mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-06-12T04:00:20.184224+00:00
This commit is contained in:
parent
3c0931f8b6
commit
cb606c83b0
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2012-1823",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2012-05-11T10:15:48.043",
|
||||
"lastModified": "2024-06-10T17:16:08.037",
|
||||
"lastModified": "2024-06-12T02:15:09.217",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2022-03-25",
|
||||
"cisaActionDue": "2022-04-15",
|
||||
@ -466,6 +466,10 @@
|
||||
{
|
||||
"url": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1874",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2024-04-29T04:15:07.580",
|
||||
"lastModified": "2024-06-10T17:16:17.613",
|
||||
"lastModified": "2024-06-12T02:15:09.560",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -63,6 +63,10 @@
|
||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://security.netapp.com/advisory/ntap-20240510-0009/",
|
||||
"source": "security@php.net"
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-2408",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2024-06-09T20:15:09.270",
|
||||
"lastModified": "2024-06-10T02:52:08.267",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-06-12T02:15:09.970",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection). These changes are part of OpenSSL 3.2 and have also been backported to stable versions of various Linux distributions, as well as to the PHP builds provided for Windows since the previous release. All distributors and builders should ensure that this version is used to prevent PHP from being vulnerable.\n\nPHP Windows builds for the versions\u00a08.1.29,\u00a08.2.20 and\u00a08.3.8 and above include OpenSSL patches that fix the vulnerability."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La funci\u00f3n openssl_private_decrypt en PHP, cuando se usa el relleno PKCS1 (OPENSSL_PKCS1_PADDING, que es el valor predeterminado), es vulnerable al ataque Marvin a menos que se use con una versi\u00f3n de OpenSSL que incluya los cambios de esta solicitud de extracci\u00f3n: https://github.com/ openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection). Estos cambios son parte de OpenSSL 3.2 y tambi\u00e9n se han adaptado a versiones estables de varias distribuciones de Linux, as\u00ed como a las compilaciones de PHP proporcionadas para Windows desde la versi\u00f3n anterior. Todos los distribuidores y constructores deben asegurarse de que esta versi\u00f3n se utilice para evitar que PHP sea vulnerable. Las compilaciones PHP de Windows para las versiones 8.1.29, 8.2.20 y 8.3.8 y superiores incluyen parches OpenSSL que corrigen la vulnerabilidad."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -15,6 +19,10 @@
|
||||
{
|
||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-hh26-4ppw-5864",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "security@php.net"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26256",
|
||||
"sourceIdentifier": "secure@microsoft.com",
|
||||
"published": "2024-04-09T17:15:47.507",
|
||||
"lastModified": "2024-06-10T18:15:27.850",
|
||||
"lastModified": "2024-06-12T02:15:09.700",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -75,6 +75,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWANFZ6NEMXFCALXWI2AFKYBOLONAVFC/",
|
||||
"source": "secure@microsoft.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TWAMR5TY47UKVYMWQXB34CWSBNTRYMBV/",
|
||||
"source": "secure@microsoft.com"
|
||||
},
|
||||
{
|
||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256",
|
||||
"source": "secure@microsoft.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-28180",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-03-09T01:15:07.340",
|
||||
"lastModified": "2024-03-31T03:15:07.680",
|
||||
"lastModified": "2024-06-12T02:15:09.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,10 @@
|
||||
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD2GSBQTBLYADASUBHHZV2CZPTSLIPQJ/",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6MMWFBOXJA6ZCXNVPDFJ4XMK5PVG5RG/",
|
||||
"source": "security-advisories@github.com"
|
||||
|
24
CVE-2024/CVE-2024-368xx/CVE-2024-36856.json
Normal file
24
CVE-2024/CVE-2024-368xx/CVE-2024-36856.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-36856",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-06-12T03:15:39.477",
|
||||
"lastModified": "2024-06-12T03:15:39.477",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "RMQTT Broker 0.4.0 allows remote attackers to cause a Denial of Service (daemon crash) via a certain sequence of five TCP packets."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/pengwGit/d8410afeb0d5d11ab79f596a32178c2e",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rmqtt/rmqtt/releases/tag/0.4.0",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3727",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-14T15:42:07.060",
|
||||
"lastModified": "2024-06-11T04:15:13.247",
|
||||
"lastModified": "2024-06-12T02:15:10.053",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -83,6 +83,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FBZQ2ZRMFEUQ35235B2HWPSXGDCBZHFV/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GD2GSBQTBLYADASUBHHZV2CZPTSLIPQJ/",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QFXMF3VVKIZN7ZMB7PKZCSWV6MOMTGMQ/",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-4577",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2024-06-09T20:15:09.550",
|
||||
"lastModified": "2024-06-10T17:16:33.557",
|
||||
"lastModified": "2024-06-12T02:15:10.243",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -201,6 +201,10 @@
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://www.imperva.com/blog/imperva-protects-against-critical-php-vulnerability-cve-2024-4577/",
|
||||
"source": "security@php.net",
|
||||
|
51
CVE-2024/CVE-2024-48xx/CVE-2024-4892.json
Normal file
51
CVE-2024/CVE-2024-48xx/CVE-2024-4892.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-4892",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T02:15:10.387",
|
||||
"lastModified": "2024-06-12T02:15:10.387",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The BuddyPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018display_name\u2019 parameter in versions up to, and including, 12.4.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/buddypress/tags/12.4.1/bp-members/bp-members-blocks.php#L249",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3100815/buddypress/trunk/bp-members/bp-members-blocks.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/113c154d-94a0-41da-a5ed-d9b2617e1c2c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5458",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2024-06-09T19:15:52.397",
|
||||
"lastModified": "2024-06-10T17:16:34.510",
|
||||
"lastModified": "2024-06-12T02:15:10.610",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -46,6 +46,10 @@
|
||||
{
|
||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-w8qr-v226-r27w",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "security@php.net"
|
||||
}
|
||||
]
|
||||
}
|
51
CVE-2024/CVE-2024-55xx/CVE-2024-5543.json
Normal file
51
CVE-2024/CVE-2024-55xx/CVE-2024-5543.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-5543",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-12T02:15:10.703",
|
||||
"lastModified": "2024-06-12T02:15:10.703",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Slideshow Gallery LITE plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/slideshow-gallery/trunk/slideshow-gallery.php#L620",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=3100785%40slideshow-gallery%2Ftrunk&old=3098970%40slideshow-gallery%2Ftrunk&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5edd72d9-3086-4f4f-ae5b-830c8621b83a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5585",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2024-06-09T19:15:52.597",
|
||||
"lastModified": "2024-06-10T17:16:35.090",
|
||||
"lastModified": "2024-06-12T02:15:10.907",
|
||||
"vulnStatus": "Undergoing Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -62,6 +62,10 @@
|
||||
{
|
||||
"url": "https://github.com/php/php-src/security/advisories/GHSA-9fcc-425m-g385",
|
||||
"source": "security@php.net"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/",
|
||||
"source": "security@php.net"
|
||||
}
|
||||
]
|
||||
}
|
28
README.md
28
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-12T02:00:19.037419+00:00
|
||||
2024-06-12T04:00:20.184224+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-12T01:15:49.490000+00:00
|
||||
2024-06-12T03:15:39.477000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
253584
|
||||
253587
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `2`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-36103](CVE-2024/CVE-2024-361xx/CVE-2024-36103.json) (`2024-06-12T01:15:49.220`)
|
||||
- [CVE-2024-4315](CVE-2024/CVE-2024-43xx/CVE-2024-4315.json) (`2024-06-12T01:15:49.490`)
|
||||
- [CVE-2024-36856](CVE-2024/CVE-2024-368xx/CVE-2024-36856.json) (`2024-06-12T03:15:39.477`)
|
||||
- [CVE-2024-4892](CVE-2024/CVE-2024-48xx/CVE-2024-4892.json) (`2024-06-12T02:15:10.387`)
|
||||
- [CVE-2024-5543](CVE-2024/CVE-2024-55xx/CVE-2024-5543.json) (`2024-06-12T02:15:10.703`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
- [CVE-2024-21798](CVE-2024/CVE-2024-217xx/CVE-2024-21798.json) (`2024-06-12T01:15:48.833`)
|
||||
- [CVE-2024-23910](CVE-2024/CVE-2024-239xx/CVE-2024-23910.json) (`2024-06-12T01:15:48.943`)
|
||||
- [CVE-2024-25568](CVE-2024/CVE-2024-255xx/CVE-2024-25568.json) (`2024-06-12T01:15:49.033`)
|
||||
- [CVE-2024-25579](CVE-2024/CVE-2024-255xx/CVE-2024-25579.json) (`2024-06-12T01:15:49.137`)
|
||||
- [CVE-2012-1823](CVE-2012/CVE-2012-18xx/CVE-2012-1823.json) (`2024-06-12T02:15:09.217`)
|
||||
- [CVE-2024-1874](CVE-2024/CVE-2024-18xx/CVE-2024-1874.json) (`2024-06-12T02:15:09.560`)
|
||||
- [CVE-2024-2408](CVE-2024/CVE-2024-24xx/CVE-2024-2408.json) (`2024-06-12T02:15:09.970`)
|
||||
- [CVE-2024-26256](CVE-2024/CVE-2024-262xx/CVE-2024-26256.json) (`2024-06-12T02:15:09.700`)
|
||||
- [CVE-2024-28180](CVE-2024/CVE-2024-281xx/CVE-2024-28180.json) (`2024-06-12T02:15:09.820`)
|
||||
- [CVE-2024-3727](CVE-2024/CVE-2024-37xx/CVE-2024-3727.json) (`2024-06-12T02:15:10.053`)
|
||||
- [CVE-2024-4577](CVE-2024/CVE-2024-45xx/CVE-2024-4577.json) (`2024-06-12T02:15:10.243`)
|
||||
- [CVE-2024-5458](CVE-2024/CVE-2024-54xx/CVE-2024-5458.json) (`2024-06-12T02:15:10.610`)
|
||||
- [CVE-2024-5585](CVE-2024/CVE-2024-55xx/CVE-2024-5585.json) (`2024-06-12T02:15:10.907`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
33
_state.csv
33
_state.csv
@ -53464,7 +53464,7 @@ CVE-2012-1818,0,0,bc7e510e1c84d94b9487120647c0529a79e44e72823e54b62cb8f7df99fbb0
|
||||
CVE-2012-1819,0,0,184b30253b1491801bbcd6d01d599685eb79f2b13aa47eb0cb49dfabfd5306f4,2017-12-14T02:29:01.590000
|
||||
CVE-2012-1820,0,0,17deca30243bc14daca9411e90d44d453bfd97e8bf3cae1992c61bbdb88929cf,2013-03-02T04:40:49.207000
|
||||
CVE-2012-1821,0,0,db00ed603eb893b360e4ea9f689ff9422841a008b7a560bba36f876e9e7c748b,2018-01-05T02:29:29.227000
|
||||
CVE-2012-1823,0,0,c0f025ab57b4c0627b7a4081a4e502afad7082e70989622668c7352d7f7a9fb7,2024-06-10T17:16:08.037000
|
||||
CVE-2012-1823,0,1,e01cdae9812ce880730aa76ffb597ed85ca6f7b6a26a997e178aaad0b7cafb17,2024-06-12T02:15:09.217000
|
||||
CVE-2012-1824,0,0,203a5a0bb51d11346f07c30d5be795241036c4f1188673f9827185f720723a27,2012-05-28T04:00:00
|
||||
CVE-2012-1825,0,0,4d0bc50e34dcfa88d007d7137caa7a88b32fca33784d0cdaf2729155bc3a291e,2012-06-12T04:00:00
|
||||
CVE-2012-1826,0,0,7ae3f8c8d78bfe95053cf0d654e3770c2740a7cec9e762a5e06afcb2a6bc3ef1,2012-11-27T04:41:22.567000
|
||||
@ -241929,7 +241929,7 @@ CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fa
|
||||
CVE-2024-1871,0,0,53466521d88a948aacc643bc41f4155f985a2f1b644fc39c2381029fe9759369,2024-05-17T02:35:39.620000
|
||||
CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000
|
||||
CVE-2024-1873,0,0,bedbe01f19b602d7cdf2e548fba4b990948268079925c584ccf0629e4ff1322b,2024-06-07T14:56:05.647000
|
||||
CVE-2024-1874,0,0,fb28c623537410ea441f924780bfa58ed2c04a327335d1d3d25c7c1602fe63dd,2024-06-10T17:16:17.613000
|
||||
CVE-2024-1874,0,1,ed609decf6c30e3747244c027121292f94b2f119e8a348e9821672b3ac348169,2024-06-12T02:15:09.560000
|
||||
CVE-2024-1875,0,0,4d3dd4a4b8c370f12680c169de0cf289ca26eb275c51e88da74196c390492423,2024-05-17T02:35:39.780000
|
||||
CVE-2024-1876,0,0,5b215f1340b9ed6a783f4bc946ebecc40ae85a621beffc0ee7306f825a5ce99a,2024-05-17T02:35:39.867000
|
||||
CVE-2024-1877,0,0,5b58ff06d31067b71d9b7b79ca992bd4ab9ee2c6c00dfbd7a45b3b55df28700a,2024-05-17T02:35:39.957000
|
||||
@ -243090,7 +243090,7 @@ CVE-2024-21793,0,0,b55902d470d37a2479e376b66a185ed8b4afdd3b18a61089b937f4c3059f5
|
||||
CVE-2024-21794,0,0,5140601c591fc7e01c922f6b4426d49907b4278c42a623419c59c4c96fa7afa6,2024-02-07T17:15:44.653000
|
||||
CVE-2024-21795,0,0,3f97d15b4fad76f44a86834312294b67e000044b0ba6ac0faa07d011642d4d38,2024-04-02T15:15:52.517000
|
||||
CVE-2024-21796,0,0,ad6ea83e4ba68ed8909637d1ef7b65d12f04c56232c1b05d9173891b89591836,2024-01-30T22:14:16.247000
|
||||
CVE-2024-21798,0,1,d96dbf818c33762c5de4fc10b2a52cd1ac953b64f6639407aef733a019aff018,2024-06-12T01:15:48.833000
|
||||
CVE-2024-21798,0,0,d96dbf818c33762c5de4fc10b2a52cd1ac953b64f6639407aef733a019aff018,2024-06-12T01:15:48.833000
|
||||
CVE-2024-2180,0,0,2305055222e043302fd0a35766f1bca6beeccec40b2b0bc17ac70e6f8c4d2018,2024-03-15T12:53:06.423000
|
||||
CVE-2024-21802,0,0,c2f755a99401908f2373688013136a016a34cd02c10ca7074ad31e9e4c194461,2024-02-26T18:15:07.290000
|
||||
CVE-2024-21803,0,0,412e1fe487e1aa8e1b208c7f0baf850a3bb5b2cd1ac7cabb6ce669e7a4281bbb,2024-02-08T01:57:53.770000
|
||||
@ -244396,7 +244396,7 @@ CVE-2024-23903,0,0,ecb97aacb6f19585aea8671a201e2d7c3813e0b8271429153f27911a6bbb0
|
||||
CVE-2024-23904,0,0,678d9b9e94528dc2befb7afc9e4f3790d1499e848c388388aaa93c118b2a19d3,2024-01-29T19:26:29.770000
|
||||
CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef75a,2024-01-29T19:26:11.517000
|
||||
CVE-2024-2391,0,0,de3d6024524cfd3118d436640b62b0ac7f3b4f8e5171fa580bac06e37eaf60b0,2024-05-17T02:38:12.397000
|
||||
CVE-2024-23910,0,1,aba61cd3a2ae29c18e33a58335fcd90731a0761c8ff2e34ecb287fa079b2c2ef,2024-06-12T01:15:48.943000
|
||||
CVE-2024-23910,0,0,aba61cd3a2ae29c18e33a58335fcd90731a0761c8ff2e34ecb287fa079b2c2ef,2024-06-12T01:15:48.943000
|
||||
CVE-2024-23911,0,0,f05e17f474751d92c0d0b7dd0326335d7f22fd7de41e1b09eac2c91ab043885f,2024-04-15T13:15:31.997000
|
||||
CVE-2024-23912,0,0,080156a618404e0ca3baa4f7599f1e29c42bf3d6269477605580cfd701bc162f,2024-05-03T12:48:41.067000
|
||||
CVE-2024-23913,0,0,d5d1f634deeb38dd714043e74c8802abcbf968bda94cd6401f14fcd205b89888,2024-05-03T12:48:41.067000
|
||||
@ -244463,7 +244463,7 @@ CVE-2024-2406,0,0,bce1950aa0ba3247257e0f9798cc049e12ff07a8e21e9064eb763cce3e8229
|
||||
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
|
||||
CVE-2024-24061,0,0,3ae0e78c2ecb0941fa62f48d1dc7792d4436b76ec841f1dbf3bf2317943894c3,2024-02-03T00:40:50.623000
|
||||
CVE-2024-24062,0,0,ce51fb5fa7f08b3262a47fca149a06dc25ea5ca7c584b3ae7210563fa9fd54c1,2024-02-03T00:40:52.877000
|
||||
CVE-2024-2408,0,0,617b9de31cb69c580cd58d60dc7dfa83ba4ae09207f902903b6af8de8c644543,2024-06-10T02:52:08.267000
|
||||
CVE-2024-2408,0,1,cbc6c59d9b6dfbedcc88744a5d3bc0cbec74f0db4412015b7dce85aee7cfdf37,2024-06-12T02:15:09.970000
|
||||
CVE-2024-2409,0,0,ba586e1c6181b06c3ede339eac17164a8a25d5149e65ad7809000b9e6c808051,2024-03-29T12:45:02.937000
|
||||
CVE-2024-24091,0,0,6258a73a312c8c072d234b916137958d60ec77d8bc24aab7428a6677fc85f73a,2024-02-08T13:44:21.670000
|
||||
CVE-2024-24092,0,0,d4ab4cc918de723ea385c13013f3b5223c8222e6f58b4c0135bd83322e27d646,2024-03-13T12:33:51.697000
|
||||
@ -245282,14 +245282,14 @@ CVE-2024-25559,0,0,b710ef2f87d2510e81b25ebbc4243b848284fc64bfa4b8a44d47d25b0e965
|
||||
CVE-2024-2556,0,0,8b0da4ab755fe794ee2b9a294626dc5c2bbb5972da87bf03108917da0dfd3cae,2024-05-17T02:38:18.760000
|
||||
CVE-2024-25560,0,0,7bc19ca27e50bea94cf845c62b29be6871ebb8e72d71247e1b8819b0eaad6f30,2024-05-08T17:05:24.083000
|
||||
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25568,0,1,c3930e2ab541535f4ac48d47d06821e2cee1eed8bbcbd00dd0856e41d7aafc24,2024-06-12T01:15:49.033000
|
||||
CVE-2024-25568,0,0,c3930e2ab541535f4ac48d47d06821e2cee1eed8bbcbd00dd0856e41d7aafc24,2024-06-12T01:15:49.033000
|
||||
CVE-2024-25569,0,0,4638448a8546825fa9e00c3ff94a077ca9cbdaa5d8882a201d353ede23041668,2024-05-05T03:15:07.033000
|
||||
CVE-2024-2557,0,0,7033022bd95c620bc17bec08414220fdfdd18b2ab9f776b8e336562f8180ee53,2024-05-17T02:38:18.850000
|
||||
CVE-2024-25572,0,0,6916ce68d4646365d0578802b2b08ffd76a62b8c07df1314570c90fc1d876f93,2024-04-11T12:47:44.137000
|
||||
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
|
||||
CVE-2024-25575,0,0,5af0aa3097d78d1504ce01f6ae14ec7e5926b1b9756fc2644e591f5a22c7fdfb,2024-04-30T17:52:35.057000
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,1,6f2fe316ae3f3762fa16317f50ff5a77b3a8c14784bf85d8cfcfff7aa17188cb,2024-06-12T01:15:49.137000
|
||||
CVE-2024-25579,0,0,6f2fe316ae3f3762fa16317f50ff5a77b3a8c14784bf85d8cfcfff7aa17188cb,2024-06-12T01:15:49.137000
|
||||
CVE-2024-2558,0,0,baf5a7057cc3eb2684690fe1b80d63fda3ec2a7151e8d40271295d827a081975,2024-05-17T02:38:18.947000
|
||||
CVE-2024-25580,0,0,aa78600da8abcfd02ed93a87510a3e3684060f93f36da496d331a2464d925d23,2024-03-27T12:29:30.307000
|
||||
CVE-2024-25581,0,0,61cc259f8e9114281af0711ac3d4133c9d8bf82e1541368a70fe70223b1b4393,2024-06-10T18:15:27.650000
|
||||
@ -245790,7 +245790,7 @@ CVE-2024-26252,0,0,df562f5c83abdc407ed37aaf1c1c037cf6f8550dbd77ed7347471880b8672
|
||||
CVE-2024-26253,0,0,34481f020a86a742b6ced94cd3663067ce41019d1907c6b06ed17f950058a134,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26254,0,0,07a4b81b26bc3f1c97cbd450d7200968eabb824affdc4e125ab1428b8b376be4,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26255,0,0,85638effedfaf37162394543c2ea8be3fea3cadc51d4bb0413585c9f3e228970,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26256,0,0,58f22ada1b80adfb30f08a77afbdbbaf6b30a8a6eab7fc0fd4d837e521208841,2024-06-10T18:15:27.850000
|
||||
CVE-2024-26256,0,1,3e9fd5f0cea24d911e8a5503fa19177642b096dc511ef1b7b5f746aab8cc55a7,2024-06-12T02:15:09.700000
|
||||
CVE-2024-26257,0,0,05a28d03660a848990668904555214fae6f00026d23d1677e03b07f5dc8dee4e,2024-04-10T13:24:00.070000
|
||||
CVE-2024-26258,0,0,e2948ebecdedd5be931de1508231bfb7181246b38ce20c139f19e68ae9750f3d,2024-04-04T12:48:41.700000
|
||||
CVE-2024-2626,0,0,0f82bfcd678adfe2206a7b49362dbece30aa00242a9c52e3ba26851c15f6dba3,2024-04-01T15:22:37.883000
|
||||
@ -247197,7 +247197,7 @@ CVE-2024-28175,0,0,c8f25bff8e97476e2963865ef2e9cf777aae8f2ef724b2ba6f372c990cea8
|
||||
CVE-2024-28176,0,0,e24a2fcdc9349247e2e43b9922e7672e3c86bf046f747c2c25c63256b0d3ac9e,2024-03-30T04:15:08.393000
|
||||
CVE-2024-28179,0,0,ef6ae2036e6544bf5151cf60e7ee1d4ce9fa0e57ac3f9b1135a092fce4db6a6d,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2818,0,0,aea687083c16896170a5552b37f956b1670d4afc51a0429ca79d8567da16c99d,2024-03-28T12:42:56.150000
|
||||
CVE-2024-28180,0,0,70b7e15bae54b0026dbd7121b8d49cac4933c8976161f82f27967c15e8313bd2,2024-03-31T03:15:07.680000
|
||||
CVE-2024-28180,0,1,46dc6276cdbc82303eaabe4e626e95b7ac37bb9a8e6ebf3608b8130ba72bc6ba,2024-06-12T02:15:09.820000
|
||||
CVE-2024-28181,0,0,6fe6fc40aea923ab45a31104eec21bd5517ea3b5ecb606b759ae10c9ef55df1d,2024-03-14T20:11:36.180000
|
||||
CVE-2024-28182,0,0,f21f20964e4633e3a1c1ba615df71a0b191b8144925e0de50857ddbf6fc5a321,2024-05-01T18:15:17.267000
|
||||
CVE-2024-28183,0,0,643292dec7e2c62a314435936df2f6b3b26afeacc823e8335f2b17ff913aa8e1,2024-03-25T16:43:06.137000
|
||||
@ -251859,7 +251859,7 @@ CVE-2024-36080,0,0,de5551202af1794b77e1032fd6ee35ba7df3ef2929b44077b5dc18aee0b88
|
||||
CVE-2024-36081,0,0,d4f0cf242ca757b4f303ae5368ae2b4579e3452ad04759648a40396f5d2c3712,2024-05-20T13:00:04.957000
|
||||
CVE-2024-36082,0,0,ec05e6fee429e8ce759a7c1458dcc4d6897daf721318becd9b0e86af84bd511f,2024-06-07T14:56:05.647000
|
||||
CVE-2024-3609,0,0,ed7edf68142e8387ad834c19a7338682e57310d52666dd6c703556dcd2e4f649,2024-05-17T18:36:05.263000
|
||||
CVE-2024-36103,1,1,ae615eea7ba0506551b476d4b1b618e5ece76986f3bc278b8fe038276288f745,2024-06-12T01:15:49.220000
|
||||
CVE-2024-36103,0,0,ae615eea7ba0506551b476d4b1b618e5ece76986f3bc278b8fe038276288f745,2024-06-12T01:15:49.220000
|
||||
CVE-2024-36104,0,0,f94ea0cb7958e56dffdecb1b4837799b68ea7935ebeb2da813f05e84c54e031b,2024-06-10T18:15:35.497000
|
||||
CVE-2024-36105,0,0,4b0fed9ed2485549411fb1c0dd5b530df11ef2b63c1b154f3cb43f2c66dea72a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36106,0,0,c68c312ee2bc6ec7a30477c97b5c82d947d4a1b2653da093413e96421d465f20,2024-06-07T14:56:05.647000
|
||||
@ -252054,6 +252054,7 @@ CVE-2024-36843,0,0,dffd8a9db459cea7141db065370811228354e9ed0a00ef7accb6e04cac039
|
||||
CVE-2024-36844,0,0,e97265dff1b9c5c617aea3c1ed095692195c0e84c6f318663f5bdfc9ec429f88,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36845,0,0,4b9d7b96ab3c57fe0fa6236fc4a20ae85e48dc606d8eba3c5478623a05a01e27,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3685,0,0,f921a0a401f8b4f7737f6fde068e597ed9cc1b4c23e79252700a3c350a96640b,2024-05-17T02:40:03.840000
|
||||
CVE-2024-36856,1,1,1f242482485c4fa8602ef32b9109a6ab4f81ec1b2b50a165b6ef94cd9fadf6c5,2024-06-12T03:15:39.477000
|
||||
CVE-2024-36857,0,0,6ca6782e9ef9e00253d513b24ebf4bc1e4911443d20a0960a90d34bf61a682ab,2024-06-11T14:13:14.437000
|
||||
CVE-2024-36858,0,0,1cf1840b9f00db7011961fe1c834c8267c49050fc663b9810359d8ec827df2d3,2024-06-11T14:12:39.667000
|
||||
CVE-2024-3686,0,0,48e96862a2931368fc7a73a6d531fce8d2b9c3a327baf97d691f2054e9208b18,2024-05-17T02:40:03.933000
|
||||
@ -252220,7 +252221,7 @@ CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee89
|
||||
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
CVE-2024-3727,0,0,6edac4103d7932b3951e03146eae4bf096e2d18a2b4f814f8f7920458398b953,2024-06-11T04:15:13.247000
|
||||
CVE-2024-3727,0,1,86cd8e8c61ea501cb865624d3ca9d005a7d16ee6d168de0778eaa0bc3ca4140b,2024-06-12T02:15:10.053000
|
||||
CVE-2024-37273,0,0,8e9dee449ebc3c902c8a48603bfb19c8ba061254dd865164dc4adc81e57806ef,2024-06-11T14:12:23.210000
|
||||
CVE-2024-3728,0,0,43844043222c66b8f700e8c46db9fa69a4e80d2868161363811005c77777bc69,2024-05-02T18:00:37.360000
|
||||
CVE-2024-37289,0,0,2fb00f90d13443feb2f6a7f1e7d138e51b10efb8192c90ecef8306ef2b5c5360,2024-06-11T13:54:12.057000
|
||||
@ -252669,7 +252670,7 @@ CVE-2024-4309,0,0,f1f14d3d80b8943142865ddb6cb7e0bda2252fff5ef38ed63d563490a010ce
|
||||
CVE-2024-4310,0,0,6a8887d86a728fc0163c37e4f3726fb9d19866f95653c15dd5d393e7592aa1b6,2024-04-30T13:11:16.690000
|
||||
CVE-2024-4312,0,0,9e55bf62ae99c615e6428643ba23c177214afa107267a60fb24a14ad6d9006da,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4314,0,0,917e44d69c76fb7381314145ce5012ff94d63258309b3ec3d14bdf6a76c85d11,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4315,1,1,2223801046fe221c89e1cac31d0c68d67952bf52bf1aea4ab6cf912be67333eb,2024-06-12T01:15:49.490000
|
||||
CVE-2024-4315,0,0,2223801046fe221c89e1cac31d0c68d67952bf52bf1aea4ab6cf912be67333eb,2024-06-12T01:15:49.490000
|
||||
CVE-2024-4316,0,0,5a945ac0a4e5139fc35505b0ad29ed6f4f78dc21cf82c5a713e2fc10353001af,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4317,0,0,1cfa82abc1d175e3780dda1cd435053fb9f133c668ec60968879d020da51382a,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4318,0,0,239860e6603bb5bfa00e4ee1537bbc84372d89871f96aaff86d4c34891350e3a,2024-05-16T13:03:05.353000
|
||||
@ -252868,7 +252869,7 @@ CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8a
|
||||
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
||||
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4577,0,0,e8b4d6f7274505c47b3dea0709f75bc71ba01dd7e3fda31bc7f68cc56591171f,2024-06-10T17:16:33.557000
|
||||
CVE-2024-4577,0,1,6f63575a0a5c4817d1ee15db0acd2cb1201c058f0eeeca30728b6609d245d55f,2024-06-12T02:15:10.243000
|
||||
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
||||
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000
|
||||
@ -253086,6 +253087,7 @@ CVE-2024-4888,0,0,82b52d1bb0607490ca6395bb78af4ea4a91988192867806f2568c515e849d6
|
||||
CVE-2024-4889,0,0,870a2a9781b3ef15fc72db76ff0dd5c2eae6b9a04e5f14b509163b640aac98bd,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4890,0,0,9b95f6280f522e5d687e624075f24c288b5c1c4191ad11816cee799c0363c5ce,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4891,0,0,10c2ed4e0db3df7fca9d6075befed08f57db6578dbf3546fd28a3b8b6a103a31,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4892,1,1,8b5d238c0efb647d2cc1d0ee4ae6262c66cf0cc2fbbffd24de540e471b2fcbf1,2024-06-12T02:15:10.387000
|
||||
CVE-2024-4893,0,0,d5ebc2dfcb13b74b4f1951a124d2e638a95f79aa05d19e6fadfe65b7ad1c4f46,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4894,0,0,d68130303d356c053d0f6768d0ee08506e206d16216142c952b9b56af8835d24,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4895,0,0,be42ef886a64c01ec9437b4cfbce4dfdf0b902fbee0c6083bfc71de776f15b0e,2024-05-24T01:15:30.977000
|
||||
@ -253451,7 +253453,7 @@ CVE-2024-5439,0,0,d933d33f15def11b210f94c43e434fbcbcedf874aa4bf1c51db16a3b591b26
|
||||
CVE-2024-5449,0,0,98f03fd41a859602711a787e6c6738ac5b4c6552335bab31c9f953ba2b79cc72,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5452,0,0,27a87c5d81b8c2c688ae4d039463a5b6ff5c5d7de26437cd334595b44d7597a4,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5453,0,0,f53a0f7c14e91f56fc73f4b75f7a3c7cc751f83b7f0078edb3a1d42587e45496,2024-06-11T17:34:52.263000
|
||||
CVE-2024-5458,0,0,40e07ec7f0555b7f2ee25e02ecbcc9ff1409522ffaf4f910e17d22ad5d5d2e2a,2024-06-10T17:16:34.510000
|
||||
CVE-2024-5458,0,1,8236078474483da4726eee977df54a574e780895f4668cf487c5e8dc67934b03,2024-06-12T02:15:10.610000
|
||||
CVE-2024-5459,0,0,9ffec4e6ddf7de8eef808a13af7e4d67efb473b64a2ed4688c4272492e191c2e,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5463,0,0,a83ead02d534db419d64d9a246adc999062f3a690f2d2cbba14bffeb9debf0f5,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5478,0,0,cbce39d40f4102e26dfaf35e6a6b20bf349245ad3d94d864b4543f6f43a9d245,2024-06-07T14:56:05.647000
|
||||
@ -253493,13 +253495,14 @@ CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a
|
||||
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
|
||||
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
|
||||
CVE-2024-5542,0,0,77ae3f3a7c4ffc662d4e5625f82b1efcc56a12c39abbd3546ebc6e9e7e619033,2024-06-11T18:25:51.200000
|
||||
CVE-2024-5543,1,1,1f8dadf7ddfb1e1c1a8006df6622727e1de688b7f483cab717adee12c7f2795d,2024-06-12T02:15:10.703000
|
||||
CVE-2024-5550,0,0,e4fc13aea5b719d7c555043aa9a8be47a59e2f4d5eac2e9fa0d5ff8a8edb892f,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5552,0,0,12abaaddd513e722275738643d6cd32f6bb9e257da98294dd5bedf4ad4cbf55d,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5564,0,0,cd961630c6982ea90916e9cc290067a2c4a02a79292d87af6b0ec76760478ca9,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
|
||||
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
|
||||
CVE-2024-5584,0,0,612eacfcf6c3fd3d6fdd0ff2c66e496cc817b02568ea9f69c40277bbc0300578,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5585,0,0,1487df8744fe8ecf0253c67a66b56f57202f3afba3c94d1b8cf69e336fd86374,2024-06-10T17:16:35.090000
|
||||
CVE-2024-5585,0,1,72613efdbdb78d29e0276b6193cc5c7551de5a3d6d4b70998b9e754a062f01fd,2024-06-12T02:15:10.907000
|
||||
CVE-2024-5587,0,0,9180b0762a5a5a7a17ce70cd861bdf25e955d88caf903bee442f7c48a0a2a218,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5588,0,0,21589c4423d1fee081cb695dd8009f3bd5a36bd74dae1713c28449f0da1cd8d1,2024-06-04T19:21:10.267000
|
||||
CVE-2024-5589,0,0,dc63c38434ce5bb089af0d0f8aa09f6a46f1fae34dd45c15f4542741dea047b7,2024-06-03T14:46:24.250000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user