mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 03:27:17 +00:00
Auto-Update: 2024-02-07T03:00:26.290805+00:00
This commit is contained in:
parent
a62a7706c3
commit
cb52f0a4f5
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-38579",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:12.910",
|
||||
"lastModified": "2024-02-06T22:16:12.910",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40143",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:13.113",
|
||||
"lastModified": "2024-02-06T22:16:13.113",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40544",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:13.337",
|
||||
"lastModified": "2024-02-06T22:16:13.337",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-40545",
|
||||
"sourceIdentifier": "responsible-disclosure@pingidentity.com",
|
||||
"published": "2024-02-06T18:15:58.470",
|
||||
"lastModified": "2024-02-06T18:15:58.470",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-42765",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:13.523",
|
||||
"lastModified": "2024-02-06T22:16:13.523",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45213",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:13.697",
|
||||
"lastModified": "2024-02-06T22:16:13.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45222",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:13.873",
|
||||
"lastModified": "2024-02-06T22:16:13.873",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45227",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:14.050",
|
||||
"lastModified": "2024-02-06T22:16:14.050",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-45735",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T22:16:14.240",
|
||||
"lastModified": "2024-02-06T22:16:14.240",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,12 @@
|
||||
"id": "CVE-2023-4762",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2023-09-05T22:15:09.677",
|
||||
"lastModified": "2024-01-31T17:15:16.667",
|
||||
"lastModified": "2024-02-07T02:00:01.657",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2024-02-06",
|
||||
"cisaActionDue": "2024-02-27",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Google Chromium V8 Type Confusion Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0955",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-02-07T00:15:55.450",
|
||||
"lastModified": "2024-02-07T00:15:55.450",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0971",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2024-02-07T00:15:55.683",
|
||||
"lastModified": "2024-02-07T00:15:55.683",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1048",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-02-06T18:15:59.250",
|
||||
"lastModified": "2024-02-06T19:15:09.083",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1254",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T19:15:09.747",
|
||||
"lastModified": "2024-02-06T19:15:09.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1255",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T19:15:10.270",
|
||||
"lastModified": "2024-02-06T19:15:10.270",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1256",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T20:16:02.943",
|
||||
"lastModified": "2024-02-06T20:16:02.943",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1257",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T20:16:03.213",
|
||||
"lastModified": "2024-02-06T20:16:03.213",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1258",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T21:15:08.660",
|
||||
"lastModified": "2024-02-06T21:15:08.660",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1259",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T21:15:08.877",
|
||||
"lastModified": "2024-02-06T21:15:08.877",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1260",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T22:16:14.463",
|
||||
"lastModified": "2024-02-06T22:16:14.463",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1261",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T22:16:14.693",
|
||||
"lastModified": "2024-02-06T22:16:14.693",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1262",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T23:15:08.190",
|
||||
"lastModified": "2024-02-06T23:15:08.190",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1263",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-06T23:15:08.460",
|
||||
"lastModified": "2024-02-06T23:15:08.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1264",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T00:15:55.867",
|
||||
"lastModified": "2024-02-07T00:15:55.867",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1265",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T00:15:56.100",
|
||||
"lastModified": "2024-02-07T00:15:56.100",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
88
CVE-2024/CVE-2024-12xx/CVE-2024-1266.json
Normal file
88
CVE-2024/CVE-2024-12xx/CVE-2024-1266.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-1266",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T01:15:07.800",
|
||||
"lastModified": "2024-02-07T01:15:07.800",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in CodeAstro University Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /st_reg.php of the component Student Registration Form. The manipulation of the argument Address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-253009 was assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://drive.google.com/file/d/16a9lQqUFBICw-Hhbe9bT5sSB7qwZjMwA/view?usp=sharing",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.253009",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.253009",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-12xx/CVE-2024-1267.json
Normal file
88
CVE-2024/CVE-2024-12xx/CVE-2024-1267.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-1267",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T01:15:08.060",
|
||||
"lastModified": "2024-02-07T01:15:08.060",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in CodeAstro Restaurant POS System 1.0. Affected by this issue is some unknown functionality of the file create_account.php. The manipulation of the argument Full Name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-253010 is the identifier assigned to this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.5,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://drive.google.com/drive/folders/18N_20KuGPjrBbvOMSfbvBIc1sMKyycH3?usp=sharing",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.253010",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.253010",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-12xx/CVE-2024-1268.json
Normal file
88
CVE-2024/CVE-2024-12xx/CVE-2024-1268.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-1268",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T02:15:55.520",
|
||||
"lastModified": "2024-02-07T02:15:55.520",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in CodeAstro Restaurant POS System 1.0. This affects an unknown part of the file update_product.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-253011."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://drive.google.com/drive/folders/1utXNnlH67FjUaBsYhw1cQWyZsO9MLy1i?usp=sharing",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.253011",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.253011",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-12xx/CVE-2024-1269.json
Normal file
88
CVE-2024/CVE-2024-12xx/CVE-2024-1269.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-1269",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-02-07T02:15:55.750",
|
||||
"lastModified": "2024-02-07T02:15:55.750",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in SourceCodester Product Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /supplier.php. The manipulation of the argument supplier_name/supplier_contact leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-253012."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.4,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/PrecursorYork/Product-Management-System-Using-PHP-and-MySQL-Reflected-XSS-POC/blob/main/README.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.253012",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.253012",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1283",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-02-07T00:15:56.323",
|
||||
"lastModified": "2024-02-07T00:15:56.323",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-1284",
|
||||
"sourceIdentifier": "chrome-cve-admin@google.com",
|
||||
"published": "2024-02-07T00:15:56.380",
|
||||
"lastModified": "2024-02-07T00:15:56.380",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
43
CVE-2024/CVE-2024-220xx/CVE-2024-22021.json
Normal file
43
CVE-2024/CVE-2024-220xx/CVE-2024-22021.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-22021",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-02-07T01:15:08.320",
|
||||
"lastModified": "2024-02-07T01:15:08.320",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability\u202fCVE-2024-22021 allows\u202fa\u202fVeeam Recovery Orchestrator user with a low\u202fprivileged\u202frole (Plan\u202fAuthor)\u202fto retrieve\u202fplans\u202ffrom\u202fa\u202fScope other than the one they are assigned to. \n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://veeam.com/kb4541",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-220xx/CVE-2024-22022.json
Normal file
43
CVE-2024/CVE-2024-220xx/CVE-2024-22022.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-22022",
|
||||
"sourceIdentifier": "support@hackerone.com",
|
||||
"published": "2024-02-07T01:15:08.487",
|
||||
"lastModified": "2024-02-07T01:15:08.487",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Vulnerability CVE-2024-22022 allows a Veeam Recovery Orchestrator user that has been assigned a low-privileged role to access the NTLM hash of the service account used by the Veeam Orchestrator Server Service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "support@hackerone.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://veeam.com/kb4541",
|
||||
"source": "support@hackerone.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22237",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-06T20:16:03.430",
|
||||
"lastModified": "2024-02-06T20:16:03.430",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22238",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-06T20:16:03.590",
|
||||
"lastModified": "2024-02-06T20:16:03.590",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22239",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-06T20:16:03.750",
|
||||
"lastModified": "2024-02-06T20:16:03.750",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22240",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-06T20:16:03.917",
|
||||
"lastModified": "2024-02-06T20:16:03.917",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22241",
|
||||
"sourceIdentifier": "security@vmware.com",
|
||||
"published": "2024-02-06T20:16:04.080",
|
||||
"lastModified": "2024-02-06T20:16:04.080",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22388",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-02-06T23:15:08.707",
|
||||
"lastModified": "2024-02-06T23:15:08.707",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22514",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T21:15:09.110",
|
||||
"lastModified": "2024-02-06T21:15:09.110",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22515",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T21:15:09.177",
|
||||
"lastModified": "2024-02-06T21:15:09.177",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22519",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T22:16:14.913",
|
||||
"lastModified": "2024-02-06T22:16:14.913",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-22520",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T22:16:14.960",
|
||||
"lastModified": "2024-02-06T22:16:14.960",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24001",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-07T00:15:56.443",
|
||||
"lastModified": "2024-02-07T00:15:56.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24002",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-07T00:15:56.503",
|
||||
"lastModified": "2024-02-07T00:15:56.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24004",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-07T00:15:56.550",
|
||||
"lastModified": "2024-02-07T00:15:56.550",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
24
CVE-2024/CVE-2024-240xx/CVE-2024-24019.json
Normal file
24
CVE-2024/CVE-2024-240xx/CVE-2024-24019.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-24019",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-07T01:15:08.653",
|
||||
"lastModified": "2024-02-07T01:15:08.653",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior versions. An attacker can pass in crafted offset, limit, and sort parameters to perform SQL injection via /system/roleDataPerm/list"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/201206030/novel-plus",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24019.txt",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24254",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T22:16:15.010",
|
||||
"lastModified": "2024-02-06T22:16:15.010",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24255",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T23:15:08.897",
|
||||
"lastModified": "2024-02-06T23:15:08.897",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24575",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-06T22:16:15.057",
|
||||
"lastModified": "2024-02-06T22:16:15.057",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24577",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-02-06T22:16:15.270",
|
||||
"lastModified": "2024-02-06T22:16:15.270",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-24680",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-02-06T22:16:15.470",
|
||||
"lastModified": "2024-02-06T22:16:15.470",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-02-07T01:11:27.753",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
58
README.md
58
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-02-07T00:55:34.236621+00:00
|
||||
2024-02-07T03:00:26.290805+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-02-07T00:15:56.550000+00:00
|
||||
2024-02-07T02:15:55.750000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -23,39 +23,57 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-02-06T01:00:28.243779+00:00
|
||||
2024-02-07T01:00:28.239255+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
237838
|
||||
237845
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `13`
|
||||
Recently added CVEs: `7`
|
||||
|
||||
* [CVE-2024-1262](CVE-2024/CVE-2024-12xx/CVE-2024-1262.json) (`2024-02-06T23:15:08.190`)
|
||||
* [CVE-2024-1263](CVE-2024/CVE-2024-12xx/CVE-2024-1263.json) (`2024-02-06T23:15:08.460`)
|
||||
* [CVE-2024-22388](CVE-2024/CVE-2024-223xx/CVE-2024-22388.json) (`2024-02-06T23:15:08.707`)
|
||||
* [CVE-2024-24255](CVE-2024/CVE-2024-242xx/CVE-2024-24255.json) (`2024-02-06T23:15:08.897`)
|
||||
* [CVE-2024-0955](CVE-2024/CVE-2024-09xx/CVE-2024-0955.json) (`2024-02-07T00:15:55.450`)
|
||||
* [CVE-2024-0971](CVE-2024/CVE-2024-09xx/CVE-2024-0971.json) (`2024-02-07T00:15:55.683`)
|
||||
* [CVE-2024-1264](CVE-2024/CVE-2024-12xx/CVE-2024-1264.json) (`2024-02-07T00:15:55.867`)
|
||||
* [CVE-2024-1265](CVE-2024/CVE-2024-12xx/CVE-2024-1265.json) (`2024-02-07T00:15:56.100`)
|
||||
* [CVE-2024-1283](CVE-2024/CVE-2024-12xx/CVE-2024-1283.json) (`2024-02-07T00:15:56.323`)
|
||||
* [CVE-2024-1284](CVE-2024/CVE-2024-12xx/CVE-2024-1284.json) (`2024-02-07T00:15:56.380`)
|
||||
* [CVE-2024-24001](CVE-2024/CVE-2024-240xx/CVE-2024-24001.json) (`2024-02-07T00:15:56.443`)
|
||||
* [CVE-2024-24002](CVE-2024/CVE-2024-240xx/CVE-2024-24002.json) (`2024-02-07T00:15:56.503`)
|
||||
* [CVE-2024-24004](CVE-2024/CVE-2024-240xx/CVE-2024-24004.json) (`2024-02-07T00:15:56.550`)
|
||||
* [CVE-2024-1266](CVE-2024/CVE-2024-12xx/CVE-2024-1266.json) (`2024-02-07T01:15:07.800`)
|
||||
* [CVE-2024-1267](CVE-2024/CVE-2024-12xx/CVE-2024-1267.json) (`2024-02-07T01:15:08.060`)
|
||||
* [CVE-2024-22021](CVE-2024/CVE-2024-220xx/CVE-2024-22021.json) (`2024-02-07T01:15:08.320`)
|
||||
* [CVE-2024-22022](CVE-2024/CVE-2024-220xx/CVE-2024-22022.json) (`2024-02-07T01:15:08.487`)
|
||||
* [CVE-2024-24019](CVE-2024/CVE-2024-240xx/CVE-2024-24019.json) (`2024-02-07T01:15:08.653`)
|
||||
* [CVE-2024-1268](CVE-2024/CVE-2024-12xx/CVE-2024-1268.json) (`2024-02-07T02:15:55.520`)
|
||||
* [CVE-2024-1269](CVE-2024/CVE-2024-12xx/CVE-2024-1269.json) (`2024-02-07T02:15:55.750`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `45`
|
||||
|
||||
* [CVE-2023-6238](CVE-2023/CVE-2023-62xx/CVE-2023-6238.json) (`2024-02-07T00:15:55.240`)
|
||||
* [CVE-2024-1258](CVE-2024/CVE-2024-12xx/CVE-2024-1258.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1259](CVE-2024/CVE-2024-12xx/CVE-2024-1259.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-22514](CVE-2024/CVE-2024-225xx/CVE-2024-22514.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-22515](CVE-2024/CVE-2024-225xx/CVE-2024-22515.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1260](CVE-2024/CVE-2024-12xx/CVE-2024-1260.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1261](CVE-2024/CVE-2024-12xx/CVE-2024-1261.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-22519](CVE-2024/CVE-2024-225xx/CVE-2024-22519.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-22520](CVE-2024/CVE-2024-225xx/CVE-2024-22520.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24254](CVE-2024/CVE-2024-242xx/CVE-2024-24254.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24575](CVE-2024/CVE-2024-245xx/CVE-2024-24575.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24577](CVE-2024/CVE-2024-245xx/CVE-2024-24577.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24680](CVE-2024/CVE-2024-246xx/CVE-2024-24680.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1262](CVE-2024/CVE-2024-12xx/CVE-2024-1262.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1263](CVE-2024/CVE-2024-12xx/CVE-2024-1263.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-22388](CVE-2024/CVE-2024-223xx/CVE-2024-22388.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24255](CVE-2024/CVE-2024-242xx/CVE-2024-24255.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-0955](CVE-2024/CVE-2024-09xx/CVE-2024-0955.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-0971](CVE-2024/CVE-2024-09xx/CVE-2024-0971.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1264](CVE-2024/CVE-2024-12xx/CVE-2024-1264.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1265](CVE-2024/CVE-2024-12xx/CVE-2024-1265.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1283](CVE-2024/CVE-2024-12xx/CVE-2024-1283.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-1284](CVE-2024/CVE-2024-12xx/CVE-2024-1284.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24001](CVE-2024/CVE-2024-240xx/CVE-2024-24001.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24002](CVE-2024/CVE-2024-240xx/CVE-2024-24002.json) (`2024-02-07T01:11:27.753`)
|
||||
* [CVE-2024-24004](CVE-2024/CVE-2024-240xx/CVE-2024-24004.json) (`2024-02-07T01:11:27.753`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
Loading…
x
Reference in New Issue
Block a user