mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-06-07T10:00:43.668141+00:00
This commit is contained in:
parent
3bbf7aefd2
commit
cd597742e6
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-0252",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-01-11T08:15:35.933",
|
||||
"lastModified": "2024-01-19T18:54:31.210",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-07T09:15:09.347",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -68,6 +68,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-0253",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-02-02T13:15:09.700",
|
||||
"lastModified": "2024-02-10T01:04:56.070",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-07T09:15:09.830",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0home Graph-Data.\n"
|
||||
"value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0home Graph-Data."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -68,6 +68,16 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-0269",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-02-02T13:15:09.880",
|
||||
"lastModified": "2024-02-09T19:56:14.050",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-07T09:15:10.160",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0File-Summary DrillDown. This issue has been fixed and released in version 7271.\n\n"
|
||||
"value": "ManageEngine ADAudit Plus versions\u00a07270\u00a0and below are vulnerable to the Authenticated SQL injection in\u00a0File-Summary DrillDown. This issue has been fixed and released in version 7271."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -68,6 +68,16 @@
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-21775",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-02-16T15:15:08.170",
|
||||
"lastModified": "2024-02-16T19:26:55.393",
|
||||
"lastModified": "2024-06-07T09:15:10.467",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Zoho ManageEngine Exchange Reporter Plus versions\u00a05714\u00a0and below are vulnerable to the Authenticated SQL injection in report exporting feature.\n"
|
||||
"value": "Zoho ManageEngine Exchange Reporter Plus versions\u00a05714\u00a0and below are vulnerable to the Authenticated SQL injection in report exporting feature."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/exchange-reports/advisory/CVE-2024-21775.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-21791",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-22T18:15:09.740",
|
||||
"lastModified": "2024-05-22T18:59:20.240",
|
||||
"lastModified": "2024-06-07T09:15:10.820",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/active-directory-audit/sqlfix-7271.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27310",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-27T18:15:09.693",
|
||||
"lastModified": "2024-05-28T12:39:28.377",
|
||||
"lastModified": "2024-06-07T09:15:11.247",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/self-service-password/advisory/CVE-2024-27310.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27312",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-20T13:15:23.773",
|
||||
"lastModified": "2024-05-20T15:17:54.513",
|
||||
"lastModified": "2024-06-07T09:15:11.640",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27312.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27313",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-29T11:16:02.230",
|
||||
"lastModified": "2024-05-29T13:02:09.280",
|
||||
"lastModified": "2024-06-07T09:15:11.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/privileged-access-management/advisory/cve-2024-27313.html",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-27314",
|
||||
"sourceIdentifier": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"published": "2024-05-27T07:15:09.297",
|
||||
"lastModified": "2024-05-30T06:15:08.810",
|
||||
"lastModified": "2024-06-07T09:15:12.277",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -38,6 +38,18 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "0fc0942c-577d-436f-ae8e-945763c79b02",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.manageengine.com/products/service-desk/cve-2024-27314.html",
|
||||
|
47
CVE-2024/CVE-2024-47xx/CVE-2024-4703.json
Normal file
47
CVE-2024/CVE-2024-47xx/CVE-2024-4703.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-4703",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-07T08:15:32.413",
|
||||
"lastModified": "2024-06-07T08:15:32.413",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The One Page Express Companion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's one_page_express_contact_form shortcode in all versions up to, and including, 1.6.37 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3097699/one-page-express-companion",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a00a5c41-b211-45e4-acf8-01fd8e64b1c0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
32
README.md
32
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-07T08:00:18.668765+00:00
|
||||
2024-06-07T10:00:43.668141+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-07T07:15:47.970000+00:00
|
||||
2024-06-07T09:15:12.277000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252971
|
||||
252972
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `12`
|
||||
Recently added CVEs: `1`
|
||||
|
||||
- [CVE-2023-6491](CVE-2023/CVE-2023-64xx/CVE-2023-6491.json) (`2024-06-07T06:15:09.320`)
|
||||
- [CVE-2024-3288](CVE-2024/CVE-2024-32xx/CVE-2024-3288.json) (`2024-06-07T06:15:10.837`)
|
||||
- [CVE-2024-3592](CVE-2024/CVE-2024-35xx/CVE-2024-3592.json) (`2024-06-07T06:15:10.960`)
|
||||
- [CVE-2024-4042](CVE-2024/CVE-2024-40xx/CVE-2024-4042.json) (`2024-06-07T06:15:11.240`)
|
||||
- [CVE-2024-4354](CVE-2024/CVE-2024-43xx/CVE-2024-4354.json) (`2024-06-07T06:15:11.500`)
|
||||
- [CVE-2024-4451](CVE-2024/CVE-2024-44xx/CVE-2024-4451.json) (`2024-06-07T07:15:46.437`)
|
||||
- [CVE-2024-4488](CVE-2024/CVE-2024-44xx/CVE-2024-4488.json) (`2024-06-07T07:15:47.707`)
|
||||
- [CVE-2024-4489](CVE-2024/CVE-2024-44xx/CVE-2024-4489.json) (`2024-06-07T07:15:47.970`)
|
||||
- [CVE-2024-4620](CVE-2024/CVE-2024-46xx/CVE-2024-4620.json) (`2024-06-07T06:15:11.763`)
|
||||
- [CVE-2024-4621](CVE-2024/CVE-2024-46xx/CVE-2024-4621.json) (`2024-06-07T06:15:11.840`)
|
||||
- [CVE-2024-4756](CVE-2024/CVE-2024-47xx/CVE-2024-4756.json) (`2024-06-07T06:15:11.920`)
|
||||
- [CVE-2024-5003](CVE-2024/CVE-2024-50xx/CVE-2024-5003.json) (`2024-06-07T06:15:12.000`)
|
||||
- [CVE-2024-4703](CVE-2024/CVE-2024-47xx/CVE-2024-4703.json) (`2024-06-07T08:15:32.413`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `9`
|
||||
|
||||
- [CVE-2024-0252](CVE-2024/CVE-2024-02xx/CVE-2024-0252.json) (`2024-06-07T09:15:09.347`)
|
||||
- [CVE-2024-0253](CVE-2024/CVE-2024-02xx/CVE-2024-0253.json) (`2024-06-07T09:15:09.830`)
|
||||
- [CVE-2024-0269](CVE-2024/CVE-2024-02xx/CVE-2024-0269.json) (`2024-06-07T09:15:10.160`)
|
||||
- [CVE-2024-21775](CVE-2024/CVE-2024-217xx/CVE-2024-21775.json) (`2024-06-07T09:15:10.467`)
|
||||
- [CVE-2024-21791](CVE-2024/CVE-2024-217xx/CVE-2024-21791.json) (`2024-06-07T09:15:10.820`)
|
||||
- [CVE-2024-27310](CVE-2024/CVE-2024-273xx/CVE-2024-27310.json) (`2024-06-07T09:15:11.247`)
|
||||
- [CVE-2024-27312](CVE-2024/CVE-2024-273xx/CVE-2024-27312.json) (`2024-06-07T09:15:11.640`)
|
||||
- [CVE-2024-27313](CVE-2024/CVE-2024-273xx/CVE-2024-27313.json) (`2024-06-07T09:15:11.917`)
|
||||
- [CVE-2024-27314](CVE-2024/CVE-2024-273xx/CVE-2024-27314.json) (`2024-06-07T09:15:12.277`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
43
_state.csv
43
_state.csv
@ -239621,7 +239621,7 @@ CVE-2023-6486,0,0,c81210cab8dc9e396502360bc8e7405406f09e8235326da2aa05788514a550
|
||||
CVE-2023-6487,0,0,558ab6bea6c82c03f825b7e35129bc25422ba8df0fed36970139750e652983db,2024-05-22T12:46:53.887000
|
||||
CVE-2023-6488,0,0,a2d2155218f4cd12cbd7cf86a1d373ca9d8739c736f0c67e222296ebea42699d,2023-12-22T19:30:36.993000
|
||||
CVE-2023-6489,0,0,8be5137422e44d9e775f7530defb6286a84af9abdf8da8a38a11072ad60f9cbc,2024-04-12T12:43:57.400000
|
||||
CVE-2023-6491,1,1,fd3f44e542146312e0cded420d92caedc58376ca67b07269007c4405afdc9517,2024-06-07T06:15:09.320000
|
||||
CVE-2023-6491,0,0,fd3f44e542146312e0cded420d92caedc58376ca67b07269007c4405afdc9517,2024-06-07T06:15:09.320000
|
||||
CVE-2023-6493,0,0,f1b44774d19dee2dde0db6057c1c8da6a9052c466b0c843005cf7e84e74e5bad,2024-01-10T15:10:40.807000
|
||||
CVE-2023-6494,0,0,e84577867db064082c4fbb5b749302fb02213f52d6d8e07c0caef285009cb8e8,2024-04-15T13:15:31.997000
|
||||
CVE-2023-6496,0,0,87b56518aaf4afd4545cd371dac346e93b19b056714958fa1a42154914cf88c5,2024-01-17T20:24:42.663000
|
||||
@ -240424,8 +240424,8 @@ CVE-2024-0247,0,0,62eb0631a8f7a8ccde345e9572174c1c005bf9e3d2f6fe4b24e57aaa9c8313
|
||||
CVE-2024-0248,0,0,2c37da61220f65b312245a2221cad9ad4877aec90b17ba5c2a3e9d6be35f7868,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0250,0,0,1024a1aee8c07f43ea895a2e7847039d1e10efacdd7ad8bb0a19e5b1e9b5ffab,2024-02-12T17:31:21.670000
|
||||
CVE-2024-0251,0,0,14956aba5a33632df721b3e529915eceaf50c3d32f322e21763f782642d137c0,2024-01-19T19:55:23.980000
|
||||
CVE-2024-0252,0,0,1151c8af7ff966f5d4aba7c88ba692775f045afbe0a6123f58f3e511efcd1f7e,2024-01-19T18:54:31.210000
|
||||
CVE-2024-0253,0,0,3129a8e2d9a5828700b1ccdea9c9e089dce30930205a51c85db6174b2d6e027b,2024-02-10T01:04:56.070000
|
||||
CVE-2024-0252,0,1,0742069b1e41d825214331d01ce9e201ec5268e0275b0cee132c0981d24a8c51,2024-06-07T09:15:09.347000
|
||||
CVE-2024-0253,0,1,17245b937e0c32fe975e23111ffc2a6d705cdcda6f929faed8ec43bbc42ed144,2024-06-07T09:15:09.830000
|
||||
CVE-2024-0254,0,0,e5eae8b11bfbdda0720ecba88e72e29efdd7b42117ba1a4582cfd62b02acbde8,2024-02-12T20:53:02.440000
|
||||
CVE-2024-0255,0,0,541867be2e415931a41832092b931a9f6ed85b86ce138a5f77d6aa8f5909e5ad,2024-02-07T23:31:10.567000
|
||||
CVE-2024-0256,0,0,49de163342e5ba45f12c2cbfe0a11fce418d24b9f8f242901a15605875a38ffa,2024-02-14T19:17:28.387000
|
||||
@ -240441,7 +240441,7 @@ CVE-2024-0265,0,0,c92e53ad11d8cc92e384202f84ffb84ebc3a003d44078864509b06cf66d723
|
||||
CVE-2024-0266,0,0,1f93978b4f9e67732f5b15c0c12c46f0abc642ad41cceb231dfc5cf1f4dd3db0,2024-05-17T02:34:26.760000
|
||||
CVE-2024-0267,0,0,7bfa7e3e2406c91814fcd34290ef18f2d24d1589bf4eec596441d1f5524f71fb,2024-05-17T02:34:26.867000
|
||||
CVE-2024-0268,0,0,47456ea67f83d497b23ab66d4eb26e09b3a02ce26d0ebba5362ab64458aec1d3,2024-05-17T02:34:26.973000
|
||||
CVE-2024-0269,0,0,ec17947b9dfbf82978adb67cc09a2594bb707537d6b85b819794e150cb355d35,2024-02-09T19:56:14.050000
|
||||
CVE-2024-0269,0,1,bc92809fbef56177c2266a465311f680c4061e34f4603b208a36bf6fc6a1e8a0,2024-06-07T09:15:10.160000
|
||||
CVE-2024-0270,0,0,149ad3058bdac0775166c4ada5886140d2ef7911f78d4ac8cfd20bed2c2a09cf,2024-05-17T02:34:27.107000
|
||||
CVE-2024-0271,0,0,0babf6d710da9e84fe5f2931459a4e7abc266edc03bc1f216288ddf6b7abe814,2024-05-17T02:34:27.210000
|
||||
CVE-2024-0272,0,0,7e654e469550a6946514d4b9e4f195a2cdceebadef5efa3588d6ac1e48606e73,2024-05-17T02:34:27.317000
|
||||
@ -243015,7 +243015,7 @@ CVE-2024-21771,0,0,ff0afef9e42e6fb9c23e4d4386a81c0240bde8524a0a8802ae4c44d51c80a
|
||||
CVE-2024-21772,0,0,f8e42b69b99cf9d844db5f683999682647c8799992e8b6c4015423ebac9e6e9d,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21773,0,0,345c45cc46b4a2bc7fbfc453c1eb1fa6c31eadeab4db3115f257eaa510affea6,2024-01-18T17:08:43.260000
|
||||
CVE-2024-21774,0,0,1a683c4386593938143db88bd83b2bc14ad5e978ab332a4ec1c1701b534f41d6,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21775,0,0,fa85b83de8a974be53a1271d6ef4f5e89cdc5553455da07512cbacd5d2092435,2024-02-16T19:26:55.393000
|
||||
CVE-2024-21775,0,1,2f16842bbda9918b4d7f1a6bf73bd7ee820e77b1f7db2f51cb1f9c6ad1d501ef,2024-06-07T09:15:10.467000
|
||||
CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000
|
||||
CVE-2024-2178,0,0,9dc28451a90e8f509a9a1b870b1413dd7a56d7478bbeb05656b49782563314d4,2024-06-03T14:46:24.250000
|
||||
CVE-2024-21780,0,0,206894ce9dfe6d8af29d8349b60ae2b1f1c1e4c0d8fd3377294811d2785206a2,2024-05-17T02:36:10.020000
|
||||
@ -243024,7 +243024,7 @@ CVE-2024-21785,0,0,7e1dfc062139302ac105f55cd17f3473b4f4084526bd40a9261ab82293585
|
||||
CVE-2024-21788,0,0,38da0f632cd1fea2a38481fa5d82800cc79d63e45addfec9f74ba1417b51ce70,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000
|
||||
CVE-2024-21791,0,0,48c2754888d0e089e3fdbcd7b6b20ed35c58c0b4950277ef6ace9dfdd4f3c890,2024-05-22T18:59:20.240000
|
||||
CVE-2024-21791,0,1,e0cab86533dc35defdd008ab5decdd482c50ec9b66bd24a606c6deb59577e8d1,2024-06-07T09:15:10.820000
|
||||
CVE-2024-21792,0,0,f0ad507f0eb84dd7d85ebb6df20be3f06e6ebf8ecfb2115a3ca7d7445f51f11c,2024-05-17T18:36:05.263000
|
||||
CVE-2024-21793,0,0,b55902d470d37a2479e376b66a185ed8b4afdd3b18a61089b937f4c3059f5d26,2024-05-08T17:05:24.083000
|
||||
CVE-2024-21794,0,0,5140601c591fc7e01c922f6b4426d49907b4278c42a623419c59c4c96fa7afa6,2024-02-07T17:15:44.653000
|
||||
@ -246538,10 +246538,10 @@ CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f3
|
||||
CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000
|
||||
CVE-2024-27309,0,0,4ff276f1fa3a42e9cba86006da159d603e23baa66b2db98c085aa5a6c3adaee2,2024-05-01T18:15:15.967000
|
||||
CVE-2024-2731,0,0,7242593ba3e5c5b48a25383d38b7647a4613c0186c7dc999e27ef7b770a540e3,2024-04-10T19:49:51.183000
|
||||
CVE-2024-27310,0,0,79d1d0c49ef808c7c2c7acd66e6a81dc21e768a3629985168cfa9b8adc74b0f6,2024-05-28T12:39:28.377000
|
||||
CVE-2024-27312,0,0,03b9c1d615c7eea419258607ab4327a45a73e24a5e571b82ecc5b8d0b7dc264a,2024-05-20T15:17:54.513000
|
||||
CVE-2024-27313,0,0,1a75a8e4ef8e63997e043815eff7f277dc5e661f92a37d85e763a4b345416fdb,2024-05-29T13:02:09.280000
|
||||
CVE-2024-27314,0,0,e88b753374442c2b25bec662f0d40ad30ed27564c3e1746c58d963972ca9fa21,2024-05-30T06:15:08.810000
|
||||
CVE-2024-27310,0,1,b45f8a5f5df268ee7d6f50eae8157f5ceefa5fce0c8c6b70a667f82c7c056cd0,2024-06-07T09:15:11.247000
|
||||
CVE-2024-27312,0,1,9f35cba247fedea3f548006ffd04728d6c9e275ad8e782791ca1754778b6d39d,2024-06-07T09:15:11.640000
|
||||
CVE-2024-27313,0,1,abfc55e858edef62cf245a012f5c8675eea16323079fcd802a4ef8e6ddc5d69c,2024-06-07T09:15:11.917000
|
||||
CVE-2024-27314,0,1,6298273c443ed75c3ff6a9720e799c95ed2e5c3d14076aff1cbea4fe45a2368e,2024-06-07T09:15:12.277000
|
||||
CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42312,2024-02-28T15:15:09.670000
|
||||
CVE-2024-27316,0,0,19b8a6dda0ac9a0a2c45dcec3bb7aef1440f1bc238657e5ec83c599ba08266a1,2024-06-06T19:29:53.927000
|
||||
CVE-2024-27317,0,0,c3dded617afb79b595cc5394bc34fa2395e63ed9fe33b66ba0cb8f90b0b09bad,2024-05-01T18:15:16.097000
|
||||
@ -249856,7 +249856,7 @@ CVE-2024-32876,0,0,c51720e08df793268c8491a202557c242e904799fd1b8730970b223daed02
|
||||
CVE-2024-32877,0,0,13f5020f551bae5d14609ce1c5cc9045330b07b54a09f287074495be0ab161bf,2024-05-31T13:01:46.727000
|
||||
CVE-2024-32878,0,0,9824e8ca4092e36a8f9cb2ce3a2b816a546e1a8f5d394979f2c31fd3e27c353e,2024-04-29T12:42:03.667000
|
||||
CVE-2024-32879,0,0,0b0046e51a12ad5b1f4492d6cff2d6482480cc94626283d2a6f79bd97479ab0a,2024-04-25T13:18:20.370000
|
||||
CVE-2024-3288,1,1,203b1ff644ef8142f5156e08f9dcf2d7e879e2168ec0a1eb3c3895b23fc23d11,2024-06-07T06:15:10.837000
|
||||
CVE-2024-3288,0,0,203b1ff644ef8142f5156e08f9dcf2d7e879e2168ec0a1eb3c3895b23fc23d11,2024-06-07T06:15:10.837000
|
||||
CVE-2024-32880,0,0,4e2d702b579ea68026e2f0825502a7a98e59935dc9a1b24f36b660439ba2f348,2024-04-26T19:59:19.793000
|
||||
CVE-2024-32881,0,0,a69d7f9beb676365acef6aaf3810d23c9ee7ac916fc4e9b8b59f337998d4f5a5,2024-04-29T12:42:03.667000
|
||||
CVE-2024-32882,0,0,5274fa89ec3421b5c11bab925ea13ca1712a5851453fd229685e139cad05710c,2024-05-02T13:27:25.103000
|
||||
@ -251286,7 +251286,7 @@ CVE-2024-35916,0,0,eef0a98f14bc85cfcc41c2c9dbcad427449f316ed211b491f369093e02e70
|
||||
CVE-2024-35917,0,0,b89394b74c7a8c75aec1871ad444a1de3b356465b990a17e25fbca62313f01c7,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35918,0,0,b2be0a765e82477c2ac9db950f51995c31889c3002199373637759e7724e2e90,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35919,0,0,27d82e9c37f0ef8108c9a890221a4e4df4c581ae1c83c8f84d3878b062b56455,2024-05-20T13:00:04.957000
|
||||
CVE-2024-3592,1,1,f47a8159346289d13a00c85300e0e13713d8283dfff6f48a4d46e87c03c14c03,2024-06-07T06:15:10.960000
|
||||
CVE-2024-3592,0,0,f47a8159346289d13a00c85300e0e13713d8283dfff6f48a4d46e87c03c14c03,2024-06-07T06:15:10.960000
|
||||
CVE-2024-35920,0,0,8a2843ee95e70c40090dfa8d23a18e67b6b0ca26e4c73366bc47c210b89fb0f9,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35921,0,0,84ce50a3d1bc0a485a80ec84c27ac1436f96be4789b7f8d91c7dd5db63d60278,2024-05-20T13:00:04.957000
|
||||
CVE-2024-35922,0,0,c0262e365d228a168016ee16200d6f663423e9ed53093ea5f55b1b1fe3e37587,2024-05-20T13:00:04.957000
|
||||
@ -251960,7 +251960,7 @@ CVE-2024-4038,0,0,bcee2fa5b2489836af4ab9c65caafd6eced0b2bbd0ce06913efc5e02957c74
|
||||
CVE-2024-4039,0,0,cfdce9a10bb12a92a3dc5b97194d2925027fafc434caeab17aac25e26b57811c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4040,0,0,aaa64890b494cdcdee2557c76769096315107a08c599010f9c12f5edc2e86037,2024-04-26T15:25:47.270000
|
||||
CVE-2024-4041,0,0,eb91b240ef125b96ca72e19c4e4b4f0865365edd07fdbe934106504507637e12,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4042,1,1,63201e8d75441fb298bf37eb8590f81e39113bbda1dfbe847e6fc2f1e2a7098c,2024-06-07T06:15:11.240000
|
||||
CVE-2024-4042,0,0,63201e8d75441fb298bf37eb8590f81e39113bbda1dfbe847e6fc2f1e2a7098c,2024-06-07T06:15:11.240000
|
||||
CVE-2024-4043,0,0,6af9720af6118fb183f8125f22f9123aff9cbd64639b4a3b02a251bb0a5a463e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4044,0,0,24332ace72d4390c16ec3b8977440043e797db2d7d42445b64fa06b462f42633,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4045,0,0,2973487eda1b15ccbfcf50557eac1a48f731099aa75396cca0be0624bea7de1b,2024-05-28T12:39:42.673000
|
||||
@ -252182,7 +252182,7 @@ CVE-2024-4348,0,0,a14414a3181bc375d5436d2953c2764c9169e29e299a300bde58b776485f8e
|
||||
CVE-2024-4349,0,0,638591efb62157d29fb4098c1fa599793c842a2c784378b78b41101a61478057,2024-06-04T19:20:36.340000
|
||||
CVE-2024-4351,0,0,84a993fcb461a8c61255d21736701361dc3f453bf42043de26320f65ada00121,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4352,0,0,ec2049b13794d7b7eea90d377463d8f5c3179de2c6e69d57554c5eced6269751,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4354,1,1,79676823a0a1ebc8e72fd87cd48ad155f792eb02b978aa7e5c7ebbe1fa3c4cb5,2024-06-07T06:15:11.500000
|
||||
CVE-2024-4354,0,0,79676823a0a1ebc8e72fd87cd48ad155f792eb02b978aa7e5c7ebbe1fa3c4cb5,2024-06-07T06:15:11.500000
|
||||
CVE-2024-4355,0,0,3de336fc369bf51c3859d982619f8ebb357e0d7227b3dc4949c8a7981fdc524e,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4356,0,0,c1f48aced0f7eb8c7cd8dcf0330d605a6d5e376358212460a9e157795442734d,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4357,0,0,15f39a23a70c5acc3d08c2f81b16ef69b06f28ee37422807405e1ad546411072,2024-05-15T18:35:11.453000
|
||||
@ -252249,7 +252249,7 @@ CVE-2024-4445,0,0,42f5f65e0ec1a0527ed0ebe136ff3e505384e30728c0f33fdcc95acd928f2f
|
||||
CVE-2024-4446,0,0,c1a78a1d4c0d05d17b6cead174a683289ca018fac3b1c104ff2e5b23dbf06e48,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4448,0,0,c0706d1927abee0ebde095d1bd8c9375ae579980372e3f8e4e4c3b77a255c913,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4449,0,0,5f461a2e161ed0d547590d7983036c434e3239f67f76e9397bc8163418dcb335,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4451,1,1,4cc423a88e3b88fceb25cf5a2d1cabbe2c70fea43455c0888e6fd44229dc6894,2024-06-07T07:15:46.437000
|
||||
CVE-2024-4451,0,0,4cc423a88e3b88fceb25cf5a2d1cabbe2c70fea43455c0888e6fd44229dc6894,2024-06-07T07:15:46.437000
|
||||
CVE-2024-4452,0,0,3d66d1a1960a575e299177a954e31a59092574d107ebd8033a3f44850e26c060,2024-05-21T16:54:26.047000
|
||||
CVE-2024-4453,0,0,839eb0feb1010733ba000fd27e8db769e9a1bbb03e913a1271e40ed1ca3d8211,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4454,0,0,914a7b9e833666c0b110fe9be947f5b60542326fbbcbbd52692d581f0fc5648b,2024-05-24T01:15:30.977000
|
||||
@ -252271,8 +252271,8 @@ CVE-2024-4484,0,0,72c4859b8727b60eeb9f8012483883c0571b4cb8b1cb2ce9a8b1f5e495641e
|
||||
CVE-2024-4485,0,0,856a7368e5f121163f839e4b6c92a8e77de213c5eccf98592455e970e028d37d,2024-05-24T13:03:05.093000
|
||||
CVE-2024-4486,0,0,da9bfd47ef59b3a57d52a6c66bb31a65c305ed47bc1cc335b2b3ca5ab24769e0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4487,0,0,50c826d9a63ca2cf478652fe406866ee1f801cabb050eb8635e58a006f7805c7,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4488,1,1,8fc45b4033394b541298d2e3089e83b1907e47973804b0f3ea86d218e96985a1,2024-06-07T07:15:47.707000
|
||||
CVE-2024-4489,1,1,d55626c1df6a3f9ce70382c6f35136d6ee3e2be163a4b68cd301a99307c05f66,2024-06-07T07:15:47.970000
|
||||
CVE-2024-4488,0,0,8fc45b4033394b541298d2e3089e83b1907e47973804b0f3ea86d218e96985a1,2024-06-07T07:15:47.707000
|
||||
CVE-2024-4489,0,0,d55626c1df6a3f9ce70382c6f35136d6ee3e2be163a4b68cd301a99307c05f66,2024-06-07T07:15:47.970000
|
||||
CVE-2024-4490,0,0,e9307362c9e30effa78a675ee98be99c8b3d9c66fa0a2fa85d2752ca1d5cbd01,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4491,0,0,6520e9c967bc59f2d53298ade0191bd776085dbd4b5abfb049e7df29ac89ed41,2024-06-04T19:20:38.950000
|
||||
CVE-2024-4492,0,0,704e1a21b82bc4549693b0d7ad0b2f4f56ee0af92fdf15e72504325a92d55c59,2024-06-04T19:20:39.047000
|
||||
@ -252376,8 +252376,8 @@ CVE-2024-4614,0,0,beb5630ff5db8a415fa4bf6f109dad49279ea5965bb91a1d7f892cd406978f
|
||||
CVE-2024-4617,0,0,a9ac6f97f78093fda60c756da599c06372e99e21d7b1347de185ba0119cb6cca,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4618,0,0,60eca777456ce5379ff16ab59d0e8db1fff28f58a76fe14d606e7a27666b586b,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4619,0,0,e5a9884a731cd527eccadb69d8fea8c7f9c7a04a1fc119314f14a8f7a5fe1b15,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4620,1,1,66f8fd14d13271ede96f14a3ce7840142ee2c996656c7d1b032be93e0729811d,2024-06-07T06:15:11.763000
|
||||
CVE-2024-4621,1,1,ef5fd84db8d866e1af5884e67323ac48a4c1f9c33a7c618c56fe02a41191466b,2024-06-07T06:15:11.840000
|
||||
CVE-2024-4620,0,0,66f8fd14d13271ede96f14a3ce7840142ee2c996656c7d1b032be93e0729811d,2024-06-07T06:15:11.763000
|
||||
CVE-2024-4621,0,0,ef5fd84db8d866e1af5884e67323ac48a4c1f9c33a7c618c56fe02a41191466b,2024-06-07T06:15:11.840000
|
||||
CVE-2024-4622,0,0,4b1992fe33b227c66e64bdd4cf1c71e31b73a98abda6bdd8e7687e0db4e86196,2024-05-15T18:35:11.453000
|
||||
CVE-2024-4624,0,0,2a601b2b9934f4e4184c90fc3ba9cbddeec712a59701e0372ed6d18cfcc3b7c7,2024-05-14T19:17:55.627000
|
||||
CVE-2024-4630,0,0,f5808b44be131bdae6b6920228d425b0dd235ef4afe8685cc2ea30d538a619f5,2024-05-14T16:11:39.510000
|
||||
@ -252428,6 +252428,7 @@ CVE-2024-4699,0,0,21634a770b960d22aa24dc1f0ea343763012f9507287610a68f53780612049
|
||||
CVE-2024-4700,0,0,fd7d4a078191a1c31b5f2cfdfc5bd65709b727d250ddf2b831fd6aa84ec620ac,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4701,0,0,31c0f40927cc6a1a9aece611ec4491a5435df4e5c3a9daffc9dfb7710658ca96,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4702,0,0,391d02c5718dd442c026ca8f3973c4fe10894f8eeb54175158dc44cd7ef50d4a,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4703,1,1,ebf51d66342e973b0c5ded35fed37f77effd58dce944f9ec823f31879f8ec0e4,2024-06-07T08:15:32.413000
|
||||
CVE-2024-4705,0,0,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4706,0,0,a959e13293b1a5966007eb60c79cb973f34e4d1d8bd1c12986cac54d81ac9a3d,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4707,0,0,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000
|
||||
@ -252465,7 +252466,7 @@ CVE-2024-4743,0,0,ca5ac146013ec9c5ade9488d4cfcf6d89cbed0fe780989436eef36b2f30572
|
||||
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4756,1,1,9623c4e6f0a1311484b291c029afba063bfdbc95988989c001e501c63c785991,2024-06-07T06:15:11.920000
|
||||
CVE-2024-4756,0,0,9623c4e6f0a1311484b291c029afba063bfdbc95988989c001e501c63c785991,2024-06-07T06:15:11.920000
|
||||
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
|
||||
CVE-2024-4761,0,0,0bedb1c1472ecce0f990c4c56e3721a514c96a1f9ece8da9e0c811ef6689eeb4,2024-05-20T14:08:51.747000
|
||||
CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000
|
||||
@ -252628,7 +252629,7 @@ CVE-2024-4998,0,0,e12f9512d41da053bcfd5626dd0ee21afd4da3e61146c4f0c8f9da42ca3dff
|
||||
CVE-2024-4999,0,0,1bac5cc77e7ceb1bce6c078fbd59e76f5556984ef2124d365e8638bfa6b6fdfa,2024-05-16T15:44:44.683000
|
||||
CVE-2024-5000,0,0,21f44bae275ca5e7f3a45da963612f2fb705c74e44c15e2681f54ff4506e6afb,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5001,0,0,bac0073c23ed28e836068e8632acf1110bc49b73246f9cff53f5a706acc4a57d,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5003,1,1,352b5639ebbf56cad5a110414cfacad1eed078f26b565d40a3053006514a00b1,2024-06-07T06:15:12
|
||||
CVE-2024-5003,0,0,352b5639ebbf56cad5a110414cfacad1eed078f26b565d40a3053006514a00b1,2024-06-07T06:15:12
|
||||
CVE-2024-5006,0,0,dd22c8e58768fd94bd48e3be3a4dc52cd3210392642ba6489895072643348644,2024-06-05T12:53:50.240000
|
||||
CVE-2024-5022,0,0,106355f86b530d1586a5d339031de27a1a2312467a76eb449e8e9901150235d8,2024-05-20T13:00:34.807000
|
||||
CVE-2024-5023,0,0,974704283893df4cc9d8e0bcce8bb65ebf635268235f75f47c922033893214ce,2024-05-17T18:36:31.297000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user