (`2024-03-27T03:15:10.130`)
|
||||
\* [CVE-2023-38252](CVE-2023/CVE-2023-382xx/CVE-2023-38252.json) (`2024-03-27T03:15:10.220`)
|
||||
\* [CVE-2023-38253](CVE-2023/CVE-2023-382xx/CVE-2023-38253.json) (`2024-03-27T03:15:10.390`)
|
||||
\* [CVE-2023-4255](CVE-2023/CVE-2023-42xx/CVE-2023-4255.json) (`2024-03-27T03:15:10.537`)
|
||||
\* [CVE-2024-22025](CVE-2024/CVE-2024-220xx/CVE-2024-22025.json) (`2024-03-27T03:15:11.187`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
71
_state.csv
71
_state.csv
@ -203979,7 +203979,7 @@ CVE-2022-3822,0,0,433abf5e765cfb25dcdf448af8829eb1cabd894656ab4ac3ba7ebbfcda7f9a
|
||||
CVE-2022-38220,0,0,6933d0b94a2d80150bf4bcb0725dd7bf6c0f2f52153f5903a8de24c7cdda2fbe,2023-03-06T14:39:49.140000
|
||||
CVE-2022-38221,0,0,33821578dac6e1c0c610046ee5aadec725e480b3c50ded3b2e27e7e0adc4ee65,2022-08-17T14:23:55.047000
|
||||
CVE-2022-38222,0,0,bbb00b83987c51929fe7ea6a8e2bfa92e50eba56e41981c0e82175bae5bc0b93,2022-09-30T18:28:57.477000
|
||||
CVE-2022-38223,0,0,91f786f63c3aa4a211d6c8487d67c859190d7e24a4313a27b18d3de560eeabde,2024-03-23T03:15:08.677000
|
||||
CVE-2022-38223,0,1,0aab8c0a8c50523c6f7c8151f9fe89103b2282718e89a5cb5c29964b54c4f2a7,2024-03-27T03:15:10.003000
|
||||
CVE-2022-38227,0,0,98136c9e191bcc58e52febf275e766912cf3d21d900140b728529607452f67c9,2022-08-18T14:06:13.117000
|
||||
CVE-2022-38228,0,0,7697abc492f89a75c252cfdc4eb82f135432f223e52536f06db6b821c549ffb6,2022-08-18T14:05:42.210000
|
||||
CVE-2022-38229,0,0,e2dfc346fabdb0c1a262c052db6493172811022520d51774324521bba8d1b57f,2022-08-18T14:05:12.780000
|
||||
@ -217475,7 +217475,7 @@ CVE-2023-2495,0,0,dfd1a392bcf660c677b7a2f51836d125548b275f4910763dbe264716f127a8
|
||||
CVE-2023-24950,0,0,aba7d46e2fab0b4bf8ef26a97c046f5ed7d5599ebeb8d4fc7329ed20be674b8d,2023-05-15T19:15:22.023000
|
||||
CVE-2023-24953,0,0,6484952930a03e26efce4b4d577add34c742d93b62376aad10e90d4dc73282d7,2023-05-16T16:16:11.117000
|
||||
CVE-2023-24954,0,0,9b1818e95d46ee16337d4e80c289dd527401018467d39c959bd7d48302bdaa3d,2023-05-16T16:10:02.777000
|
||||
CVE-2023-24955,0,1,bfae13e6a95728093cea6a58e8b897280473e078030dffb82ac1e673f194e1a2,2024-03-27T01:00:01.353000
|
||||
CVE-2023-24955,0,0,bfae13e6a95728093cea6a58e8b897280473e078030dffb82ac1e673f194e1a2,2024-03-27T01:00:01.353000
|
||||
CVE-2023-24956,0,0,1da8da3e51362f60e5179f02e279e2b4ff004d81d3c8cbf5d56a4c97ce48d9ca,2023-02-07T22:01:46.687000
|
||||
CVE-2023-24957,0,0,c696bdeca7edb7c1625b42ea5aa1c4840b98e9c99ffacc2b9a35c802c45f2b36,2023-05-15T16:40:11.497000
|
||||
CVE-2023-24958,0,0,5262545e917ec1a3ead40e9a3fbaa2bf73829c1746dff5c3857c10112637af5c,2023-05-10T16:20:12.727000
|
||||
@ -221765,7 +221765,7 @@ CVE-2023-30586,0,0,8d65f8501b9a164e088e859e6a227372220009a1a64d090c22453b9c0c78b
|
||||
CVE-2023-30588,0,0,7a9bc492f6823c53e3ac620aea01a05b589b62f437e50b00ac05d6d7a58cdac6,2023-12-04T17:40:31.033000
|
||||
CVE-2023-30589,0,0,9a2862378c0000304b189e348a8612e355e70054bc3e963a6d9d53897e41242d,2023-12-12T14:33:56.690000
|
||||
CVE-2023-3059,0,0,757ac0696161df4fdc0301c72c5e394f55c1289e87f28f269d8eae610272e6e1,2024-03-21T02:48:22.927000
|
||||
CVE-2023-30590,0,0,bb2f4b5a2b71b6e9ed8364081e6c49dfc6f1d30934375818fa78b0cf136f2845,2023-12-04T17:39:07.437000
|
||||
CVE-2023-30590,0,1,9d92e6bca8862bf4474f084238b79e676b0ae0d745854851c9d39a3b98fca13b,2024-03-27T03:15:10.130000
|
||||
CVE-2023-30591,0,0,e3c0c15172c3bf776941c8e92ce271edd14f614447df05c18564dae805e8fefa,2023-10-02T18:19:47.023000
|
||||
CVE-2023-3060,0,0,53dc48b4846ebba7fad169d263ba5db51472951ec577b88a471d38d58da2c0fa,2024-03-21T02:48:23.020000
|
||||
CVE-2023-30601,0,0,185f82914270fbceba260ab877194a591ba86c0879ae51f762b4741f41060e07,2023-06-05T16:41:46.257000
|
||||
@ -227142,8 +227142,8 @@ CVE-2023-38249,0,0,7cd43552422b2e6f419e43361e66f6bd74771dac21bef545fea7f649fc8ef
|
||||
CVE-2023-3825,0,0,091d480a43d203e74a0b63e3b5dfbd82afc868b447ebc0f63cdf3bda4aea25d5,2023-08-04T16:48:20.227000
|
||||
CVE-2023-38250,0,0,251f05beb0a42019053b0aba3f387ffa1631763e76c1a5180db48ba5ae28cc45,2023-10-14T01:48:28.497000
|
||||
CVE-2023-38251,0,0,0afa0ebd24b16b13f0f63a06bc3bb2b8068ac60715c72de232b585d6c21ceffb,2023-10-14T01:48:38.493000
|
||||
CVE-2023-38252,0,0,df48424315a8514386914dd1eccf75e193a74273db771ee712a35962ac3a6384,2024-03-23T03:15:09.020000
|
||||
CVE-2023-38253,0,0,4d437877cfb2bd1899956f465d20fb2f684d405303e1718338f41c12f4c6d558,2024-03-23T03:15:09.160000
|
||||
CVE-2023-38252,0,1,3a630af3d841d84b5746aa32ac9d236a3e6afbdb3aaf387a3ef71105b8f4664b,2024-03-27T03:15:10.220000
|
||||
CVE-2023-38253,0,1,943e0dcf970049c9405b1c73dd32bb50d96af70ed71eba3bb46a3e6de557630d,2024-03-27T03:15:10.390000
|
||||
CVE-2023-38254,0,0,d6b49b1c839ba0227ab61cc354ce1ed1eb9d1b39d5a29955c6bf452943f80a0c,2023-08-10T21:02:04.993000
|
||||
CVE-2023-38255,0,0,812507d0a018f207c231a1cbdca72467d6f5269cc22a08c747c60aece7c708d1,2024-03-21T02:48:11.353000
|
||||
CVE-2023-38256,0,0,87aa5a7065a3927baf304c46955787658a3062310d14bcd62cc05536a7a08c0f,2023-09-15T17:35:21.417000
|
||||
@ -228262,6 +228262,7 @@ CVE-2023-3979,0,0,4415db529dc1f8726b53811362ede87472ef89ada442f56f004e14ccaccc2a
|
||||
CVE-2023-39796,0,0,35cabf8f2d9419b5c28120c81a09a68054aebd722f802c28d34099e3d758a03d,2023-11-16T19:20:34.407000
|
||||
CVE-2023-3980,0,0,bdb719235be62de736e8efd608c03d80a564e7bf80718e8bbd2cb447e379924d,2023-08-03T13:41:37.933000
|
||||
CVE-2023-39801,0,0,060eeeb508b0d5bba1a9b11b0d4067770d1f89ceb5b2599430de052ac4c86469,2023-08-29T16:10:38.307000
|
||||
CVE-2023-39804,1,1,8aeec0f6aeada2d51dcf32b588423bc673ff0a1e74efe974ea15cb1a41bb7d76,2024-03-27T04:15:08.897000
|
||||
CVE-2023-39805,0,0,97f75df0843fae7011ba48aab591d3d9ef06d0696ef26cd697d5023f854ad154,2023-08-15T19:44:14.640000
|
||||
CVE-2023-39806,0,0,7c1aa1698868383e8f490b6c2715d7db8790d38d90c2017a54406dc967a8128d,2023-08-15T19:44:26.260000
|
||||
CVE-2023-39807,0,0,a53d1be7b657e86d88aaa3f5fe495cd3ce2852f598dc6df71683fe0561b8355f,2023-08-24T17:53:53.093000
|
||||
@ -228621,7 +228622,14 @@ CVE-2023-40280,0,0,d8471b523c83add259439e0e8ab1ab3dc90ad3841be77a74243f33b052d6e
|
||||
CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000
|
||||
CVE-2023-40282,0,0,adf51ee68c2519ad24231c58c6dac845438d31b8fe1b09aecaefeb9ce3e5adc9,2024-03-21T02:48:55.063000
|
||||
CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000
|
||||
CVE-2023-40284,1,1,dfd383e2458c7f3ea8506b0596dc64f2d8ff462ee5130ed757b2042c266fde29,2024-03-27T04:15:09.200000
|
||||
CVE-2023-40285,1,1,42457a96491a5e039666bb11612f3a1af390c1bc8fc6134721c2c41c0d2b9fd1,2024-03-27T04:15:09.440000
|
||||
CVE-2023-40286,1,1,cfd1db92071df47c8bee5bfbbf3799e1d839cfc7c440d933786a6dc9563226be,2024-03-27T04:15:09.643000
|
||||
CVE-2023-40287,1,1,da9175df32e230c7ebbe988bf29c58b0fbc86928c913e90fa501d7da6a4c88d7,2024-03-27T04:15:09.833000
|
||||
CVE-2023-40288,1,1,272a108a6d7797e0b21f20ebdfcd962e6bde6ab213a57fa918a8c045958accce,2024-03-27T04:15:10.027000
|
||||
CVE-2023-40289,1,1,ec1cc397c96ced1739b4136d9a54a2381c0bea481cf9d9581aced44ac6a9c72e,2024-03-27T04:15:10.220000
|
||||
CVE-2023-4029,0,0,5b82dba5f70750738f48c964461c48243d76548a87dc15c0e3a76b4eaea0c491,2023-08-24T20:27:25.837000
|
||||
CVE-2023-40290,1,1,8dda6c7ec82f3844e2891c8c5ac49b08df8adba0f35b0913a1df67e195a40753,2024-03-27T04:15:10.387000
|
||||
CVE-2023-40291,0,0,7d46102bfb73c9a6b9218e80e397506b15509308c371456de1e20a5e76cbc1a0,2023-08-21T18:26:45.787000
|
||||
CVE-2023-40292,0,0,ff7d72e807e428f47e6291ea2a8465ec91ac91e8b48b5daf36be492dda1fc44b,2023-08-21T18:37:53.610000
|
||||
CVE-2023-40293,0,0,3e91b40761ee299655829605f60c684af2a5be7622d2e61ae3ccedf339529e63,2023-08-21T18:38:08.537000
|
||||
@ -230031,7 +230039,7 @@ CVE-2023-42546,0,0,2464d1554c3032bc26c0dab6949687330754ebfa3ede78b0b121e695a689d
|
||||
CVE-2023-42547,0,0,504818aaaf73be017a58285d596213d083c7ff4d4f9c9d5d7bae582cc3621b72,2023-11-13T18:18:13.067000
|
||||
CVE-2023-42548,0,0,22b96d2e716cd048580dfaec87f705d83c420e906b70ec9155a339f8bb5f0d52,2024-01-21T01:57:38.307000
|
||||
CVE-2023-42549,0,0,11e12744ef5bdae88e94355d1ab21f60bbad7dc2c4b19ee7897fc29a15749aeb,2023-11-13T18:42:06.850000
|
||||
CVE-2023-4255,0,0,18ac13583165dfc44795d82dbe9dd2d2b2818775e0103d80c525013383a79c02,2024-03-23T03:15:09.943000
|
||||
CVE-2023-4255,0,1,bb940656c7da55323b5b6e31b13cacf9b0f67c19245683754904bdd8b4497bbf,2024-03-27T03:15:10.537000
|
||||
CVE-2023-42550,0,0,f220e5eb2bce046b1b044741d7b46415feae915be9f8c52030ec6b29151070c4,2023-11-13T18:42:18.493000
|
||||
CVE-2023-42551,0,0,4b99ab20bf3ff75bdab92885b7e8f8bc4d8c311c17bc7de2daeb827409c64d6a,2023-11-13T18:17:16.387000
|
||||
CVE-2023-42552,0,0,46434390b073da5cbe48f65710cd035addbb3fd8102d1daa0863e82daaf9bb0d,2023-11-15T13:27:22.327000
|
||||
@ -232089,15 +232097,19 @@ CVE-2023-45909,0,0,c5694bd739d925d6c691a59651e180b8aa791a6e5ab955738a16c0e30e02a
|
||||
CVE-2023-4591,0,0,7b7489e0ef096cb53299a588ee180b9616089c4949cb6afe064035f5525d5f06,2023-11-13T18:31:39.193000
|
||||
CVE-2023-45911,0,0,40a6d4a59e32f2704b6b4aa0c83b05852f7a3efa3303de6d634364cd1b9e613f,2023-10-25T13:45:28.653000
|
||||
CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970245,2023-10-25T13:49:52.877000
|
||||
CVE-2023-45913,1,1,8be194ab60fd9b92fb32f6e65f6c99753648f40f89b88348a8965ce203db31b4,2024-03-27T04:15:10.590000
|
||||
CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000
|
||||
CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000
|
||||
CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000
|
||||
CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000
|
||||
CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000
|
||||
CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000
|
||||
CVE-2023-45927,1,1,ae56f4590fd9d07d5b8c867e3b755884cd97a70364b7eced99294c867133d1ce,2024-03-27T04:15:10.847000
|
||||
CVE-2023-45928,0,0,47558c1eca203c24f69589e30fb4f90aaef8f6b0bba4ad813aa029274f5783ce,2024-01-30T06:15:45.520000
|
||||
CVE-2023-45929,1,1,188e6646298a43c849508a7fc749c50fa0003b701eae65fdb62c7407046b6135,2024-03-27T04:15:11.067000
|
||||
CVE-2023-4593,0,0,3ea98d1462e60e86f08f26c4ce82616d1986809830750d8163ae88a206cf2a59,2023-11-29T21:23:46.107000
|
||||
CVE-2023-45930,0,0,a38e7fb36c8eb8727531b4f64a404afbf67a9bcec1356bd838a6e5e8aa652ae6,2024-01-30T06:15:45.560000
|
||||
CVE-2023-45931,1,1,4749ada89cf5946eb8000ae610ebad21250ad68cefdb4f6f6ab27120ca7b1611,2024-03-27T04:15:11.250000
|
||||
CVE-2023-45932,0,0,98a0e114fa5b0548d7699473110f851a5f41bbf08881d91fe84141ff1183f83f,2024-01-29T09:15:42.593000
|
||||
CVE-2023-4594,0,0,1724d709b98492bcbeea6886be2201bc3d2e779f95aff0daccd52f3a83f41cb0,2023-11-29T21:23:22.717000
|
||||
CVE-2023-4595,0,0,d94b04dcb798ddb91c74a5e68df1ab4ecfdb9f34a3301555c5768b6471809428,2023-11-29T21:23:11.087000
|
||||
@ -238117,6 +238129,7 @@ CVE-2024-0390,0,0,9f797e4a099c94c2da0407f1b9d4e4b6fb9f46975b208cacd9e42b322aa519
|
||||
CVE-2024-0393,0,0,da969f8f421acdb215c775785004bc08bc486dde722bd2cf22073edf20e709fb,2024-01-12T06:15:47.157000
|
||||
CVE-2024-0395,0,0,9697a8ac3bbf759d0c2ea19b7ab0aa903676619b1d5a607c85b8d090a4e44ee7,2024-01-10T14:15:44.970000
|
||||
CVE-2024-0396,0,0,106628bcb832aae2e274e4e91fdb5add809827efe4c459066d3102ffe0249334,2024-01-29T15:22:40.317000
|
||||
CVE-2024-0400,1,1,a6858a4011f820cf24a5419d916c3dd7ac5b0a378112918eb17fe0d39b0b8a70,2024-03-27T03:15:10.697000
|
||||
CVE-2024-0402,0,0,2fe1b596353be20e61cfde75d3fd6588203ea2d19b7c21e2ce1c5a9ecc57cc90,2024-01-31T18:34:47.867000
|
||||
CVE-2024-0403,0,0,ba0983060e2034b216b25cd26ed2bb024a7850bc1fcd95abc9a090d5040f7805,2024-03-01T14:04:26.010000
|
||||
CVE-2024-0405,0,0,efdadcc35fc4ed87224ff4e930a96f9ee86e8b4ccb1a79f084616e91b90070e3,2024-01-24T17:23:09.773000
|
||||
@ -238997,7 +239010,8 @@ CVE-2024-1527,0,0,8f06fe1c17bff39e91c6d3012913ea5f8070ff383b8a0b61bb88d3bd435f1f
|
||||
CVE-2024-1528,0,0,6ab8f39f0b896e9d0d7804e3f3d7bb4d33d6cfb8272b1b7047fc22376eeb8249,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1529,0,0,c48f70f7277d5d7f374c30fc26b9f938e3b79615ae1320955b7bdc2e7c6b1a8e,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1530,0,0,d70370865071b9b7238c018b4a86246f8caaef82442ca223560af3f8ad472df5,2024-03-21T02:51:43.540000
|
||||
CVE-2024-1531,1,1,4ff80deb88ea559f735f8268fb7c9600f6ef2fa1670d96501c39304c2f05f9af,2024-03-27T02:15:11.177000
|
||||
CVE-2024-1531,0,0,4ff80deb88ea559f735f8268fb7c9600f6ef2fa1670d96501c39304c2f05f9af,2024-03-27T02:15:11.177000
|
||||
CVE-2024-1532,1,1,f23251146a89cbd9f1ceb5d60f4594de584f0358caf7cd74f804e6721e8bf5e3,2024-03-27T03:15:10.933000
|
||||
CVE-2024-1534,0,0,b47b5b6f31ee51f53e35858c84b04962d1229f4f62333f470d913dd20b214dd3,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1535,0,0,c2e452de4f130d0657f2ad52768b1d03d46cb2c5e636f4ca1b10840f9898bd02,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1536,0,0,3680c54e462a2a7edc1fc99438ddf2bbe56f66c6c70a4febe86757b7c0d77832,2024-03-13T18:15:58.530000
|
||||
@ -239111,7 +239125,7 @@ CVE-2024-1748,0,0,a1dc98a9081cf73f47d608f84388fd9e1d6663e40c50dbfb283535778827ec
|
||||
CVE-2024-1749,0,0,4b591dad7740802113c665ceda12f8a50246d60996cd4895b30a69f97068386e,2024-03-21T02:51:45.117000
|
||||
CVE-2024-1750,0,0,2c5d0228a637c37f3f121f1e7fcc9f9b6be5eacb2ceb4e3205185263509a639c,2024-03-21T02:51:45.190000
|
||||
CVE-2024-1751,0,0,073725f5797dd1a08c13cb9b8b608bec978f19a1ac37e258dfebc8036af5d5ee,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1753,0,1,8271012a1d03f2034f6165766a96446221361e181f1f481d4f7f5f3b150cc9cc,2024-03-27T01:15:46.480000
|
||||
CVE-2024-1753,0,0,8271012a1d03f2034f6165766a96446221361e181f1f481d4f7f5f3b150cc9cc,2024-03-27T01:15:46.480000
|
||||
CVE-2024-1758,0,0,6de6dd43b2bb9af7fe1358bc4934bd64904e9488104279e3470618b288cbdab8,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1760,0,0,0a20f47041faa81845898be9ba0faa3a27a19a140e382ff1058d2f999acd0fd1,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1761,0,0,9e36bbb76f5c2b7f4a9f5c6274a1f378aa86f86f618e6f962a515dfe593dc5f7,2024-03-07T13:52:27.110000
|
||||
@ -239581,6 +239595,7 @@ CVE-2024-20966,0,0,90478ee155b1260e2d56f90db3eee79a3960c9f46fb653e0c3b476696cb8e
|
||||
CVE-2024-20967,0,0,e1389956ab6c65ef121f19629eccf2d83471300bf2053df24afec39272cd3f5e,2024-02-02T17:42:32.037000
|
||||
CVE-2024-20968,0,0,5328331b425a8172ee83dd598176315d15095c7b0965bc70f8189ba25e4cfa3d,2024-02-20T19:50:53.960000
|
||||
CVE-2024-20969,0,0,6aaf867b316bed0e097197fb850997ec6d7a283bbc360f2b1bb54300d844eead,2024-02-02T17:24:44.617000
|
||||
CVE-2024-2097,1,1,211d34b9759906e96b3aed71441a257031e54985b2d45d8dbc751bf6dfe56218,2024-03-27T03:15:12.290000
|
||||
CVE-2024-20970,0,0,96582614455aa3dbb3857f7a50e932068cbe0d51e392095995004c5c6a4d4a46,2024-02-20T19:50:53.960000
|
||||
CVE-2024-20971,0,0,be7eba951ff648dd289edcea340251532d7876c3cd202fcd765d96398ab30ebb,2024-02-02T17:24:10.267000
|
||||
CVE-2024-20972,0,0,2daf7f9a52dc377d2c4f5f55bb63780bc28f0b6fc2d2a7cce0f434aab3c174bf,2024-03-01T23:18:40.500000
|
||||
@ -239688,6 +239703,7 @@ CVE-2024-21386,0,0,903a512cc32d9e4674dc7d86977b04859925aeeaf4bf144d775c4ac6c4cba
|
||||
CVE-2024-21387,0,0,7fed095f12199f3e674e290d01dbfe98907c805a81347bcb7dfa229268485bdc,2024-01-31T20:08:28.943000
|
||||
CVE-2024-21388,0,0,4689f3e5a25df77d38bba630c81581b1866b09926bc1df9fc34e5bb70ce254f6,2024-02-06T18:21:15.953000
|
||||
CVE-2024-21389,0,0,c1dff7495d1f41d9f906c3a6839e9f5bbde84314db35a5d04f2a4417ef658156,2024-02-23T17:39:57.703000
|
||||
CVE-2024-2139,1,1,f0a593dd6199276b579cb922f031f83672fe05ae2a03d305db0a373eca451119,2024-03-27T03:15:12.510000
|
||||
CVE-2024-21390,0,0,8219a434145bfe7959ea8e4741bf30daf6b14c92574a93fe04a1803ca76b16a0,2024-03-21T21:04:32.570000
|
||||
CVE-2024-21391,0,0,bf2070d05137e38bbe24d5d76cf0717ede5add506f6e523e54ee2b337b0573d0,2024-03-07T19:27:15.807000
|
||||
CVE-2024-21392,0,0,f8c347c372addecafd969a8402f74415361262f568cd324d75d3354da9caa2f8,2024-03-12T17:46:17.273000
|
||||
@ -239970,9 +239986,10 @@ CVE-2024-2202,0,0,d90e9832fdf1c21273733d9377e3972434dc23b4e3135178a32eb03be8b0dd
|
||||
CVE-2024-22021,0,0,ba38d4b86a2c5af951f989c7a28594b6207f0b19739ba3d580be6e4d49001bfb,2024-02-29T01:44:04.690000
|
||||
CVE-2024-22022,0,0,925c0d46bbd39b5d0f2644b5e26e0cd82488a20b7de7cccfa4639e9bb8f60d9e,2024-02-15T18:45:30.887000
|
||||
CVE-2024-22024,0,0,980d44adebdc63cfe4985efd7aa2ee2044d33423093fc7c9f165c43f20a43115,2024-02-13T15:15:32.193000
|
||||
CVE-2024-22025,0,0,5d68e9acf6c67c273a95150bd270bdc446473f3d7435d2a1bda2b5f400f71a4b,2024-03-19T13:26:46
|
||||
CVE-2024-22025,0,1,61459addde8d883e2fba52001930c3fdd5c1e72e223ae9ae0e9157b1bc2b1032,2024-03-27T03:15:11.187000
|
||||
CVE-2024-22027,0,0,0822e6ca4a0197c830c667319442a46ae27f8152642de8d7f05f1858eada021b,2024-01-18T20:02:46.993000
|
||||
CVE-2024-22028,0,0,8abd1038154eaf5ca23784f859ed6e719a17c93e427bf707fe61eab823cdcecc,2024-01-22T20:22:47.847000
|
||||
CVE-2024-2203,1,1,9374d8fac244b2bfcf7355753cd8e3d736eba9fde0ffa61c14e543b50f9c4e5e,2024-03-27T03:15:12.737000
|
||||
CVE-2024-22039,0,0,c637282ea7179dd6a2d06a50d4c62cff6a70254815a36383973abd2e8d1999c4,2024-03-25T16:28:08.990000
|
||||
CVE-2024-2204,0,0,f2361237c4001e01c13b041357423ddc6e12c61adf05210140f123a253dd047a,2024-03-15T12:53:06.423000
|
||||
CVE-2024-22040,0,0,7d11f7fb5567534dcb6d5b3b79b8f0abaa376b6da679960f376543715fd2e79b,2024-03-12T12:40:13.500000
|
||||
@ -239987,7 +240004,7 @@ CVE-2024-22049,0,0,9b7359ed630e382551d4570c9533818edaca377c6778b42eef7546c621957
|
||||
CVE-2024-22050,0,0,6cc1f5932c87c1ee4d5f0c22a81597d6852da9226b500ed6c316fab1f5f2b61b,2024-01-10T15:10:36.697000
|
||||
CVE-2024-22051,0,0,351db93d6ca76e0dc0a7975efc553f9724406030c8337d111a27ec7033241658,2024-01-11T17:07:05.660000
|
||||
CVE-2024-22054,0,0,ea7f90611fdd0de53fc019330b39d133a7eda202c929c51b6ca495fd39ad0bf5,2024-03-04T02:15:16.820000
|
||||
CVE-2024-2206,1,1,914185f0459a7ee8793b454942ddb90b60499b1a6a7697a4321da1c1ada37d7a,2024-03-27T01:15:46.613000
|
||||
CVE-2024-2206,0,0,914185f0459a7ee8793b454942ddb90b60499b1a6a7697a4321da1c1ada37d7a,2024-03-27T01:15:46.613000
|
||||
CVE-2024-22075,0,0,e134c94ca50cfff14da7c6327f518dbd409e37e86810fc1b2a583012e3bdb9ef,2024-01-10T15:06:42.563000
|
||||
CVE-2024-22076,0,0,07315b2e9c67887db1f24ee7d086d2a66716d3e4f66007058ad41d66ed9f1af5,2024-02-22T02:15:49.207000
|
||||
CVE-2024-22077,0,0,a44b0e8d36a26ac142be37c62e09b8aebeca99a3b0c48ad29f9e3c70906a2d27,2024-03-20T13:00:16.367000
|
||||
@ -240007,6 +240024,7 @@ CVE-2024-22093,0,0,0cbc4f486dd2eb1b48ce1c4e9d316887f7d468da5c83d93117f6d1b9d4036
|
||||
CVE-2024-22096,0,0,330d7fb3350f034a1e0c8805b47a2db6dbe2ceb88846f9ddfaaa7c652ddde766,2024-02-07T17:33:26.800000
|
||||
CVE-2024-22097,0,0,5fdbd89068c51850a0f66cf0b6ea41858c21ad70e4a6147f1a1147450ab1d4f9,2024-02-20T19:50:53.960000
|
||||
CVE-2024-22099,0,0,f14a702aeb9b71ba68c95750b691221596433d41d3e949d76bdcf28368f44584,2024-03-13T03:15:06.237000
|
||||
CVE-2024-2210,1,1,92a07de1179e34c9dc6b97dbf2d7b0c2a19c64b7faa0d50ad404ef8f04d384f1,2024-03-27T03:15:12.937000
|
||||
CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000
|
||||
CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000
|
||||
CVE-2024-22108,0,0,cdaf61a2506aec5c5c15705bb009e8054dc2f9e9fadf39ff642fb65becdf0793,2024-02-09T19:39:12.853000
|
||||
@ -240206,7 +240224,7 @@ CVE-2024-22430,0,0,2e5779ce610960aa54065a985f7d7b4d5fc66005f09960beaac23d15bb28b
|
||||
CVE-2024-22432,0,0,a5ce1013533b36d94c95ad06d489dc2a6480ecc8fe7741cd230ce585b643d9e0,2024-02-01T17:00:46.647000
|
||||
CVE-2024-22433,0,0,15060e68251742f26417bd26381576269dfd06519ddd1ac4517720d4b647a719,2024-02-13T22:51:37.293000
|
||||
CVE-2024-22436,0,0,1a6ca03e82f15ba09d256dc4d1cfbe8c473cd6ccbc09b8293ead87668477e67b,2024-03-26T19:15:48.550000
|
||||
CVE-2024-2244,1,1,6246250a6cc26a68047ec0cb7feb670179d81607c2a78c2515458b6a11438433,2024-03-27T02:15:11.417000
|
||||
CVE-2024-2244,0,0,6246250a6cc26a68047ec0cb7feb670179d81607c2a78c2515458b6a11438433,2024-03-27T02:15:11.417000
|
||||
CVE-2024-22445,0,0,874153d1fc6b93fe9f1bc951c0a860f76df46d0b4a1da0ccdd296d9b31c66c08,2024-02-27T16:51:44.013000
|
||||
CVE-2024-22449,0,0,bbda7843d9766542fd731dac4991558c835fbecfc00731f79a512d8c0e63a23d,2024-02-03T00:30:30.737000
|
||||
CVE-2024-2245,0,0,691730e073363309cbbedda1561ea8c86cfdfccb1b6917a0eaaacd61f92e651b,2024-03-07T13:52:27.110000
|
||||
@ -240985,6 +241003,8 @@ CVE-2024-24330,0,0,f7988d122720d6123f79dcd5665b39b7eb02582091413a244134c84c6c908
|
||||
CVE-2024-24331,0,0,b909d3e1c009364cabe78d8757e0ee8497b9c0fbf40568f9ffe30825f188bfc7,2024-02-01T04:18:45.817000
|
||||
CVE-2024-24332,0,0,e8ff48d8d559b64b9ab6ad7cafcefb37d4d80401868f386c665115c6aeb40249,2024-02-01T04:49:16.350000
|
||||
CVE-2024-24333,0,0,01fbda1675f098d1cc7c6d19f4f3e61befb0126ec79fb324ab3d3ab060b94378,2024-02-01T04:50:09.707000
|
||||
CVE-2024-24334,1,1,15769b0284dde8af0352ecbe73d82f54e9ee26b0b2d65611c93cb2d5a9e411b4,2024-03-27T03:15:11.260000
|
||||
CVE-2024-24335,1,1,7d60cc6508d08142d5785f9fff0e399ce8202802e01fb5a245282c7902a5e087,2024-03-27T03:15:11.330000
|
||||
CVE-2024-24336,0,0,0bc89cbf407fac7b8e4dd340b7bf905a47346ae9d6a54373d9b8c6ff7fbc5fd0,2024-03-20T13:00:16.367000
|
||||
CVE-2024-24337,0,0,aea724cce42152cfbca31af56ebea4b4144a07dac6916cd215f4a89a5f259b76,2024-02-13T14:01:49.147000
|
||||
CVE-2024-24350,0,0,9134767962641c17d78d439bf5ad6b0040b309c747242ef118ff001480ea18e9,2024-02-14T21:53:21.057000
|
||||
@ -241456,6 +241476,14 @@ CVE-2024-2538,0,0,9040c900b991e8f6fd3afa80f5869e2f9dbcc85520bbfcec371534f7a5ee52
|
||||
CVE-2024-25381,0,0,2fbf6a4c7caf83717eb116c843eb9d06446ef20fab32ebaa59c38b740fd20318,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25385,0,0,dc5aed2b1124e6338385fba73ddf3ed395eabffadc76f106a4939973b350e40a,2024-02-23T02:42:54.547000
|
||||
CVE-2024-25386,0,0,b3e34473858eb8e804a89ab203abac2433271329bd78e7f08fb63dfed4e84395,2024-03-13T04:15:07.960000
|
||||
CVE-2024-25388,1,1,fa8f3daa7cb9294cf0e73f1ba6cc29e8ded10ebc0e7ad071e5bac8e68391ea06,2024-03-27T03:15:11.400000
|
||||
CVE-2024-25389,1,1,f907282d43935819fcb0625286a68257d26dbf85796a820839e610e4b045e49c,2024-03-27T03:15:11.460000
|
||||
CVE-2024-25390,1,1,5d3481b7e4206b256a2ad2850ba4463703958ddf6353d521b6b6e3b5283bbcf3,2024-03-27T03:15:11.537000
|
||||
CVE-2024-25391,1,1,0e19dd345e7a95f1c70e272a00b3e7fd70aedbd66a351c23968f955b7e6abf76,2024-03-27T03:15:11.603000
|
||||
CVE-2024-25392,1,1,ad504d79cd2c482c9b607ebff4e58d1593f57fe26d12860c641270fd73cc20de,2024-03-27T03:15:11.667000
|
||||
CVE-2024-25393,1,1,dbd1770e55652e7fdf5fae2a39be93a9b48724fa6ab89d3ccb765143ee41a8ef,2024-03-27T03:15:11.730000
|
||||
CVE-2024-25394,1,1,71a1bc9f66c6bfca74d7be3a0fb207b80453c504b2433fa2a81b2a9aa63f42da,2024-03-27T03:15:11.830000
|
||||
CVE-2024-25395,1,1,551fcfd241e902d0129242fa02547cbc283324e932e38f790c944ec11ee5f67c,2024-03-27T03:15:11.927000
|
||||
CVE-2024-25398,0,0,5f9177c45e78128f47bee33d155348e7281adb4722b60ad3313c147682b88eac,2024-02-28T14:07:00.563000
|
||||
CVE-2024-25399,0,0,b681bbee2f606a57716a8b8a1ed6ef4fd1407c61ce2bf8ffff233f88dd45b3ba,2024-02-28T14:07:00.563000
|
||||
CVE-2024-25400,0,0,3912ffcf040787a24c42c021604642fe62f1b3305c74e7110cea5a03e5d1c065,2024-02-28T14:07:00.563000
|
||||
@ -241510,6 +241538,7 @@ CVE-2024-2557,0,0,bd3cbcd6fdd2bc53d05ad0a21dcf76dc9100645c8cd39cc3bfd0cd796821c2
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
|
||||
CVE-2024-2558,0,0,9b2e64cc1dfa18aa6ab6ed26c2435de053f445557e20541392c5e86001c65488,2024-03-21T02:52:37.973000
|
||||
CVE-2024-25580,1,1,19289d99dc2eb0162344a5cabd480aa69375d1d073b8abddd9d157a0993b4102,2024-03-27T03:15:12.007000
|
||||
CVE-2024-2559,0,0,e913f295acbf3f21c20619071c5c76f626d7ca39e71d862a4c6e578c87ef0b76,2024-03-21T02:52:38.050000
|
||||
CVE-2024-25591,0,0,21fc6106113381145cf8446abbb8c9f90fa9e50d33b435a64df1b0f7c59b5baf,2024-03-17T22:38:29.433000
|
||||
CVE-2024-25592,0,0,0412b365f90f8498f043e36695d62af9e4613ca29af17a99e02dba80f6454731,2024-03-15T16:26:49.320000
|
||||
@ -241595,6 +241624,9 @@ CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305
|
||||
CVE-2024-2573,0,0,47bf6df35de56265e29983094ffe31e40ab87bee427160b9445564c34def87cf,2024-03-21T02:52:39.180000
|
||||
CVE-2024-25730,0,0,70855abe305d0dfeeb202d7d3e0222d8c78a13e99e14d9706026a5f359efacd5,2024-02-26T13:42:22.567000
|
||||
CVE-2024-25731,0,0,12f10a210f08c80cc0b13af611399517c9199c1982133ea9d0862af74a2a1634,2024-03-05T13:41:01.900000
|
||||
CVE-2024-25734,1,1,e171f7dc1e03f26e0eff1ee07f40d46d0b61c133a1f3f5344d00c26be9a87d3e,2024-03-27T03:15:12.077000
|
||||
CVE-2024-25735,1,1,7a740dd664397426bdbc4f6baf143e99c6e858ed3a56a40f2eb76bc355dd2013,2024-03-27T03:15:12.150000
|
||||
CVE-2024-25736,1,1,1aed0e34e534d8a35431b1c474c0726737b60fc824e98a72519830095f20da7e,2024-03-27T03:15:12.220000
|
||||
CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27e26,2024-03-25T01:15:55.230000
|
||||
CVE-2024-2574,0,0,3d88f51bb13c35eb00259193c58fba5dafef39d8018b9496b2dc12b2a4f87ce4,2024-03-21T02:52:39.263000
|
||||
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
|
||||
@ -242733,20 +242765,25 @@ CVE-2024-2930,0,0,f884734dfb1468ce360d6e6a4b0f6c4ee9b6ce144b838c6d810644bd301964
|
||||
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2932,1,1,b08163504f620ffa077b0e077b684dce0c6a45e49cf19160654705c07597f4ee,2024-03-27T01:15:46.830000
|
||||
CVE-2024-2932,0,0,b08163504f620ffa077b0e077b684dce0c6a45e49cf19160654705c07597f4ee,2024-03-27T01:15:46.830000
|
||||
CVE-2024-29338,0,0,17a24f10f7d0496e7fcb2400fc6c6af48717728349b99b9f4dc4f19499bc4c6d,2024-03-22T19:02:10.300000
|
||||
CVE-2024-2934,1,1,44323ff798ff5070f4270df45aa0fef1bd9ac50dab7f05705f0a7011c1ee48d2,2024-03-27T01:15:47.100000
|
||||
CVE-2024-2935,1,1,9e953f4bded1b662331783228d656cd80eacd7f1727105f28ba92f0e8d42d18c,2024-03-27T01:15:47.360000
|
||||
CVE-2024-2934,0,0,44323ff798ff5070f4270df45aa0fef1bd9ac50dab7f05705f0a7011c1ee48d2,2024-03-27T01:15:47.100000
|
||||
CVE-2024-2935,0,0,9e953f4bded1b662331783228d656cd80eacd7f1727105f28ba92f0e8d42d18c,2024-03-27T01:15:47.360000
|
||||
CVE-2024-29366,0,0,970a4db6ccd44fa8fff843a083b23c4276fdabe942805276e1033f4579523e8f,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||
CVE-2024-2938,1,1,495f45577a8237d25e325268be9d395f70f4b8c2157913180899b23c00c04a64,2024-03-27T01:15:47.630000
|
||||
CVE-2024-2938,0,0,495f45577a8237d25e325268be9d395f70f4b8c2157913180899b23c00c04a64,2024-03-27T01:15:47.630000
|
||||
CVE-2024-29385,0,0,77dce7c3f8675f81eb6a00c8f1d149f72619312873eb8bb6e829225e587309f5,2024-03-22T19:02:10.300000
|
||||
CVE-2024-2939,1,1,27697eeff613b2e1bd50623adfd73f80eb1ec542cf6b630f0a12c9b70dd18a1c,2024-03-27T01:15:47.903000
|
||||
CVE-2024-2940,1,1,8171ee8127ac68cf335c497790e4b27bba18c505a379531179b1cd277fdf6541,2024-03-27T02:15:11.620000
|
||||
CVE-2024-2939,0,0,27697eeff613b2e1bd50623adfd73f80eb1ec542cf6b630f0a12c9b70dd18a1c,2024-03-27T01:15:47.903000
|
||||
CVE-2024-2940,0,0,8171ee8127ac68cf335c497790e4b27bba18c505a379531179b1cd277fdf6541,2024-03-27T02:15:11.620000
|
||||
CVE-2024-29401,0,0,89656cc9e9a7fef85aec3d184bc9af149e9114d584510da9b248a092c84a80e6,2024-03-26T17:09:53.043000
|
||||
CVE-2024-2941,1,1,1f1aba283ea3a344bd0968415d2de723b8fa626b3bc2cab7351ffa70c0e83ab6,2024-03-27T03:15:13.160000
|
||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||
CVE-2024-2942,1,1,7c10f71a1dbb51c11ae8f476d5919a8346fa435673be3b6e1eb0d2d163712955,2024-03-27T03:15:13.490000
|
||||
CVE-2024-2943,1,1,f9184d593360e50714bfd3c7e038ce415a9b5bc4c63b11b2ca129a137e5fcacd,2024-03-27T03:15:13.820000
|
||||
CVE-2024-2944,1,1,399790c426e47e04baea32b7c5c32b61b52a43012ff264053487c7c8e5947b8f,2024-03-27T03:15:14.160000
|
||||
CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03baacf,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
|
||||
CVE-2024-2945,1,1,ac5903cd0a1b10a53529e27ee2cf1479cd745ed0fe181b7f856a7ced5d2172bd,2024-03-27T03:15:14.477000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29470,0,0,ec8cc83a60b9ef7edaa49e0605acc097203825f31a2e1ca35494b606ac2473df,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29471,0,0,82d45a5ffd79414ce139218b143945b76a967fb1502a8005b616153a32c452ff,2024-03-21T12:58:51.093000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user