mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-04-15T08:00:47.586952+00:00
This commit is contained in:
parent
55681bdf9a
commit
caa4b68165
55
CVE-2023/CVE-2023-521xx/CVE-2023-52144.json
Normal file
55
CVE-2023/CVE-2023-521xx/CVE-2023-52144.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-52144",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:08.607",
|
||||
"lastModified": "2024-04-15T07:15:08.607",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in RexTheme Product Feed Manager.This issue affects Product Feed Manager: from n/a through 7.3.15.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/best-woocommerce-feed/wordpress-product-feed-manager-plugin-7-3-15-directory-traversal-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32079.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32079.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32079",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:09.180",
|
||||
"lastModified": "2024-04-15T07:15:09.180",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Dempfle Advanced iFrame allows Stored XSS.This issue affects Advanced iFrame: from n/a through 2024.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/advanced-iframe/wordpress-advanced-iframe-plugin-2024-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32133.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32133.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32133",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:09.393",
|
||||
"lastModified": "2024-04-15T07:15:09.393",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michael Schuppenies EZ Form Calculator allows Reflected XSS.This issue affects EZ Form Calculator: from n/a through 2.14.0.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ez-form-calculator/wordpress-ez-form-calculator-plugin-2-14-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32138.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32138.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32138",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:09.597",
|
||||
"lastModified": "2024-04-15T07:15:09.597",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KaizenCoders Short URL allows Reflected XSS.This issue affects Short URL: from n/a through 1.6.8.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/shorten-url/wordpress-short-url-plugin-1-6-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32140.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32140.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32140",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:09.797",
|
||||
"lastModified": "2024-04-15T07:15:09.797",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Libsyn Libsyn Publisher Hub allows Stored XSS.This issue affects Libsyn Publisher Hub: from n/a through 1.4.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-scripting-xss-vulnerability-2?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32145.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32145.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32145",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:10.000",
|
||||
"lastModified": "2024-04-15T07:15:10.000",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PineWise WP Google Analytics Events allows Reflected XSS.This issue affects WP Google Analytics Events: from n/a through 2.8.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-google-analytics-events/wordpress-wp-google-analytics-events-no-code-custom-event-tracking-for-google-analytics-plugin-2-8-0-reflected-cross-site-scripting-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32147.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32147.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32147",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:10.200",
|
||||
"lastModified": "2024-04-15T07:15:10.200",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Form Plugin Team - GhozyLab Easy Contact Form Lite allows Stored XSS.This issue affects Easy Contact Form Lite : from n/a through 1.1.23.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/contact-form-lite/wordpress-contact-form-plugin-plugin-1-1-23-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-321xx/CVE-2024-32149.json
Normal file
55
CVE-2024/CVE-2024-321xx/CVE-2024-32149.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32149",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:10.410",
|
||||
"lastModified": "2024-04-15T07:15:10.410",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BlueGlass Jobs for WordPress allows Reflected XSS.This issue affects Jobs for WordPress: from n/a through 2.7.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/job-postings/wordpress-jobs-for-wordpress-plugin-2-7-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32428.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32428.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32428",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:10.607",
|
||||
"lastModified": "2024-04-15T07:15:10.607",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moss Web Works MWW Disclaimer Buttons allows Stored XSS.This issue affects MWW Disclaimer Buttons: from n/a through 3.0.2.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/mww-disclaimer-buttons/wordpress-mww-disclaimer-buttons-plugin-3-0-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32429.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32429.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32429",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:10.817",
|
||||
"lastModified": "2024-04-15T07:15:10.817",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPChill Remove Footer Credit allows Stored XSS.This issue affects Remove Footer Credit: from n/a through 1.0.13.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/remove-footer-credit/wordpress-remove-footer-credit-plugin-1-0-13-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32453.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32453.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32453",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:11.010",
|
||||
"lastModified": "2024-04-15T07:15:11.010",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in POEditor allows Stored XSS.This issue affects POEditor: from n/a through 0.9.8.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 3.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/poeditor/wordpress-poeditor-plugin-0-9-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32454.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32454.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32454",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-15T07:15:11.207",
|
||||
"lastModified": "2024-04-15T07:15:11.207",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Server-Side Request Forgery (SSRF) vulnerability in Wappointment Appointment Bookings for Zoom GoogleMeet and more \u2013 Wappointment.This issue affects Appointment Bookings for Zoom GoogleMeet and more \u2013 Wappointment: from n/a through 2.6.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wappointment/wordpress-wappointment-plugin-2-6-0-server-side-request-forgery-ssrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-324xx/CVE-2024-32488.json
Normal file
20
CVE-2024/CVE-2024-324xx/CVE-2024-32488.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32488",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T06:15:07.863",
|
||||
"lastModified": "2024-04-15T06:15:07.863",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Foxit PDF Reader and Editor before 2024.1, Local Privilege Escalation could occur during update checks because weak permissions on the update-service folder allow attackers to place crafted DLL files there."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.foxit.com/support/security-bulletins.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
28
CVE-2024/CVE-2024-324xx/CVE-2024-32489.json
Normal file
28
CVE-2024/CVE-2024-324xx/CVE-2024-32489.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-32489",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-15T06:15:11.033",
|
||||
"lastModified": "2024-04-15T06:15:11.033",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TCPDF before 6.7.4 mishandles calls that use HTML syntax."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/tecnickcom/TCPDF/commit/51cd1b39de5643836e62661d162c472d63167df7",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/tecnickcom/TCPDF/commit/82fc97bf1c74c8dbe62b1d3cc6d10fa4b87e0262",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/tecnickcom/TCPDF/compare/6.6.2...6.7.4",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-37xx/CVE-2024-3771.json
Normal file
92
CVE-2024/CVE-2024-37xx/CVE-2024-3771.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3771",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-15T06:15:11.353",
|
||||
"lastModified": "2024-04-15T06:15:11.353",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in PHPGurukul Student Record System 3.20 and classified as critical. Affected by this issue is some unknown functionality of the file /edit-subject.php. The manipulation of the argument sub1/sub2/sub3/sub4/udate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-260618 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/BurakSevben/CVEs/blob/main/Student%20Record%20System%203.20/Student%20Record%20System%20-%20SQL%20Injection%20-%204.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.260618",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.260618",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.316306",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
53
README.md
53
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-15T06:00:37.865799+00:00
|
||||
2024-04-15T08:00:47.586952+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-15T05:15:15.390000+00:00
|
||||
2024-04-15T07:15:11.207000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,47 +33,34 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245463
|
||||
245478
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `28`
|
||||
Recently added CVEs: `15`
|
||||
|
||||
- [CVE-2024-0902](CVE-2024/CVE-2024-09xx/CVE-2024-0902.json) (`2024-04-15T05:15:14.680`)
|
||||
- [CVE-2024-1204](CVE-2024/CVE-2024-12xx/CVE-2024-1204.json) (`2024-04-15T05:15:14.723`)
|
||||
- [CVE-2024-1306](CVE-2024/CVE-2024-13xx/CVE-2024-1306.json) (`2024-04-15T05:15:14.767`)
|
||||
- [CVE-2024-1307](CVE-2024/CVE-2024-13xx/CVE-2024-1307.json) (`2024-04-15T05:15:14.813`)
|
||||
- [CVE-2024-1310](CVE-2024/CVE-2024-13xx/CVE-2024-1310.json) (`2024-04-15T05:15:14.857`)
|
||||
- [CVE-2024-1655](CVE-2024/CVE-2024-16xx/CVE-2024-1655.json) (`2024-04-15T04:15:14.723`)
|
||||
- [CVE-2024-1660](CVE-2024/CVE-2024-16xx/CVE-2024-1660.json) (`2024-04-15T05:15:14.900`)
|
||||
- [CVE-2024-1712](CVE-2024/CVE-2024-17xx/CVE-2024-1712.json) (`2024-04-15T05:15:14.950`)
|
||||
- [CVE-2024-1746](CVE-2024/CVE-2024-17xx/CVE-2024-1746.json) (`2024-04-15T05:15:14.997`)
|
||||
- [CVE-2024-1754](CVE-2024/CVE-2024-17xx/CVE-2024-1754.json) (`2024-04-15T05:15:15.040`)
|
||||
- [CVE-2024-1755](CVE-2024/CVE-2024-17xx/CVE-2024-1755.json) (`2024-04-15T05:15:15.083`)
|
||||
- [CVE-2024-1846](CVE-2024/CVE-2024-18xx/CVE-2024-1846.json) (`2024-04-15T05:15:15.127`)
|
||||
- [CVE-2024-1849](CVE-2024/CVE-2024-18xx/CVE-2024-1849.json) (`2024-04-15T05:15:15.170`)
|
||||
- [CVE-2024-2739](CVE-2024/CVE-2024-27xx/CVE-2024-2739.json) (`2024-04-15T05:15:15.220`)
|
||||
- [CVE-2024-2836](CVE-2024/CVE-2024-28xx/CVE-2024-2836.json) (`2024-04-15T05:15:15.267`)
|
||||
- [CVE-2024-2857](CVE-2024/CVE-2024-28xx/CVE-2024-2857.json) (`2024-04-15T05:15:15.310`)
|
||||
- [CVE-2024-2858](CVE-2024/CVE-2024-28xx/CVE-2024-2858.json) (`2024-04-15T05:15:15.350`)
|
||||
- [CVE-2024-3767](CVE-2024/CVE-2024-37xx/CVE-2024-3767.json) (`2024-04-15T04:15:15.340`)
|
||||
- [CVE-2024-3768](CVE-2024/CVE-2024-37xx/CVE-2024-3768.json) (`2024-04-15T04:15:15.673`)
|
||||
- [CVE-2024-3769](CVE-2024/CVE-2024-37xx/CVE-2024-3769.json) (`2024-04-15T04:15:15.897`)
|
||||
- [CVE-2024-3770](CVE-2024/CVE-2024-37xx/CVE-2024-3770.json) (`2024-04-15T05:15:15.390`)
|
||||
- [CVE-2024-3775](CVE-2024/CVE-2024-37xx/CVE-2024-3775.json) (`2024-04-15T04:15:16.137`)
|
||||
- [CVE-2024-3776](CVE-2024/CVE-2024-37xx/CVE-2024-3776.json) (`2024-04-15T04:15:16.340`)
|
||||
- [CVE-2024-3777](CVE-2024/CVE-2024-37xx/CVE-2024-3777.json) (`2024-04-15T04:15:16.553`)
|
||||
- [CVE-2024-3778](CVE-2024/CVE-2024-37xx/CVE-2024-3778.json) (`2024-04-15T04:15:16.747`)
|
||||
- [CVE-2023-52144](CVE-2023/CVE-2023-521xx/CVE-2023-52144.json) (`2024-04-15T07:15:08.607`)
|
||||
- [CVE-2024-32079](CVE-2024/CVE-2024-320xx/CVE-2024-32079.json) (`2024-04-15T07:15:09.180`)
|
||||
- [CVE-2024-32133](CVE-2024/CVE-2024-321xx/CVE-2024-32133.json) (`2024-04-15T07:15:09.393`)
|
||||
- [CVE-2024-32138](CVE-2024/CVE-2024-321xx/CVE-2024-32138.json) (`2024-04-15T07:15:09.597`)
|
||||
- [CVE-2024-32140](CVE-2024/CVE-2024-321xx/CVE-2024-32140.json) (`2024-04-15T07:15:09.797`)
|
||||
- [CVE-2024-32145](CVE-2024/CVE-2024-321xx/CVE-2024-32145.json) (`2024-04-15T07:15:10.000`)
|
||||
- [CVE-2024-32147](CVE-2024/CVE-2024-321xx/CVE-2024-32147.json) (`2024-04-15T07:15:10.200`)
|
||||
- [CVE-2024-32149](CVE-2024/CVE-2024-321xx/CVE-2024-32149.json) (`2024-04-15T07:15:10.410`)
|
||||
- [CVE-2024-32428](CVE-2024/CVE-2024-324xx/CVE-2024-32428.json) (`2024-04-15T07:15:10.607`)
|
||||
- [CVE-2024-32429](CVE-2024/CVE-2024-324xx/CVE-2024-32429.json) (`2024-04-15T07:15:10.817`)
|
||||
- [CVE-2024-32453](CVE-2024/CVE-2024-324xx/CVE-2024-32453.json) (`2024-04-15T07:15:11.010`)
|
||||
- [CVE-2024-32454](CVE-2024/CVE-2024-324xx/CVE-2024-32454.json) (`2024-04-15T07:15:11.207`)
|
||||
- [CVE-2024-32488](CVE-2024/CVE-2024-324xx/CVE-2024-32488.json) (`2024-04-15T06:15:07.863`)
|
||||
- [CVE-2024-32489](CVE-2024/CVE-2024-324xx/CVE-2024-32489.json) (`2024-04-15T06:15:11.033`)
|
||||
- [CVE-2024-3771](CVE-2024/CVE-2024-37xx/CVE-2024-3771.json) (`2024-04-15T06:15:11.353`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-1488](CVE-2024/CVE-2024-14xx/CVE-2024-1488.json) (`2024-04-15T04:15:14.577`)
|
||||
- [CVE-2024-3400](CVE-2024/CVE-2024-34xx/CVE-2024-3400.json) (`2024-04-15T04:15:14.973`)
|
||||
- [CVE-2024-3764](CVE-2024/CVE-2024-37xx/CVE-2024-3764.json) (`2024-04-15T04:15:15.097`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
77
_state.csv
77
_state.csv
@ -236098,6 +236098,7 @@ CVE-2023-52140,0,0,0a0d438fd0231db70d5e59b9d3cdaa3a92fa5f440963887f50d58ce12a362
|
||||
CVE-2023-52141,0,0,034c9706cae5c3a5b6cb6db54b5c11e72e013255cd9217207e9824f90990760b,2024-01-03T22:15:11.380000
|
||||
CVE-2023-52142,0,0,aa8b0da1172bc580cf803e7903974767bb5bd2242f592401721fea81ed66314a,2024-01-12T17:20:49.560000
|
||||
CVE-2023-52143,0,0,711faec443a2eceed610aa81a0c2fce4bb20cec3fd1831b74c7a26cbff4d3199,2024-02-06T12:15:55.290000
|
||||
CVE-2023-52144,1,1,b812861e865881a2117d717834b208deff0561f0a6bb2eca5ab8667429a28627,2024-04-15T07:15:08.607000
|
||||
CVE-2023-52145,0,0,7a4b86956bd2ef9e4b16ef2a82e6462f9219f9e13f0ae66de84a4e79d421a16c,2024-01-12T14:39:24.130000
|
||||
CVE-2023-52146,0,0,a01692a3acbd9936f1f4912ddff572a9839d99c6f5ecef64634d55ed19972c47,2024-02-06T11:15:08.657000
|
||||
CVE-2023-52148,0,0,716b87f6e18a732ca60d290639cb79893e0331604cbc045eda29dee1d4212aa5,2024-01-10T04:02:08.553000
|
||||
@ -237243,7 +237244,7 @@ CVE-2023-6063,0,0,15581e98b18ab85b12275da0240ab619509065c3c44664b6e58f0058e67944
|
||||
CVE-2023-6064,0,0,5ea6383dd4770779fdab2fb0dc98ba9de584fff73fb9b7cc5ee75f02706c555d,2024-01-08T17:25:22.350000
|
||||
CVE-2023-6065,0,0,9ae4ffa5d9331211e39f0275d80662a05c1f3cbfe78ad586c118c7ea571894d4,2023-12-21T19:51:08.273000
|
||||
CVE-2023-6066,0,0,39a21ed1e00526fa30f29be13bd27389a213253c4e32b039117b81a244d25bb9,2024-01-19T18:27:55.880000
|
||||
CVE-2023-6067,1,1,3dc0d89e0e72b1fee6c635b19396a9459d7df911b514ba6f6530364fc72e0176,2024-04-15T05:15:13.813000
|
||||
CVE-2023-6067,0,0,3dc0d89e0e72b1fee6c635b19396a9459d7df911b514ba6f6530364fc72e0176,2024-04-15T05:15:13.813000
|
||||
CVE-2023-6068,0,0,9456359cb9ddb36dbfcd3c6e9623336a47323528e648d62169c654017238df9e,2024-03-05T13:41:01.900000
|
||||
CVE-2023-6069,0,0,3e40c44b1e4620635f5424abc23a3e9240e96c4ab96175a1562fa0cfef90e832,2024-01-21T03:06:57.293000
|
||||
CVE-2023-6070,0,0,c68bad6a13e4187125924d21aa4b7cd03d2fcd780d81e2c8d794aea0a6aa6853,2023-12-05T15:11:13.197000
|
||||
@ -238167,7 +238168,7 @@ CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70a
|
||||
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
|
||||
CVE-2023-7199,0,0,8f2c7a083c06aa02bb323a1eb173c13dcc087c5e703e17edecd055c8db647957,2024-02-03T00:24:17.240000
|
||||
CVE-2023-7200,0,0,258904564da8c5ddb34d9372915351305b6778ddeed4598230d4293bfc0d6642,2024-02-05T17:53:25.507000
|
||||
CVE-2023-7201,1,1,84a3b6e3ea08aba3e83869fad0bd883cdc94f3563f069bd89cc1bbefc2e90dce,2024-04-15T05:15:14.583000
|
||||
CVE-2023-7201,0,0,84a3b6e3ea08aba3e83869fad0bd883cdc94f3563f069bd89cc1bbefc2e90dce,2024-04-15T05:15:14.583000
|
||||
CVE-2023-7202,0,0,ad93e0659951008117432805edb7a655c55366316a2336ef7eb5851816da2939,2024-02-27T14:20:06.637000
|
||||
CVE-2023-7203,0,0,8de8118470c0d400dc793d52ee90e83eeb9e3779d1750edfd3a42eb514664cf0,2024-02-27T14:20:06.637000
|
||||
CVE-2023-7204,0,0,9b986779e3f3f7431b17fe2ca3dc93b176faf66b7f0e113d3c43c5222a3d581b,2024-02-05T16:45:16.630000
|
||||
@ -238473,7 +238474,7 @@ CVE-2024-0393,0,0,8881de5088bee2f43467b73941f684354c9bcdccfa7386a7827d4a78a7e8f3
|
||||
CVE-2024-0394,0,0,132997f5a0f39575e52ab364803d29384d542a557e73a32dea0a249b2357dfb2,2024-04-03T17:24:18.150000
|
||||
CVE-2024-0395,0,0,9697a8ac3bbf759d0c2ea19b7ab0aa903676619b1d5a607c85b8d090a4e44ee7,2024-01-10T14:15:44.970000
|
||||
CVE-2024-0396,0,0,106628bcb832aae2e274e4e91fdb5add809827efe4c459066d3102ffe0249334,2024-01-29T15:22:40.317000
|
||||
CVE-2024-0399,1,1,8e4be7102c926b297d0f12982fbccc6a55d8da8c2883cce0403878b549ada6ba,2024-04-15T05:15:14.627000
|
||||
CVE-2024-0399,0,0,8e4be7102c926b297d0f12982fbccc6a55d8da8c2883cce0403878b549ada6ba,2024-04-15T05:15:14.627000
|
||||
CVE-2024-0400,0,0,18035b4484267a537c15645ebee53285fc55ae5559f980b5f9795ec2795f24dd,2024-03-27T12:29:30.307000
|
||||
CVE-2024-0402,0,0,2fe1b596353be20e61cfde75d3fd6588203ea2d19b7c21e2ce1c5a9ecc57cc90,2024-01-31T18:34:47.867000
|
||||
CVE-2024-0403,0,0,ba0983060e2034b216b25cd26ed2bb024a7850bc1fcd95abc9a090d5040f7805,2024-03-01T14:04:26.010000
|
||||
@ -238903,7 +238904,7 @@ CVE-2024-0897,0,0,54d1bf8163931c80ebde85ab8390c0fecedb390a8355fe15103e3a67a3a29c
|
||||
CVE-2024-0898,0,0,8e1a15f2adb6e1251c3b5c487bb49c70d962e45988b99a32b53b9adb0687df3d,2024-03-13T18:16:18.563000
|
||||
CVE-2024-0899,0,0,7d5a1ea0e11c81ea4fdf5cc7256f52b0decb0abb96aea80029ec1a81b2559961,2024-04-10T13:24:00.070000
|
||||
CVE-2024-0901,0,0,8395d055c39a2ded7a6676d9f91e364a6c601b11f066a458c7ff4909044d580a,2024-03-26T12:55:05.010000
|
||||
CVE-2024-0902,1,1,0bc0813bd9f18b0d79559a427963bc79e1b808f31709dd2acb4b206f101669ff,2024-04-15T05:15:14.680000
|
||||
CVE-2024-0902,0,0,0bc0813bd9f18b0d79559a427963bc79e1b808f31709dd2acb4b206f101669ff,2024-04-15T05:15:14.680000
|
||||
CVE-2024-0903,0,0,4e5a944405938a6def0adf008001af709d311e38e0572265081d65abf85ff9fb,2024-02-22T19:07:27.197000
|
||||
CVE-2024-0906,0,0,2cb73c39a2e6fe8ef5222442ed25db55924374576f26540dbc47cb2f830bdc5d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-0907,0,0,736d9a373e93547114922fac343df53c487c280e59648bef9a3cecc6379f908e,2024-02-29T13:49:29.390000
|
||||
@ -239156,7 +239157,7 @@ CVE-2024-1200,0,0,6151a26d8476d7d5d511b2a9f09087b6ae5c42ac1b5c6a692765c7b0c7bb34
|
||||
CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000
|
||||
CVE-2024-1202,0,0,66d36517ad42eefa391eae28d4999ff329e791097adba9ee3fa584620c5a7e3a,2024-04-11T01:24:23.090000
|
||||
CVE-2024-1203,0,0,fb24c2a27e75750ae607c5c83e02745495de5eedde1bafe986263083a797f7c6,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1204,1,1,384dc08fceab39ec678466eaada79b8b723d88d6462f46bfc05e1ab3f808a0d9,2024-04-15T05:15:14.723000
|
||||
CVE-2024-1204,0,0,384dc08fceab39ec678466eaada79b8b723d88d6462f46bfc05e1ab3f808a0d9,2024-04-15T05:15:14.723000
|
||||
CVE-2024-1205,0,0,6377c19ab3caf8be6436fa7835c35a6e44c7097e9389c96aef4f0a1e0a912393,2024-03-20T13:00:16.367000
|
||||
CVE-2024-1206,0,0,2864c05d1536152b20c092c120d96a23f5fd73e20c310a663111eae7ef674b23,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1207,0,0,f1e39aa9f4fae080615ceb22c991bb5ab1be6b272e49830e77e13729606230d5,2024-02-15T02:05:42.313000
|
||||
@ -239236,11 +239237,11 @@ CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e28
|
||||
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1304,0,0,279cd487b9476fd1f6c48e9b147ffdce9f2fbae718f78edd3d048c2b1852071a,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1306,1,1,1a38e9c1c39b842f6edfc85a732c221683474002c35775bd4209014f9c7c234f,2024-04-15T05:15:14.767000
|
||||
CVE-2024-1307,1,1,fc1a5538e1ec3bc5db7fcd624a1f48844f6361e6af6ab98608e69a02392e93d5,2024-04-15T05:15:14.813000
|
||||
CVE-2024-1306,0,0,1a38e9c1c39b842f6edfc85a732c221683474002c35775bd4209014f9c7c234f,2024-04-15T05:15:14.767000
|
||||
CVE-2024-1307,0,0,fc1a5538e1ec3bc5db7fcd624a1f48844f6361e6af6ab98608e69a02392e93d5,2024-04-15T05:15:14.813000
|
||||
CVE-2024-1308,0,0,779e92eb8f86f1576242d727b2f521b27075ae2e12c38fe16d52227bf6d49040,2024-04-10T13:24:00.070000
|
||||
CVE-2024-1309,0,0,37b1e0c9fe9df0fc7a03a06970b38a07b0edfe094c103b528d7941f417bdf8c0,2024-03-19T21:15:07.570000
|
||||
CVE-2024-1310,1,1,e05f46b186e4bf5a0b98f06a7ff6e3a7c3196410ed2a124f3e25552bcbb39a1a,2024-04-15T05:15:14.857000
|
||||
CVE-2024-1310,0,0,e05f46b186e4bf5a0b98f06a7ff6e3a7c3196410ed2a124f3e25552bcbb39a1a,2024-04-15T05:15:14.857000
|
||||
CVE-2024-1311,0,0,20a61f35b7a8de98663666fd1f61d0df3e6b038130c47bc649450e0122352cca,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1312,0,0,663659c34940a4e82708fc60c7161257042c7f9bd582badd425cca624f8b6adc,2024-02-15T05:03:16.077000
|
||||
CVE-2024-1313,0,0,562c47fdec7fbd9a287ee9674f4979954fc2879accd4243718cbbaae423f1211,2024-03-27T12:29:41.530000
|
||||
@ -239385,7 +239386,7 @@ CVE-2024-1482,0,0,61f1933d97f430ea5062371f54d100c6fb03c771024804bcdad5092bc2efbf
|
||||
CVE-2024-1484,0,0,2816ffb064ebf87ebca44e6afd6928df4e130e61997f3bc50802157887bafe8f,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000
|
||||
CVE-2024-1487,0,0,4babefa588849ee1245b3617562779aff5a83c140fe8b2bbb7875eaeb547f015,2024-03-12T12:40:13.500000
|
||||
CVE-2024-1488,0,1,28d9f1862f69d00fd35bd059e952a4c2758e4700e86db9169e6d94527e5fdcb0,2024-04-15T04:15:14.577000
|
||||
CVE-2024-1488,0,0,28d9f1862f69d00fd35bd059e952a4c2758e4700e86db9169e6d94527e5fdcb0,2024-04-15T04:15:14.577000
|
||||
CVE-2024-1489,0,0,601abc5a034fbcf389e475f712bdb62e609e01342eb7a5cc6cdf4f20f6ce0143,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1492,0,0,ac491e1ac05085ffca5a01bc169673ef656902c869bec5c48f97ccc7785388e6,2024-02-29T13:49:29.390000
|
||||
CVE-2024-1496,0,0,cb4e1e2b66486c1532bf5fd9642c761fbe286057f303a98e25c71b95ed8fd1ee,2024-02-29T13:49:29.390000
|
||||
@ -239494,9 +239495,9 @@ CVE-2024-1651,0,0,b5a1bc561b4d7ae4d1ca2ccf7f79068fb2afa7b09c9ad49805a75edae57e04
|
||||
CVE-2024-1652,0,0,713b08425ff0d91e3a1f6c5fcc742628e562c3c90970b08c1ec718d504f2db3c,2024-02-27T14:19:41.650000
|
||||
CVE-2024-1653,0,0,875a0ad46333e774de4f895ea6a9ead74cdbdb6ae6c4ddb02a960bfb85513ae4,2024-02-27T14:19:41.650000
|
||||
CVE-2024-1654,0,0,ac0509f6deb6f3ed4a3e95d25ed4dd3bdd67f0f87914e461aded05c6f6644ae7,2024-03-14T12:52:09.877000
|
||||
CVE-2024-1655,1,1,a62f1af8f7add07ae5de336d9bfcae247984cb5140287ec5ccfc1a5d48c0ee0a,2024-04-15T04:15:14.723000
|
||||
CVE-2024-1655,0,0,a62f1af8f7add07ae5de336d9bfcae247984cb5140287ec5ccfc1a5d48c0ee0a,2024-04-15T04:15:14.723000
|
||||
CVE-2024-1658,0,0,bd2757c2314dc2f8bd52ce15b18a6ca41069d2e3f9ff401d7a725ad82b1db09d,2024-03-18T19:40:00.173000
|
||||
CVE-2024-1660,1,1,d42c5357216118cd4530103f283070bb4776958c741094f5e1ceef545b601017,2024-04-15T05:15:14.900000
|
||||
CVE-2024-1660,0,0,d42c5357216118cd4530103f283070bb4776958c741094f5e1ceef545b601017,2024-04-15T05:15:14.900000
|
||||
CVE-2024-1661,0,0,f312eb090520ffb66607a66e9775fcc14e047ccc64e730a5fbedaf4d2a07048e,2024-04-11T01:24:28.913000
|
||||
CVE-2024-1664,0,0,c240cf09d136b8ae3766d60b95066ae5935a6052d7cd59ed400a537e65636ac2,2024-04-09T12:48:04.090000
|
||||
CVE-2024-1668,0,0,5ab0efbb5f521102a265a18c62e4efdda2d28d47a9245ca5f6f130ff2a6275be,2024-03-13T18:15:58.530000
|
||||
@ -239532,7 +239533,7 @@ CVE-2024-1708,0,0,146e7b2e6e4cd14d7a500c32b14e4d15b261c88faf38d2dba04ed7811ca583
|
||||
CVE-2024-1709,0,0,2a24ee712d1d811f95e92e49cc0cd5598b50a33a0581a3e0bdba9d2a43db38c2,2024-02-23T02:00:01.867000
|
||||
CVE-2024-1710,0,0,f00c682eb1092ede55b941ef3bd5736a1a9bdea4fdce7b46c651b95460914040,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1711,0,0,39b61e8ff0bb2bf4b27092bb989b0bd8ca5ab57eb3f3b2433b3ed1ea21dde3bb,2024-03-20T13:00:16.367000
|
||||
CVE-2024-1712,1,1,8e12761bf6fd7e736d710308185f38b2d13612ffaf47b6f3e68b2d8c67a54852,2024-04-15T05:15:14.950000
|
||||
CVE-2024-1712,0,0,8e12761bf6fd7e736d710308185f38b2d13612ffaf47b6f3e68b2d8c67a54852,2024-04-15T05:15:14.950000
|
||||
CVE-2024-1713,0,0,8a03b45f44dad04c9639518acb933e815ce8e4a9a592434fb82c65e1bd2372ea,2024-03-15T12:53:06.423000
|
||||
CVE-2024-1714,0,0,cde41c6a2aa18a8bfa33b8db52b27ce3242324a84d0d679aff15a20c8a8d0968,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1719,0,0,bd92ffe7c3f4bf124004e532d326d3643bc62f549595f2a7817efea0dc7c188f,2024-02-28T14:06:45.783000
|
||||
@ -239551,15 +239552,15 @@ CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d5
|
||||
CVE-2024-1741,0,0,eb28c217a8b258f85b5d4178ee95d4d9308abc69d2f892dcc12da9564ad8b573,2024-04-10T19:49:51.183000
|
||||
CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
|
||||
CVE-2024-1746,1,1,3f4b3d14c756d33ee8c236212b8fa2cd029475527f3f73d2b08c69edd30f88ec,2024-04-15T05:15:14.997000
|
||||
CVE-2024-1746,0,0,3f4b3d14c756d33ee8c236212b8fa2cd029475527f3f73d2b08c69edd30f88ec,2024-04-15T05:15:14.997000
|
||||
CVE-2024-1748,0,0,9d3b54b2decbfe7c23facbbcaf1942d1c455e223251b8a54240cd9c56302cc2f,2024-04-11T01:24:30
|
||||
CVE-2024-1749,0,0,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2cb,2024-04-11T01:24:30.083000
|
||||
CVE-2024-1750,0,0,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
|
||||
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
|
||||
CVE-2024-1753,0,0,aa30df1cb172801f871eb1fa3df691669f8009710c533f5936be4b1cb4f55960,2024-04-03T02:15:07.693000
|
||||
CVE-2024-1754,1,1,b1314ee4742f3cd67e2f74252ebc587fafc521fab525a1dd87812d395b3ab4e4,2024-04-15T05:15:15.040000
|
||||
CVE-2024-1755,1,1,c61b924c10d01e94df47c80cf255533529b1b5cf4f348d3b9be872ed3bf84b40,2024-04-15T05:15:15.083000
|
||||
CVE-2024-1754,0,0,b1314ee4742f3cd67e2f74252ebc587fafc521fab525a1dd87812d395b3ab4e4,2024-04-15T05:15:15.040000
|
||||
CVE-2024-1755,0,0,c61b924c10d01e94df47c80cf255533529b1b5cf4f348d3b9be872ed3bf84b40,2024-04-15T05:15:15.083000
|
||||
CVE-2024-1758,0,0,ec8762d154074e4ab58ddeb13f4d095ad000df3cc9355e1ac29cd6bfbf89fabc,2024-02-26T16:32:25.577000
|
||||
CVE-2024-1760,0,0,0a20f47041faa81845898be9ba0faa3a27a19a140e382ff1058d2f999acd0fd1,2024-03-06T15:18:08.093000
|
||||
CVE-2024-1761,0,0,ed54af0c546ad57830f02571ef4d196f576f9099e16463bee666990d3b899d14,2024-03-07T13:52:27.110000
|
||||
@ -239625,10 +239626,10 @@ CVE-2024-1833,0,0,b5e840f990d36a2223c931953c99a6eb24a821878aa3c086cc4377ac92d9a4
|
||||
CVE-2024-1834,0,0,1da868d412af0c7eb82ac57236415d4237325e1c5f230955e20f6c7140a6b138,2024-04-11T01:24:32.370000
|
||||
CVE-2024-1843,0,0,381f1dba7504e2dd4844c9284f47a0574c276b6a0dafd5dcab8a395be3a46549,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1844,0,0,2054eb4498d263a5b76e50b83840fddade66cc253e40e49eba0a175cbd7b5116,2024-03-20T13:00:16.367000
|
||||
CVE-2024-1846,1,1,0b82b5201a0654ebdff1b67d688b05d60b52a2a083a893440bd21e8d5cfb678c,2024-04-15T05:15:15.127000
|
||||
CVE-2024-1846,0,0,0b82b5201a0654ebdff1b67d688b05d60b52a2a083a893440bd21e8d5cfb678c,2024-04-15T05:15:15.127000
|
||||
CVE-2024-1847,0,0,ddf021c560c9a355a4027f45ca2e43bbcfa55803fd85d605289c4213c23658d7,2024-04-04T15:15:37.850000
|
||||
CVE-2024-1848,0,0,8e701b6e1325c7234b61586f907ad90369eb320c9306dd5c4c2226a189893dd1,2024-03-22T12:45:36.130000
|
||||
CVE-2024-1849,1,1,9ab7a2af2a36d595c868a63f98989ec842bf205244e8d2f40e03da136ca7ba2e,2024-04-15T05:15:15.170000
|
||||
CVE-2024-1849,0,0,9ab7a2af2a36d595c868a63f98989ec842bf205244e8d2f40e03da136ca7ba2e,2024-04-15T05:15:15.170000
|
||||
CVE-2024-1850,0,0,619cf2eb46834aecbb5c680ea41679eadc7e54936ecf9bc9140e736a3bd02f40,2024-04-10T13:23:38.787000
|
||||
CVE-2024-1851,0,0,ac07ab34f3e596527407cf2fcb93e785fa1a213045982c8aadd05f9e543a11a5,2024-03-08T14:02:57.420000
|
||||
CVE-2024-1852,0,0,9f92825b65e6bb9369c1037dcd50c43b1f7e5526ff6359d4256ca25ce4ba1079,2024-04-10T13:23:38.787000
|
||||
@ -243379,7 +243380,7 @@ CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e
|
||||
CVE-2024-27359,0,0,d9efe9852d793e4ebe4144d07c8562893d90ae6614ba783353ad624a692629dc,2024-02-26T16:32:25.577000
|
||||
CVE-2024-2736,0,0,96df463215442710ad6542ed46ad6ce78bf41dcfbe1139413a93d5accfaff739,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2738,0,0,6819e123d1b9c89828d0cda96e445b3a2cfd159134a3eaf302a0f1f8d1cb625a,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2739,1,1,17f4b1e4fee113f87390712e1d04b3931d3c875e76f81172f4abf7d240e6419a,2024-04-15T05:15:15.220000
|
||||
CVE-2024-2739,0,0,17f4b1e4fee113f87390712e1d04b3931d3c875e76f81172f4abf7d240e6419a,2024-04-15T05:15:15.220000
|
||||
CVE-2024-2740,0,0,d811151885dcf4f2b77a4d174a11ca3affaa40577de972dcb33bdeeea321a401,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2741,0,0,72a13180f65eaa34946651eb5c88084bf0e961149a90b72b29d8dddde47c3326,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2742,0,0,0e25f52f0731b3f58f04025755ec9a85b24de4601bb22e58141a1505898ffdb7,2024-04-11T12:47:44.137000
|
||||
@ -243784,7 +243785,7 @@ CVE-2024-28344,0,0,2b2ac48b2e688421c19c48d164ca5213d2597b1ed8640d5c5cbbafb9e6b2d
|
||||
CVE-2024-28345,0,0,9f53096e64fde0bd9e67c2ba1058971494111a4dba7285ed04f98db5747f24bf,2024-04-10T19:49:51.183000
|
||||
CVE-2024-28353,0,0,f5d0b12a1e8a931f5519e51563d18b142745d332ff192847a7afb495f17e2dd3,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28354,0,0,b6680336ce24c3665bbea7456a49c23f2010021d3a256de9fa063452e0cf7d3a,2024-03-15T12:53:06.423000
|
||||
CVE-2024-2836,1,1,e3a5bcbc3e8e95703250612ccee048db2ab7fcda91c642fa5da8123d19cf569e,2024-04-15T05:15:15.267000
|
||||
CVE-2024-2836,0,0,e3a5bcbc3e8e95703250612ccee048db2ab7fcda91c642fa5da8123d19cf569e,2024-04-15T05:15:15.267000
|
||||
CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3c09,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28386,0,0,babe8ca097e0c09213bc5c6af798d9ab75b1906fe65d8568532f7dfbcdf59f5c,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28387,0,0,50317bd50b8bed7df4714df1431ccc5e21589c7d6b48de3eead147adffba9438,2024-03-25T16:43:06.137000
|
||||
@ -243855,7 +243856,7 @@ CVE-2024-28566,0,0,c9f24212256cb9a88e3dae765064f6da32d332c93b211d045c3cbdffec253
|
||||
CVE-2024-28567,0,0,7526a897057fbae2955626d9e7738a52e2325ac2064611e64829da1fe872a435,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28568,0,0,21e7c2ac80c2d230d7a9b35298f12f11c166e6014a8608deade9b72fd1df8ff7,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28569,0,0,527d7500cd4a055262c23a2162ff57bf534bb235652033ef0f1ca98839306e03,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2857,1,1,73d0ab52a4d5d5119f0ed1de834eea0dc837a03e08c317a2837598d6698486fe,2024-04-15T05:15:15.310000
|
||||
CVE-2024-2857,0,0,73d0ab52a4d5d5119f0ed1de834eea0dc837a03e08c317a2837598d6698486fe,2024-04-15T05:15:15.310000
|
||||
CVE-2024-28570,0,0,c44d96a92a23ec5af1b7b35a4f28cee3851aa74504131239a07e6ee51b1ca4d9,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28571,0,0,7ff87299a92c0c599b41804d27e65d2e753a1e4e6d0b70b2ab574e3fe1bbfea7,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28572,0,0,f660d21402b0a20ddad67fc846b97b112ef6395e0d9b99e4475960e68ce42c57,2024-03-20T13:00:16.367000
|
||||
@ -243866,7 +243867,7 @@ CVE-2024-28576,0,0,62eee59ceac731247a7c88655e3d2ac007ae3b74a711ed322a252e0423801
|
||||
CVE-2024-28577,0,0,34cfaee275e8af85500d6c1e580ff281140f958db86713d2abf9b4e3d2f8d815,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28578,0,0,aff1e9995c920aaaad54290879d063aad5e72049e07815ca4f3b691fd0645e08,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28579,0,0,6e42ee309e110339eeb91ba8a64cc42f171ee321f73fb32236d88e2453d2ab53,2024-03-20T13:00:16.367000
|
||||
CVE-2024-2858,1,1,aa6f5427cb86b38c5ca98a839a4ca8e6f8a596b800239391883fbfe96a71be60,2024-04-15T05:15:15.350000
|
||||
CVE-2024-2858,0,0,aa6f5427cb86b38c5ca98a839a4ca8e6f8a596b800239391883fbfe96a71be60,2024-04-15T05:15:15.350000
|
||||
CVE-2024-28580,0,0,8fbcfb740b2e8be0bed751f27ca44452f5f092e8d43b2f6c55a23e9cf10964a6,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28581,0,0,41a8f000291f41e824fff4139be59da3ce3129e46d92b8fe0d3ca8582a6ed016,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28582,0,0,a8d301ccd0dad16aea2974823f92b257c48d20794dbe2fa246519ebd4b428091,2024-03-20T13:00:16.367000
|
||||
@ -245244,6 +245245,7 @@ CVE-2024-3203,0,0,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e891870298
|
||||
CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
CVE-2024-32079,1,1,086cf1bf991aeecfc3ad8b4d73aac1fb6e5ddc246ad3ffcb701aa0e119654ad6,2024-04-15T07:15:09.180000
|
||||
CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32083,0,0,e66e40e26022a1e0763bc878bbdc8feaffe474b54f57196f3136bd80c107b035,2024-04-11T13:30:38
|
||||
@ -245257,7 +245259,13 @@ CVE-2024-32109,0,0,e0a4e8c5f217571de21e69ff68b322f2becdcc662ae51f8c1b5dcaad24451
|
||||
CVE-2024-3211,0,0,54794b5c5e3c18fabed2b9971b38f38495032ad68cd1edd1eef302942016e9fd,2024-04-12T12:43:46.210000
|
||||
CVE-2024-32112,0,0,2df62c2ad1478d07a612eff17f984ad78c51d3b47027012c1c38076227812cd3,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3213,0,0,ea3f20ff836368484318fafaf2de028dfc4fe493b01551892e8e53b852a2d76e,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32133,1,1,1b19b9e136f9d3d1102f1cb32ebe336f49958f40fdf7acd36c28a9587549a0f5,2024-04-15T07:15:09.393000
|
||||
CVE-2024-32138,1,1,1c4d4445c34edc08d5328788bfa8680702d650a8d9ade4bef214179c08b6418b,2024-04-15T07:15:09.597000
|
||||
CVE-2024-3214,0,0,d9b62addfa853a8ede1a8dcf4e065081d1f9021a8cffa0357e41cb2e91733c15,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32140,1,1,2bff35392110ee02ffa30c07e784fb87f01cc8423caef3fb911d7d05157df771,2024-04-15T07:15:09.797000
|
||||
CVE-2024-32145,1,1,5db9985abb33579477b80f0edb9c9a6295aff523f0774db223c70823dcfe0018,2024-04-15T07:15:10
|
||||
CVE-2024-32147,1,1,e33ed9b49bff38244072b2a1d5fcdaee853a98ebe3b1bd05256aa67384dd5a8e,2024-04-15T07:15:10.200000
|
||||
CVE-2024-32149,1,1,2942ff5527e5a7819260b1f09ab9abd27b0cb326abb73b1e240895d98660aaf9,2024-04-15T07:15:10.410000
|
||||
CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000
|
||||
CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3218,0,0,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
|
||||
@ -245269,11 +245277,17 @@ CVE-2024-3225,0,0,756f5e08f46ab3796e26d62cd11cd06a14dd07d1ee049ee62586436225e04f
|
||||
CVE-2024-3226,0,0,d213b85d0cbf6ef26ba0599f6da2fa60a98a166b29d84dd0281911091a21b49d,2024-04-11T01:25:56.760000
|
||||
CVE-2024-3227,0,0,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b6a,2024-04-11T01:25:56.837000
|
||||
CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32428,1,1,8377bf1cf8ce71ee4ce2402b3817012f1f63ef800c7397787909fabc5b512c42,2024-04-15T07:15:10.607000
|
||||
CVE-2024-32429,1,1,5cc99e1046fbf0a88d614279246c18532c4950162bdd161a7ce9328523023d90,2024-04-15T07:15:10.817000
|
||||
CVE-2024-3244,0,0,41f07d64e5df07a00734cb6bc3475e3d4435186d83188812dbaada30a0fff497,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3245,0,0,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000
|
||||
CVE-2024-32453,1,1,e311e08a688039b6c60d6a4cfaa3cb9cb0f75a17851416d9d919490d163d472a,2024-04-15T07:15:11.010000
|
||||
CVE-2024-32454,1,1,f768e78267eed6c8d05e274feb6c38a119dc992ad20074e6ca42e0d5a228d5b0,2024-04-15T07:15:11.207000
|
||||
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
|
||||
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
|
||||
CVE-2024-32487,0,0,a9de3a87bd204d93ea616e4c36f4328c3646ce9577738ada49ee1b8d9f8d574a,2024-04-13T15:15:52.683000
|
||||
CVE-2024-32488,1,1,90e43fef80e9385470846913bba043a5f3897139e9174f486005c927981fe3dd,2024-04-15T06:15:07.863000
|
||||
CVE-2024-32489,1,1,671a7b6e802150843c034e632f2c3717ecf8db98000f216c0f300a02ae613185,2024-04-15T06:15:11.033000
|
||||
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
|
||||
CVE-2024-3251,0,0,09df5d7cbe60f1cede783bc5c413edf21d6888276ecd34dcab497855ad924889,2024-04-11T01:25:56.973000
|
||||
CVE-2024-3252,0,0,7630116ae9073f2e5d7cd4b93bdf2c972c8300b99dc958745f8e88d891890088,2024-04-11T01:25:57.050000
|
||||
@ -245338,7 +245352,7 @@ CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645
|
||||
CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3400,0,1,a9a75be54eeb1ea90b3d8a429c3b5d29455b629a23070617289cb42a4cef4f0e,2024-04-15T04:15:14.973000
|
||||
CVE-2024-3400,0,0,a9a75be54eeb1ea90b3d8a429c3b5d29455b629a23070617289cb42a4cef4f0e,2024-04-15T04:15:14.973000
|
||||
CVE-2024-3413,0,0,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
|
||||
CVE-2024-3414,0,0,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000
|
||||
CVE-2024-3415,0,0,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000
|
||||
@ -245449,16 +245463,17 @@ CVE-2024-3739,0,0,7ec4f828f90436048bb80fdf887bc8a60adc89dbf654d1396a79394bec55d2
|
||||
CVE-2024-3740,0,0,cad4660a05c482b6800e402dcb0a2b908ba4751bb8506078e808ef0aee3e4761,2024-04-13T21:15:48.353000
|
||||
CVE-2024-3762,0,0,b191d101f4a9d645c7e9f95afa47f2c207df5b4c70ecd3749179a783e15e08f0,2024-04-14T22:15:58.687000
|
||||
CVE-2024-3763,0,0,262909d0950c7a3228e8fed8ae6373f18cbf0c3e21f14cf96c53b24e96840fc4,2024-04-14T23:15:46.110000
|
||||
CVE-2024-3764,0,1,70d1a097d80ba6a7417901e86cac520039f1d31360562ec4f4b871246034fad2,2024-04-15T04:15:15.097000
|
||||
CVE-2024-3764,0,0,70d1a097d80ba6a7417901e86cac520039f1d31360562ec4f4b871246034fad2,2024-04-15T04:15:15.097000
|
||||
CVE-2024-3765,0,0,b3d1b16d269cee243522ba0b3be107f044389782884d6822e375f86a69fc36c5,2024-04-14T23:15:46.650000
|
||||
CVE-2024-3766,0,0,28f42c457ae28605580e5cf8d3ddbf5c4178184dcd9c90284dd7756c20e9f53b,2024-04-15T00:15:14.773000
|
||||
CVE-2024-3767,1,1,6a32db80d4ffc373d854a79dc00323c6ab9a456924e69bde49b1160de8e76e09,2024-04-15T04:15:15.340000
|
||||
CVE-2024-3768,1,1,62bdeb35bdd1af55412e128a8fdbce3528711000827188e69950a39650c5808c,2024-04-15T04:15:15.673000
|
||||
CVE-2024-3769,1,1,b573b33315ed0476b9146128444d602c7e78853d136c8b8a7a2569c4ded6c7e9,2024-04-15T04:15:15.897000
|
||||
CVE-2024-3770,1,1,01f6dac7e3a9ac8f5e54a9d90c536f1ed70ec11ee4d04c14f3ee897456b16b8e,2024-04-15T05:15:15.390000
|
||||
CVE-2024-3767,0,0,6a32db80d4ffc373d854a79dc00323c6ab9a456924e69bde49b1160de8e76e09,2024-04-15T04:15:15.340000
|
||||
CVE-2024-3768,0,0,62bdeb35bdd1af55412e128a8fdbce3528711000827188e69950a39650c5808c,2024-04-15T04:15:15.673000
|
||||
CVE-2024-3769,0,0,b573b33315ed0476b9146128444d602c7e78853d136c8b8a7a2569c4ded6c7e9,2024-04-15T04:15:15.897000
|
||||
CVE-2024-3770,0,0,01f6dac7e3a9ac8f5e54a9d90c536f1ed70ec11ee4d04c14f3ee897456b16b8e,2024-04-15T05:15:15.390000
|
||||
CVE-2024-3771,1,1,625bdbe8f0f0c24e502296c10a9d08f93434bcab3d1c17f977541c92d5ac0386,2024-04-15T06:15:11.353000
|
||||
CVE-2024-3772,0,0,e4ccd472bd870e0b47fe1cad763e454d866943170fcbf1220c4ccf6b594b25ed,2024-04-15T03:16:07.987000
|
||||
CVE-2024-3774,0,0,dd4053ce443100bd83b9ea82a8bbca2ed0af020758e7494ffa2a017457f90394,2024-04-15T03:16:08.197000
|
||||
CVE-2024-3775,1,1,52779b1005d4db5b6bc44864df1194b5a0f191f1146c3602566f65957b629b7f,2024-04-15T04:15:16.137000
|
||||
CVE-2024-3776,1,1,142de1a8177c17eb5a75aa9810486f1e01596ab478c6e5a8bd9f3e1ff86d03e5,2024-04-15T04:15:16.340000
|
||||
CVE-2024-3777,1,1,8ae3095405a265caa4c39e353b257a50324c3d569bf6067317e73cf2d588135b,2024-04-15T04:15:16.553000
|
||||
CVE-2024-3778,1,1,78b4e3df723f2acdfa2ccdcb4cf1cb844e1fb494f086e62797e5caf7e9cb2b9f,2024-04-15T04:15:16.747000
|
||||
CVE-2024-3775,0,0,52779b1005d4db5b6bc44864df1194b5a0f191f1146c3602566f65957b629b7f,2024-04-15T04:15:16.137000
|
||||
CVE-2024-3776,0,0,142de1a8177c17eb5a75aa9810486f1e01596ab478c6e5a8bd9f3e1ff86d03e5,2024-04-15T04:15:16.340000
|
||||
CVE-2024-3777,0,0,8ae3095405a265caa4c39e353b257a50324c3d569bf6067317e73cf2d588135b,2024-04-15T04:15:16.553000
|
||||
CVE-2024-3778,0,0,78b4e3df723f2acdfa2ccdcb4cf1cb844e1fb494f086e62797e5caf7e9cb2b9f,2024-04-15T04:15:16.747000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user