mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-03-15T19:00:37.890881+00:00
This commit is contained in:
parent
2e95ec8349
commit
cdff272940
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Host Access Transformation Services (HATS) 9.6 through 9.6.1.4 and 9.7 through 9.7.0.3 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 210989."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Host Access Transformation Services (HATS) 9.6 a 9.6.1.4 y 9.7 a 9.7.0.3 almacena las credenciales de usuario en texto sin formato que puede ser le\u00eddo por un usuario local. ID de IBM X-Force: 210989."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2022-48541",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-22T19:16:31.443",
|
||||
"lastModified": "2024-01-24T03:15:07.763",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-03-15T17:26:58.820",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.5,
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -70,6 +70,26 @@
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
|
||||
},
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
@ -84,11 +104,17 @@
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LICYTADFJAFPZW3Y2MKNCJIUYODPAG4L/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YAULDP3GG5KI3XITQ5XSMRSILCBZS2VK/",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-37605",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-10-02T19:15:10.327",
|
||||
"lastModified": "2023-11-07T04:17:00.280",
|
||||
"vulnStatus": "Modified",
|
||||
"lastModified": "2024-03-15T18:18:53.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -21,20 +21,20 @@
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -45,7 +45,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
"value": "CWE-755"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -71,7 +71,10 @@
|
||||
"references": [
|
||||
{
|
||||
"url": "https://medium.com/%40david_42/complex-password-vs-buffer-overflow-and-the-winner-is-decbc56db5e3",
|
||||
"source": "cve@mitre.org"
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 269683."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 no establece el atributo seguro en tokens de autorizaci\u00f3n o cookies de sesi\u00f3n. Los atacantes pueden obtener los valores de las cookies enviando un enlace http:// a un usuario o colocando este enlace en un sitio al que accede el usuario. La cookie se enviar\u00e1 al enlace inseguro y el atacante podr\u00e1 obtener el valor de la cookie espiando el tr\u00e1fico. ID de IBM X-Force: 269683."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 269686."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 permite que las p\u00e1ginas web se almacenen localmente y que otro usuario del sistema pueda leerlas. ID de IBM X-Force: 269686."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 269692."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 269692."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 could allow an attacker to overwrite a log message under specific conditions. IBM X-Force ID: 270598."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 podr\u00eda permitir a un atacante sobrescribir un mensaje de registro en condiciones espec\u00edficas. ID de IBM X-Force: 270598."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270973."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 270973."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 and 6.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 270974."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "IBM Sterling Secure Proxy 6.0.3 y 6.1.0 es vulnerable a cross-site scripting. Esta vulnerabilidad permite a los usuarios incrustar c\u00f3digo JavaScript arbitrario en la interfaz de usuario web, alterando as\u00ed la funcionalidad prevista, lo que podr\u00eda conducir a la divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. ID de IBM X-Force: 270974."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in realmag777 HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF).This issue affects HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF): from n/a through 1.3.4.3.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en realmag777 HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF). Este problema afecta a HUSKY \u2013 Products Filter for WooCommerce (formerly WOOF): desde n/a hasta 1.3.4.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF), Incorrect Authorization vulnerability in wpWax Legal Pages.This issue affects Legal Pages: from n/a through 1.3.7.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Cross-Site Request Forgery (CSRF), vulnerabilidad de autorizaci\u00f3n incorrecta en las p\u00e1ginas legales de wpWax. Este problema afecta a las p\u00e1ginas legales: desde n/a hasta 1.3.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in sirv.Com Sirv.This issue affects Sirv: from n/a through 7.1.2.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de autorizaci\u00f3n faltante en sirv.Com Sirv. Este problema afecta a Sirv: desde n/a hasta 7.1.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in SysBasics Customize My Account for WooCommerce.This issue affects Customize My Account for WooCommerce: from n/a through 1.8.3.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en SysBasics Customize My Account for WooCommerce. Este problema afecta a Customize My Account for WooCommerce: desde n/a hasta 1.8.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.10.4.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Cozmoslabs Paid Member Subscriptions. Este problema afecta a Paid Member Subscriptions: desde n/a hasta 2.10.4."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Veribo, Roland Murg WP Simple Booking Calendar.This issue affects WP Simple Booking Calendar: from n/a through 2.0.8.4.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Veribo, Roland Murg WP Simple Booking Calendar. Este problema afecta a WP Simple Booking Calendar: desde n/a hasta 2.0.8.4."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
@ -8,6 +8,10 @@
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An access-control flaw was found in the OpenStack Designate component where private configuration information including access keys to BIND were improperly made world readable. A malicious attacker with access to any container could exploit this flaw to access sensitive information."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "Se encontr\u00f3 una falla de control de acceso en el componente OpenStack Designate donde la informaci\u00f3n de configuraci\u00f3n privada, incluidas las claves de acceso a BIND, no se hizo legible en todo el mundo de manera incorrecta. Un atacante malicioso con acceso a cualquier contenedor podr\u00eda aprovechar esta falla para acceder a informaci\u00f3n confidencial."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
20
CVE-2023/CVE-2023-69xx/CVE-2023-6960.json
Normal file
20
CVE-2023/CVE-2023-69xx/CVE-2023-6960.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-6960",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.157",
|
||||
"lastModified": "2024-03-15T17:15:07.157",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TTLock App virtual keys and settings are only deleted client side, and if preserved, can access the lock after intended deletion."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7003.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7003.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7003",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.630",
|
||||
"lastModified": "2024-03-15T17:15:07.630",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The AES key utilized in the pairing process between a lock using Sciener firmware and a wireless keypad is not unique, and can be reused to compromise other locks using the Sciener firmware."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7004.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7004.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7004",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.677",
|
||||
"lastModified": "2024-03-15T17:15:07.677",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The TTLock App does not employ proper verification procedures to ensure that it is communicating with the expected device, allowing for connection to a device that spoofs the MAC address of a lock, which compromises the legitimate locks integrity."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7006.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7006.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7006",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.717",
|
||||
"lastModified": "2024-03-15T17:15:07.717",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The unlockKey character in a lock using Sciener firmware can be brute forced through repeated challenge requests, compromising the locks integrity."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7007.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7007.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7007",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.763",
|
||||
"lastModified": "2024-03-15T17:15:07.763",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sciener server does not validate connection requests from the GatewayG2, allowing an impersonation attack that provides the attacker the unlockKey field."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7009.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7009.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7009",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.810",
|
||||
"lastModified": "2024-03-15T17:15:07.810",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Some Sciener-based locks support plaintext message processing over Bluetooth Low Energy, allowing unencrypted malicious commands to be passed to the lock. These malicious commands, less then 16 bytes in length, will be processed by the lock as if they were encrypted communications. This can be further exploited by an attacker to compromise the lock's integrity."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2023/CVE-2023-70xx/CVE-2023-7017.json
Normal file
20
CVE-2023/CVE-2023-70xx/CVE-2023-7017.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-7017",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T17:15:07.857",
|
||||
"lastModified": "2024-03-15T17:15:07.857",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Sciener locks' firmware update mechanism do not authenticate or validate firmware updates if passed to the lock through the Bluetooth Low Energy service. A challenge request can be sent to the lock with a command to prepare for an update, rather than an unlock request, allowing an attacker to compromise the device."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-20738",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-02-15T13:15:48.473",
|
||||
"lastModified": "2024-03-12T14:54:57.657",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-15T17:15:07.907",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Adobe Framemaker versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass authentication mechanisms and gain unauthorized access. Exploitation of this issue does not require user interaction."
|
||||
"value": "Adobe FrameMaker Publishing Server versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass authentication mechanisms and gain unauthorized access. Exploitation of this issue does not require user interaction."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
44
CVE-2024/CVE-2024-21xx/CVE-2024-2193.json
Normal file
44
CVE-2024/CVE-2024-21xx/CVE-2024-2193.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-2193",
|
||||
"sourceIdentifier": "cret@cert.org",
|
||||
"published": "2024-03-15T18:15:08.530",
|
||||
"lastModified": "2024-03-15T18:15:08.530",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the speculative executable code paths."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.vusec.net/papers/ghostrace_sec24.pdf",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=944d5fe50f3f03daacfea16300e656a1691c4a23",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://ibm.github.io/system-security-research-updates/2024/03/12/ghostrace",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://kb.cert.org/vuls/id/488902",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7016.html",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.vusec.net/projects/ghostrace/",
|
||||
"source": "cret@cert.org"
|
||||
},
|
||||
{
|
||||
"url": "https://xenbits.xen.org/xsa/advisory-453.html",
|
||||
"source": "cret@cert.org"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-24xx/CVE-2024-2497.json
Normal file
88
CVE-2024/CVE-2024-24xx/CVE-2024-2497.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2497",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-15T17:15:08.177",
|
||||
"lastModified": "2024-03-15T17:15:08.177",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in RaspAP raspap-webgui 3.0.9 and classified as critical. This issue affects some unknown processing of the file includes/provider.php of the component HTTP POST Request Handler. The manipulation of the argument country leads to code injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256919. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.7,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 5.8
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://toradah.notion.site/Code-Injection-Leading-to-Remote-Code-Execution-RCE-in-RaspAP-Web-GUI-d321e1a416694520bec7099253c65060?pvs=4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.256919",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.256919",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-25xx/CVE-2024-2537.json
Normal file
55
CVE-2024/CVE-2024-25xx/CVE-2024-2537.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2537",
|
||||
"sourceIdentifier": "cve-coordination@logitech.com",
|
||||
"published": "2024-03-15T18:15:08.583",
|
||||
"lastModified": "2024-03-15T18:15:08.583",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Control of Dynamically-Managed Code Resources vulnerability in Logitech Logi Tune on MacOS allows Local Code Inclusion."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@logitech.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@logitech.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-913"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2376663",
|
||||
"source": "cve-coordination@logitech.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-284xx/CVE-2024-28401.json
Normal file
24
CVE-2024/CVE-2024-284xx/CVE-2024-28401.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28401",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T17:15:08.043",
|
||||
"lastModified": "2024-03-15T17:15:08.043",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TOTOLINK X2000R before v1.0.0-B20231213.1013 contains a Store Cross-site scripting (XSS) vulnerability in Root Access Control under the Wireless Page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/X2000R/XSS_1_Root_Access_Control/XSS.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.totolink.net/home/menu/detail/menu_listtpl/products/id/242/ids/33.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2024-28403",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T16:15:08.583",
|
||||
"lastModified": "2024-03-15T16:26:49.320",
|
||||
"lastModified": "2024-03-15T17:15:08.093",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TOTOLINK X2000R V1.0.0-B20221128.1033 is vulnerable to Cross Site Scripting (XSS) via the VPN Page."
|
||||
"value": "TOTOLINK X2000R before V1.0.0-B20231213.1013 is vulnerable to Cross Site Scripting (XSS) via the VPN Page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
24
CVE-2024/CVE-2024-284xx/CVE-2024-28404.json
Normal file
24
CVE-2024/CVE-2024-284xx/CVE-2024-28404.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28404",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-15T17:15:08.130",
|
||||
"lastModified": "2024-03-15T17:15:08.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in MAC Filtering under the Firewall Page."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/X2000R/XSS_3_MAC_Filtering/XSS.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.totolink.net/home/menu/detail/menu_listtpl/products/id/242/ids/33.html",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
71
README.md
71
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-15T17:00:37.940924+00:00
|
||||
2024-03-15T19:00:37.890881+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-15T16:26:49.320000+00:00
|
||||
2024-03-15T18:18:53.123000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,56 +29,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
241605
|
||||
241617
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `14`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
* [CVE-2021-38938](CVE-2021/CVE-2021-389xx/CVE-2021-38938.json) (`2024-03-15T16:15:07.327`)
|
||||
* [CVE-2023-46179](CVE-2023/CVE-2023-461xx/CVE-2023-46179.json) (`2024-03-15T15:15:07.440`)
|
||||
* [CVE-2023-46181](CVE-2023/CVE-2023-461xx/CVE-2023-46181.json) (`2024-03-15T16:15:07.840`)
|
||||
* [CVE-2023-46182](CVE-2023/CVE-2023-461xx/CVE-2023-46182.json) (`2024-03-15T15:15:07.667`)
|
||||
* [CVE-2023-47147](CVE-2023/CVE-2023-471xx/CVE-2023-47147.json) (`2024-03-15T16:15:08.070`)
|
||||
* [CVE-2023-47162](CVE-2023/CVE-2023-471xx/CVE-2023-47162.json) (`2024-03-15T15:15:07.893`)
|
||||
* [CVE-2023-47699](CVE-2023/CVE-2023-476xx/CVE-2023-47699.json) (`2024-03-15T16:15:08.293`)
|
||||
* [CVE-2023-50886](CVE-2023/CVE-2023-508xx/CVE-2023-50886.json) (`2024-03-15T15:15:08.107`)
|
||||
* [CVE-2023-50898](CVE-2023/CVE-2023-508xx/CVE-2023-50898.json) (`2024-03-15T15:15:08.330`)
|
||||
* [CVE-2023-51369](CVE-2023/CVE-2023-513xx/CVE-2023-51369.json) (`2024-03-15T15:15:08.533`)
|
||||
* [CVE-2023-51522](CVE-2023/CVE-2023-515xx/CVE-2023-51522.json) (`2024-03-15T15:15:08.783`)
|
||||
* [CVE-2024-28318](CVE-2024/CVE-2024-283xx/CVE-2024-28318.json) (`2024-03-15T15:15:08.977`)
|
||||
* [CVE-2024-28319](CVE-2024/CVE-2024-283xx/CVE-2024-28319.json) (`2024-03-15T15:15:09.020`)
|
||||
* [CVE-2024-28403](CVE-2024/CVE-2024-284xx/CVE-2024-28403.json) (`2024-03-15T16:15:08.583`)
|
||||
* [CVE-2023-6960](CVE-2023/CVE-2023-69xx/CVE-2023-6960.json) (`2024-03-15T17:15:07.157`)
|
||||
* [CVE-2023-7003](CVE-2023/CVE-2023-70xx/CVE-2023-7003.json) (`2024-03-15T17:15:07.630`)
|
||||
* [CVE-2023-7004](CVE-2023/CVE-2023-70xx/CVE-2023-7004.json) (`2024-03-15T17:15:07.677`)
|
||||
* [CVE-2023-7006](CVE-2023/CVE-2023-70xx/CVE-2023-7006.json) (`2024-03-15T17:15:07.717`)
|
||||
* [CVE-2023-7007](CVE-2023/CVE-2023-70xx/CVE-2023-7007.json) (`2024-03-15T17:15:07.763`)
|
||||
* [CVE-2023-7009](CVE-2023/CVE-2023-70xx/CVE-2023-7009.json) (`2024-03-15T17:15:07.810`)
|
||||
* [CVE-2023-7017](CVE-2023/CVE-2023-70xx/CVE-2023-7017.json) (`2024-03-15T17:15:07.857`)
|
||||
* [CVE-2024-2193](CVE-2024/CVE-2024-21xx/CVE-2024-2193.json) (`2024-03-15T18:15:08.530`)
|
||||
* [CVE-2024-2497](CVE-2024/CVE-2024-24xx/CVE-2024-2497.json) (`2024-03-15T17:15:08.177`)
|
||||
* [CVE-2024-2537](CVE-2024/CVE-2024-25xx/CVE-2024-2537.json) (`2024-03-15T18:15:08.583`)
|
||||
* [CVE-2024-28401](CVE-2024/CVE-2024-284xx/CVE-2024-28401.json) (`2024-03-15T17:15:08.043`)
|
||||
* [CVE-2024-28404](CVE-2024/CVE-2024-284xx/CVE-2024-28404.json) (`2024-03-15T17:15:08.130`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `23`
|
||||
Recently modified CVEs: `18`
|
||||
|
||||
* [CVE-2023-36554](CVE-2023/CVE-2023-365xx/CVE-2023-36554.json) (`2024-03-15T15:23:53.407`)
|
||||
* [CVE-2023-42789](CVE-2023/CVE-2023-427xx/CVE-2023-42789.json) (`2024-03-15T15:22:17.107`)
|
||||
* [CVE-2023-42790](CVE-2023/CVE-2023-427xx/CVE-2023-42790.json) (`2024-03-15T15:16:00.440`)
|
||||
* [CVE-2023-47534](CVE-2023/CVE-2023-475xx/CVE-2023-47534.json) (`2024-03-15T15:10:36.233`)
|
||||
* [CVE-2021-38938](CVE-2021/CVE-2021-389xx/CVE-2021-38938.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2022-48541](CVE-2022/CVE-2022-485xx/CVE-2022-48541.json) (`2024-03-15T17:26:58.820`)
|
||||
* [CVE-2023-37605](CVE-2023/CVE-2023-376xx/CVE-2023-37605.json) (`2024-03-15T18:18:53.123`)
|
||||
* [CVE-2023-46179](CVE-2023/CVE-2023-461xx/CVE-2023-46179.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-46181](CVE-2023/CVE-2023-461xx/CVE-2023-46181.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-46182](CVE-2023/CVE-2023-461xx/CVE-2023-46182.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-47147](CVE-2023/CVE-2023-471xx/CVE-2023-47147.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-47162](CVE-2023/CVE-2023-471xx/CVE-2023-47162.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-47699](CVE-2023/CVE-2023-476xx/CVE-2023-47699.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-50861](CVE-2023/CVE-2023-508xx/CVE-2023-50861.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-50886](CVE-2023/CVE-2023-508xx/CVE-2023-50886.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-50898](CVE-2023/CVE-2023-508xx/CVE-2023-50898.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-51369](CVE-2023/CVE-2023-513xx/CVE-2023-51369.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-51522](CVE-2023/CVE-2023-515xx/CVE-2023-51522.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-51525](CVE-2023/CVE-2023-515xx/CVE-2023-51525.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2023-52322](CVE-2023/CVE-2023-523xx/CVE-2023-52322.json) (`2024-03-15T16:15:08.497`)
|
||||
* [CVE-2023-6725](CVE-2023/CVE-2023-67xx/CVE-2023-6725.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-2495](CVE-2024/CVE-2024-24xx/CVE-2024-2495.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25592](CVE-2024/CVE-2024-255xx/CVE-2024-25592.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25593](CVE-2024/CVE-2024-255xx/CVE-2024-25593.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25596](CVE-2024/CVE-2024-255xx/CVE-2024-25596.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25597](CVE-2024/CVE-2024-255xx/CVE-2024-25597.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25598](CVE-2024/CVE-2024-255xx/CVE-2024-25598.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25916](CVE-2024/CVE-2024-259xx/CVE-2024-25916.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25919](CVE-2024/CVE-2024-259xx/CVE-2024-25919.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25921](CVE-2024/CVE-2024-259xx/CVE-2024-25921.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25934](CVE-2024/CVE-2024-259xx/CVE-2024-25934.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-25936](CVE-2024/CVE-2024-259xx/CVE-2024-25936.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27189](CVE-2024/CVE-2024-271xx/CVE-2024-27189.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27192](CVE-2024/CVE-2024-271xx/CVE-2024-27192.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27193](CVE-2024/CVE-2024-271xx/CVE-2024-27193.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-27196](CVE-2024/CVE-2024-271xx/CVE-2024-27196.json) (`2024-03-15T16:26:49.320`)
|
||||
* [CVE-2024-20738](CVE-2024/CVE-2024-207xx/CVE-2024-20738.json) (`2024-03-15T17:15:07.907`)
|
||||
* [CVE-2024-28403](CVE-2024/CVE-2024-284xx/CVE-2024-28403.json) (`2024-03-15T17:15:08.093`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
92
_state.csv
92
_state.csv
@ -180825,7 +180825,7 @@ CVE-2021-38934,0,0,5c4651767cce25d2e372acfac64ccd30eda150144a9db8a8d518736c586b3
|
||||
CVE-2021-38935,0,0,575abaed3f018c8fdd2c65124a81d774333d1aa7533586c5a20732679aa80733,2022-02-25T18:51:42.807000
|
||||
CVE-2021-38936,0,0,40c5047b44539131b819652acf8dddfcaefac0f01b1c2cfbbb0b1a3a705598fa,2022-07-26T12:30:42.857000
|
||||
CVE-2021-38937,0,0,5a051a585583d3ef84edd134a33df7368420b5ea6d042e67acfa5617bd81ce98,2021-12-14T13:37:38.367000
|
||||
CVE-2021-38938,1,1,3eacdc52c2788dd4c13bcf2782e793f5793887d339985c5e171b882779c978a3,2024-03-15T16:26:49.320000
|
||||
CVE-2021-38938,0,1,191cbac733cb21319718396c5b3e95a3e3c73c1bfb4254395e85218ffea90c65,2024-03-15T16:26:49.320000
|
||||
CVE-2021-38939,0,0,f8086a4ea49328da035466ace0cb2b81d508d53ef1d10b0922ee4013b38b3c0f,2022-05-04T14:55:59.987000
|
||||
CVE-2021-3894,0,0,b9f8e1197dc294148d24308efa5eba1c42f97b4c119e0cae72c8baf8d12d63b3,2023-11-07T03:38:23.590000
|
||||
CVE-2021-38941,0,0,9796f25c0e537eda17dab10f6f56c14a1cdc3173f316b79e169a1ada9bc9035b,2022-07-08T16:40:13.703000
|
||||
@ -211245,7 +211245,7 @@ CVE-2022-48522,0,0,e71f9020c95eb5c94955ee8d01dc995cc4d4d2bf0823fbe73575e4296a361
|
||||
CVE-2022-4853,0,0,846616beacd33e037a5bda6e15b38dc27803c1b525ee5e7fb76a37089bd6f318,2023-11-07T03:59:05.627000
|
||||
CVE-2022-48538,0,0,44d8d6e502edd7751145ba3fab79a59df0fad452af793397e0a5578ec315ba62,2023-08-28T20:06:05.137000
|
||||
CVE-2022-4854,0,0,ffa4550f1b8acce1fe44222a94302e88ad39078ab76f07e2ecd7ae7fc3b1854e,2023-11-07T03:59:06
|
||||
CVE-2022-48541,0,0,d605ecded58cd0c24cde60cc227ed83998ef25aec7017f0ef29d6ff91bb41f6a,2024-01-24T03:15:07.763000
|
||||
CVE-2022-48541,0,1,048e1b10f87f210806119715c14cf521b712df975730d8aeb79f7c5624bcdd5d,2024-03-15T17:26:58.820000
|
||||
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
|
||||
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
|
||||
CVE-2022-4855,0,0,0bda94e4085c8f927468a6ca97ca58a4be7113ef79ea1257170a965644f041ec,2024-02-29T01:36:47.807000
|
||||
@ -225805,7 +225805,7 @@ CVE-2023-3655,0,0,f2be07685fff6bfb4d484a7b6e97d1b4e36feb962c6856d1556205e1e802f0
|
||||
CVE-2023-36550,0,0,a603dc11d7d281ade9b5e67ca02066f7c7b1983aae8d7fc58ebb00477a397f36,2023-11-07T04:16:37.370000
|
||||
CVE-2023-36551,0,0,60e89d0b52e16cd08c6d6d87793848a2a896bc2469af4dc5a7a06c71c9bcb884,2023-11-07T04:16:37.487000
|
||||
CVE-2023-36553,0,0,532e682a81cbec4e5371bf44fe0e61124d97a09c9b3b4aa70e68048521dfda15,2023-11-20T20:06:00.710000
|
||||
CVE-2023-36554,0,1,d489e6233744891c3fb793289a951413ca53f343b9ed3fd2fe2a6e7859257c24,2024-03-15T15:23:53.407000
|
||||
CVE-2023-36554,0,0,d489e6233744891c3fb793289a951413ca53f343b9ed3fd2fe2a6e7859257c24,2024-03-15T15:23:53.407000
|
||||
CVE-2023-36555,0,0,1fd779249cb181376f860462cd44ca357af8b64b49479f27029ec56f67dd03c0,2023-11-07T04:16:37.650000
|
||||
CVE-2023-36556,0,0,a9f1c0852543c1785fffa077428c046fbadf70096846de8e93f539f6ebb6cda1,2023-11-07T04:16:37.820000
|
||||
CVE-2023-36557,0,0,ec5998193d14e84da250bf797dd4d5f7b1bdaa748c0995786b19280790d30387,2023-10-13T18:57:09.347000
|
||||
@ -226563,7 +226563,7 @@ CVE-2023-3760,0,0,f9ef5af1cada1cfb57653b8933112549ad7e7e910bef344915168c7ea19ada
|
||||
CVE-2023-37600,0,0,7b4f406b2e9823fa2c43131001e8a0aa92db99908cbedb51ae0add66797d46a1,2023-07-31T16:59:18.893000
|
||||
CVE-2023-37601,0,0,72905c3559309e60ac88a2bb7828a833fb13b0c32ccb3b256fe8f7ca3d0d5f7f,2023-07-31T16:59:07.327000
|
||||
CVE-2023-37602,0,0,898259446049f274b0be0c2d72f546b70f40a1fa44c7fd846918367fa9a19022,2023-07-31T16:51:03.140000
|
||||
CVE-2023-37605,0,0,8acd9d35524ce614c1054a935d6550a430eda83eaa0708e4290fecfb0672143a,2023-11-07T04:17:00.280000
|
||||
CVE-2023-37605,0,1,65053b03852404f752726b273e542e70b367b129fbc1012da451f93be281845e,2024-03-15T18:18:53.123000
|
||||
CVE-2023-37607,0,0,7e5fd0d4b3645c09f2589f7a0b8c6daa6a1feb14be4aac478785863498455de8,2024-01-09T20:34:24.857000
|
||||
CVE-2023-37608,0,0,8bb99a9bf1947c88231527d68524f4c40165268e1d74e723d789109ce016081c,2024-01-09T20:44:29.203000
|
||||
CVE-2023-3761,0,0,80bfdd6559a71175877c51b8b600af5456d3c6f6120cb549f89276b76e851ea8,2024-02-29T01:40:41.693000
|
||||
@ -230079,9 +230079,9 @@ CVE-2023-42782,0,0,a5f3a00d5ade7c181a664994be168f825df0ad97faadf9c15cec4fc27442f
|
||||
CVE-2023-42783,0,0,bbdd64a3e7f0e36e682e9dec81907fd7e43173e278c032f0294cbf5bbbb58c1d,2023-11-18T03:28:03.087000
|
||||
CVE-2023-42787,0,0,d2e32fdcaebd006eadd533ba8a29ed23caf0307fff995ed88db2c58ae20470d9,2023-12-21T01:37:15.917000
|
||||
CVE-2023-42788,0,0,5bef1975ed59cd6701a5c6bbed8dda53f3f68505397a976a2b099f108b659070,2024-01-12T22:15:12.640000
|
||||
CVE-2023-42789,0,1,101c12081a96ef778c9fc9158a10f90ca213e4c68e8c0907ff6d5043d6752d06,2024-03-15T15:22:17.107000
|
||||
CVE-2023-42789,0,0,101c12081a96ef778c9fc9158a10f90ca213e4c68e8c0907ff6d5043d6752d06,2024-03-15T15:22:17.107000
|
||||
CVE-2023-4279,0,0,c2e3019450af55a07054d390380759c5e0fa2e34b465501d298cd74551d5e5d2,2023-11-07T04:22:24.490000
|
||||
CVE-2023-42790,0,1,8ec0e6c729fb9530eeef3fc79fc86a0b893f17e58ca199352996d6f10f50d8f8,2024-03-15T15:16:00.440000
|
||||
CVE-2023-42790,0,0,8ec0e6c729fb9530eeef3fc79fc86a0b893f17e58ca199352996d6f10f50d8f8,2024-03-15T15:16:00.440000
|
||||
CVE-2023-42791,0,0,27d45cceba3e4562352c7ede0404756c9d01f4154ce9e1abec4867c04764897a,2024-02-20T19:50:53.960000
|
||||
CVE-2023-42792,0,0,dd24ffcdecd6ee52b22199ebd3870422060275bcb8dab633695cea3f8caa0706,2023-12-21T15:15:08.710000
|
||||
CVE-2023-42793,0,0,543dfe1f320b6b248a7d52a1f9b64c360f3b0bdf054225947761bc8900ed87e1,2023-10-03T15:44:06.660000
|
||||
@ -232088,9 +232088,9 @@ CVE-2023-46172,0,0,343742b0164ac9659c9a7f831bc1aaa4a54e2fd602e2f56722f402c7f2e97
|
||||
CVE-2023-46174,0,0,4568911af9ccb061bb66e2fce492a740fceffcf111db5c74874e312a0aad8e81,2023-12-04T18:31:04.347000
|
||||
CVE-2023-46176,0,0,c5d1c81e6b3b82488f732d559afdfaa621c77138da26628f916e5626c32353b4,2023-11-09T16:55:00.637000
|
||||
CVE-2023-46177,0,0,954a2ba3d9e32e7915fdae0885a0413fe7a147cb1442079ab62f24c11824db60,2023-12-22T18:46:12.510000
|
||||
CVE-2023-46179,1,1,27a166e60e97cf2be6ea8d471d2d5cedcc01d0b04eeda2380a825e55f68ac2f8,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46181,1,1,273bf392eec9bd9f3f8e884d0326a84b4ef66e5cfe031fba37729a8c04c1dddb,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46182,1,1,58ebad01d29c30a604cb15e30931053ae848b77ba824697f31622eb99de3cb41,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46179,0,1,a025778fc04c5e7e008250648049d4a8ad994b88d60bfe4dd8eb862522ade361,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46181,0,1,ccafded66c00ec3f1e39bb9ad82d807726d848a1a7cbbb8168d91e3cec4f30ab,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46182,0,1,18400878868f06fcd9f05ecdb0787bea3feb00ef78937b66dcb2239f5e8a71a3,2024-03-15T16:26:49.320000
|
||||
CVE-2023-46183,0,0,020448b49e5a9ad26deeac6243bb0b73231181fd5e6be50b7dbb78fd648fd5a2,2024-02-15T14:21:14.870000
|
||||
CVE-2023-46186,0,0,465b1b6b622710e229e427da42c24e128ace1a4c55b11e3d59d3d94d7a04fbc3,2024-02-14T16:13:22.177000
|
||||
CVE-2023-46189,0,0,a6512e67be3a12a048912140b6461fb5db6df06fd0c398c688de7df8ecc3a8df,2023-11-01T17:00:55.353000
|
||||
@ -232792,13 +232792,13 @@ CVE-2023-47143,0,0,7acc48a2d5a4570d6f29396faeecc738d3ff93f287fe7f2c4731eabceb6dd
|
||||
CVE-2023-47144,0,0,83eb749854fa495bd83421f08126c9a63b91a925c2652c722fd715a8f60c0017,2024-02-08T20:01:15.150000
|
||||
CVE-2023-47145,0,0,620ae7f5678047a8c4108d9fbdf5fa18578054841b939f4838b425b9745ba933,2024-03-07T17:15:10.943000
|
||||
CVE-2023-47146,0,0,20e69829653fae8f4b2686a3902570d251dd86f6502cbd24bd7e7bddd7d52e98,2023-12-27T17:50:55.147000
|
||||
CVE-2023-47147,1,1,16d434770aa5d9b4f10f5f0bc959bdca42f7f739b7391aa0ab8f17d98480f455,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47147,0,1,0b35e11f37a4d7e29a095ed714ebd38d87028c2ee5f94d638bb63c4a9f1a89ed,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47148,0,0,b288941dfe3b1bf420ecb81fb3f06fe48a4281a820ff4a84a19d97a629ab7c25,2024-02-08T19:58:30.023000
|
||||
CVE-2023-47152,0,0,21eae157a0c14eb599c0d65626b59a59bd4bef9c2fca5d41f60c8cae56283468,2024-03-07T17:15:11.063000
|
||||
CVE-2023-47158,0,0,846f95a2725be32047541f14ae8c358ff876d7b2eaf417c4327cad289f3b21cd,2024-03-07T17:15:11.147000
|
||||
CVE-2023-4716,0,0,19a8e4bcfef050287a950063ecd9c6c3a76d47aa7d1ec3543611c805970cc149,2023-11-07T04:22:53.527000
|
||||
CVE-2023-47161,0,0,aa545c6f0a0ec7887c0d704af140334d0b005fb716fcaee73533e212265aa4ed,2023-12-27T18:41:28.277000
|
||||
CVE-2023-47162,1,1,8e66cce8f0c3fb0e3c9a9b9050babf6a742df723c76be25ab6b5d1e4c4b4c1eb,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47162,0,1,b1cd3c9f077218d8e2bf0b47f96d6cf8fa7768a8cb82d097e6217b1fa68378d5,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47163,0,0,d5ba5c5494cd6dba199f3b95a2f7529c892a015f889691b261aa6e93b0585aa8,2023-11-16T18:16:27.767000
|
||||
CVE-2023-47164,0,0,45f2ba6b6081cdfa1f2d7f33427c34f352972559346db25f09ad2652d51dd7da,2023-11-16T17:57:24.673000
|
||||
CVE-2023-47167,0,0,a06991e82de8550749e977b8fbc52f0ae5cb48587b76f556206354774cb0c3b5,2024-02-09T02:10:50.633000
|
||||
@ -233014,7 +233014,7 @@ CVE-2023-47530,0,0,2aab713622884e85c725059508708c9cef02147dd34a67e71316542a65ba2
|
||||
CVE-2023-47531,0,0,bd1c8d004d31ae2323efab39d4fd4793528d44c9fe0101680b094bcc3dc08140,2023-11-24T19:28:13.333000
|
||||
CVE-2023-47532,0,0,f7cf6572ed9153c9e9a7f5cd23eeb0b6657c93bc6ce2c46ab6944d32c1834d42,2023-11-20T20:30:41.437000
|
||||
CVE-2023-47533,0,0,64692615372bb5e03c2a36fe4ae8165c87581d210ff48d4d53a7120482b0e240,2023-11-17T15:53:53.267000
|
||||
CVE-2023-47534,0,1,81a5c657381b573d19aa39a0b2a9c5cefb1552d1a7cd2bbc725130b38cdd6d55,2024-03-15T15:10:36.233000
|
||||
CVE-2023-47534,0,0,81a5c657381b573d19aa39a0b2a9c5cefb1552d1a7cd2bbc725130b38cdd6d55,2024-03-15T15:10:36.233000
|
||||
CVE-2023-47536,0,0,c92809299ce994fe002984e3ea770aaca21d26ac58ae60aa42bd9b1f93a95802,2023-12-18T17:19:51.397000
|
||||
CVE-2023-47537,0,0,e819c54cb454cf4f0620df9dd3d6930b398a1b42288f9e331fa69cbd987badb2,2024-02-22T15:26:01.937000
|
||||
CVE-2023-4754,0,0,199b4d021ff91932085da8d70d17c47cde1b9bb9b3e5773b31ef5f4da7a7483b,2023-09-06T22:23:47.563000
|
||||
@ -233139,7 +233139,7 @@ CVE-2023-47691,0,0,7993c9c62ebbd59a189e56211b2f787618c40de006fd4c8e79b8c894ce023
|
||||
CVE-2023-47695,0,0,de878f54c761f2301e16c743ddd2cf4904f1b26e9af3aa139b2d294f1e7544da,2023-11-16T23:44:55.597000
|
||||
CVE-2023-47696,0,0,c101ac3ea8aaa97c969631357b2595ff9ea35a876ea66e0e2cbe2e9d1ed23dd2,2023-11-16T23:44:46.687000
|
||||
CVE-2023-47697,0,0,4a891b5d96329b6dde4632463c5d8197e67778bf7c04d007b95ea3e78fdc12fd,2023-11-16T23:44:35.717000
|
||||
CVE-2023-47699,1,1,d94430b1213b34c4516e5a477fe0fc5148e332210f557fd18c4bda1179b3bf3a,2024-03-15T16:26:49.320000
|
||||
CVE-2023-47699,0,1,01896cd0e1c8401018917a53787674f74f3b6187dc12034f01a421d2d1414140,2024-03-15T16:26:49.320000
|
||||
CVE-2023-4770,0,0,51b873ce10ffbc58dc791ad3778db522d6382e84412f9d35bb8ea4354421177a,2023-12-06T17:31:06.707000
|
||||
CVE-2023-47700,0,0,4e9afce3ab5d4d0c173b8ba5bda7edff749cf93a00f197bafe8a867d5ddaadf2,2024-02-15T15:09:10.133000
|
||||
CVE-2023-47701,0,0,f51606943028fc5abe44c5f4ff599ffa0bb5076ab9318ea3d56645c67a225320,2024-01-19T16:15:09.547000
|
||||
@ -235008,7 +235008,7 @@ CVE-2023-50858,0,0,94d07847a491bbe81a54b6db746f38547b8b9460f13c67d1c03ef5493373b
|
||||
CVE-2023-50859,0,0,c55b7ebfdad692c446161665ad7f57d5be4c4ffca139aa2ba69fd933143bb7b0,2024-01-04T19:21:18.457000
|
||||
CVE-2023-5086,0,0,04cab16ae21da525bc5fa3fc2006574bc61344fe24e236a9fe6b2c57761baec9,2023-11-07T04:23:26.530000
|
||||
CVE-2023-50860,0,0,06bdd35e56b1857cf3d3ff537b3ce562fb9605a6c9659981d4436040d58ad4f8,2024-01-04T19:21:02.913000
|
||||
CVE-2023-50861,0,1,1a44cde5d865dfe3147c7bb5ef663185dd231416918066211f4c841ac41970bc,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50861,0,1,eb9433fdd798024df0fd48c151055c7ec55faac2d5cc6673c4c41b8d7c92cb9d,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50862,0,0,e4cb32b36db0afa0ad6ef97c99a384298b67a311b9652e286e4e5ff290075969,2024-01-10T01:12:52.360000
|
||||
CVE-2023-50863,0,0,c77e5226b7e344c7e1e9dd4386edfcafa55161eef35c2134974fbc700d5b668f,2024-01-10T01:12:42.607000
|
||||
CVE-2023-50864,0,0,dbb8d20e5f36a035c3156fb7a77589dedbf6adf8027e6048f396876e3395893c,2024-01-10T01:12:35.763000
|
||||
@ -235027,14 +235027,14 @@ CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f
|
||||
CVE-2023-5088,0,0,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
|
||||
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
|
||||
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
|
||||
CVE-2023-50886,1,1,891df108837826276b8f87f511883054e9015eb439b8f5e7766963f69b9a9fa7,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50886,0,1,7792f347cde4c420b06e643a12a04ca1bbbaf32b14e20bdefdd360583db86f82,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50889,0,0,c1ad7d35b6d5afc074175b11fcf31e66a1f88510cc63a735f12500e424605271,2024-01-05T17:39:22.253000
|
||||
CVE-2023-5089,0,0,cddae8cd7907847e037d2a072115a2d298d26ef8e69ec53058c1c3b486a685c8,2023-11-07T04:23:26.960000
|
||||
CVE-2023-50891,0,0,bb600fee959bc0c70bc3812b31f851a727133cb965ac9f397fefe731a21c9727,2024-01-05T18:37:38.957000
|
||||
CVE-2023-50892,0,0,b0a5df3a0991deeddc21aba073d59e844033efac16fe6402bc12f130e340ebd2,2024-01-05T19:43:06.133000
|
||||
CVE-2023-50893,0,0,9e2a79008bb70c571f7956df8d783d4f37d38fd17c2b6ce3c5ce4f3a295c4404,2024-01-05T18:33:07.640000
|
||||
CVE-2023-50896,0,0,32a10544fdac61db8a171df746dccf1d232f13684a47de05af905306e155cf06,2024-01-05T17:32:59.937000
|
||||
CVE-2023-50898,1,1,9e73a511974b527c13e6738348ea6b3353008debb9f066eeb82fbaacffe1157d,2024-03-15T16:26:49.320000
|
||||
CVE-2023-50898,0,1,8aff62c643d7aeddc95a67a99b868adeecf42b7f0720ae7af339a4744e3e221f,2024-03-15T16:26:49.320000
|
||||
CVE-2023-5090,0,0,ada81fac99e019d87a6cff7c251f38065497d67cafeddaf348ee3fa109b9d32b,2023-12-13T08:15:51.483000
|
||||
CVE-2023-50901,0,0,fa1245dfad58609576f971f16b5ea532f1ca81c051130c99f667ea1205d37921,2024-01-05T17:34:07.947000
|
||||
CVE-2023-50902,0,0,1513c647ffec3bccc364b057fe7be8ad3f21264b604f6b5475cb44c0c9074864,2024-01-05T16:21:34.563000
|
||||
@ -235227,7 +235227,7 @@ CVE-2023-51358,0,0,991bf413d729d852acfcb22a561d128cc06a2b0e585af808f675e35b49ec7
|
||||
CVE-2023-5136,0,0,542c9990597e005ab5ca65b7a86e27fe0f3f215c1dc42121e44283f07d331415,2023-11-15T18:42:41.643000
|
||||
CVE-2023-51361,0,0,d203221b2b4576465e000a1694621bcdd79b1ef4d46ebfa7152ed021a51efcac,2024-01-05T04:52:30.367000
|
||||
CVE-2023-51363,0,0,9533ff938d825e0198bcc4fff1b73b2a06f9f47f9eff24f7fa87983fbfdb5516,2024-02-20T18:52:19.997000
|
||||
CVE-2023-51369,1,1,59c4fe84427759dd3a9c13172dcbf318897e1fbe63220e6f5ac02950d12089cd,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51369,0,1,1bcedfcc489db71acc470b88f9fed5125417c84b1380418c164d3309b262d47c,2024-03-15T16:26:49.320000
|
||||
CVE-2023-5137,0,0,7f3c0383ef1d05d2eef4009096fce02814b8d397bee277a8b42f9686360cbb03,2023-12-07T20:19:29.557000
|
||||
CVE-2023-51370,0,0,8106ab0212b026cbbc52f5d21281688134bb00bc9854939812e0590e81afda50,2024-02-12T14:20:03.287000
|
||||
CVE-2023-51371,0,0,3aedbdd2ebcefdee1d4ecc7e34ad4946769243f5b6156bf507da0f1e10c7af21,2024-01-05T04:52:43.767000
|
||||
@ -235338,8 +235338,8 @@ CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e
|
||||
CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000
|
||||
CVE-2023-5152,0,0,2c3f5b0deeae37ff96f4852108cf5d6fc102cc5a9f5bbf14a3b0b902e67c543e,2024-02-29T01:42:12.497000
|
||||
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
|
||||
CVE-2023-51522,1,1,e0790a5f0eb3a279bd91b739fbf68ea40d25422bd56460243e09f0f86766f116,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51525,0,1,18be365fa2f638e96c476f7bda5d97a0204a8ef04927d2736163dc1fa6d352e9,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51522,0,1,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51525,0,1,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd789,2024-03-15T16:26:49.320000
|
||||
CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000
|
||||
CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000
|
||||
CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000
|
||||
@ -235770,7 +235770,7 @@ CVE-2023-52312,0,0,47b4f5312af35c461b6cfe1a5252b93225fb11b181da35296b566c7803dbc
|
||||
CVE-2023-52313,0,0,1a1d46eee38fe535533137d3afe0ae92074563da481f05ddd4fbf886a686a102,2024-01-05T12:15:03.560000
|
||||
CVE-2023-52314,0,0,7b0412c45a880fb9a5e3642a078e2574b20402e62a862bc0ddec9fd7e95b4266,2024-01-05T12:15:05.973000
|
||||
CVE-2023-5232,0,0,56315295f25df2e0a68312774082faca74f96c60416d1a57c584f165560d08b5,2023-11-07T04:23:38.803000
|
||||
CVE-2023-52322,0,1,e5d0a65f692ac25840b6bb65a152248c831cf567799cfd384a0c36a8ff6b68bb,2024-03-15T16:15:08.497000
|
||||
CVE-2023-52322,0,0,e5d0a65f692ac25840b6bb65a152248c831cf567799cfd384a0c36a8ff6b68bb,2024-03-15T16:15:08.497000
|
||||
CVE-2023-52323,0,0,dbb85cca9f2ef152215abad297e888abbdeaca733ce7af7f2fef941f4a67d42a,2024-01-11T17:06:00.260000
|
||||
CVE-2023-52324,0,0,be52131f9dcaa56a891778c7ebf892b0225af9820e0dcf0309ff6cb1806fad36,2024-01-30T18:40:32.970000
|
||||
CVE-2023-52325,0,0,e00f7c22959d48b39b3dd265cfede8fe314a7a3590a20125e557fea672b7e210,2024-01-30T18:45:29.687000
|
||||
@ -237225,7 +237225,7 @@ CVE-2023-6721,0,0,2baa6c13f444a73c8fb708ab0933aa43f74442dd83269a4b99012840f04e4f
|
||||
CVE-2023-6722,0,0,d32d2d7ab88d7b27501031c246b7de1d18841f9831592e8928e0295e33c59b6c,2023-12-18T17:33:10.883000
|
||||
CVE-2023-6723,0,0,0256b9a79fe5fd6a26df76092daabbd127e889141255d3fca4ab7e5083681e37,2023-12-15T20:37:10.720000
|
||||
CVE-2023-6724,0,0,fe9b9f3e5a0c77767c8fbb38c69fe4abc8f7e517abb9a915da744e7f8cd31e28,2024-02-15T18:44:49.107000
|
||||
CVE-2023-6725,0,1,c069657ed5851ca3d3156ad7d55b948e6af0278e2bf7d28b773d5faf6f0ed8ef,2024-03-15T16:26:49.320000
|
||||
CVE-2023-6725,0,1,94055ef245915afbd9d4f84be8e8ead1cd748849df2283bbdfb8d012a97f953a,2024-03-15T16:26:49.320000
|
||||
CVE-2023-6727,0,0,6ec2c8890148313c75d2521ac9dcb5bcdc679ead10a2731713c6e45c491d3e46,2023-12-15T14:43:08.920000
|
||||
CVE-2023-6730,0,0,daf67cb33b45f797c478299d62236f8fa267c9e9eab404abeacd1583fccd7584,2023-12-28T17:15:33.537000
|
||||
CVE-2023-6732,0,0,8e995ef87bd85afefe754d26396da496813fb0ec12bab50f6fc0e73c46e5ca77,2024-01-23T14:59:59.107000
|
||||
@ -237410,6 +237410,7 @@ CVE-2023-6955,0,0,7a80cfe846d10fcea6780b4ae01cccd9684aeac6ad97c3a3415c4424a672be
|
||||
CVE-2023-6957,0,0,673701a717825145160b0e637e928c390b98ab31fc49c4f89b03e916b4fd50ae,2024-03-13T18:16:18.563000
|
||||
CVE-2023-6958,0,0,360585034baba3dde8bbd2b4edec3a36320e0765453af141d99ea526bd11ab61,2024-01-24T20:47:14.900000
|
||||
CVE-2023-6959,0,0,3499bdabf9b48447bf05d447c84d13393f065f476750e301dd4268abb320735c,2024-02-14T17:01:57.227000
|
||||
CVE-2023-6960,1,1,8788302b0af45f2f096462dd6511ad2e36875cd4b14132c2a26456950d3c9454,2024-03-15T17:15:07.157000
|
||||
CVE-2023-6963,0,0,231e665c342f619449883ebe35105e509b0377505f1217d0d32ee087d0bccd84,2024-02-14T17:05:16.533000
|
||||
CVE-2023-6969,0,0,d6a93fa0a2a27c1093723bbaeb388af843d19d7fcf8220d6a4a8bcee78a75f3d,2024-03-13T18:16:18.563000
|
||||
CVE-2023-6970,0,0,0f9239778a6c6425e613c8adeae37463c6bdd10b4d16dd22430636510b0bbc4a,2024-01-24T20:48:25.003000
|
||||
@ -237436,10 +237437,16 @@ CVE-2023-6994,0,0,16f7e9fe74177d8db08799b63fa83e321311be77b4109dc289e6c47e1eef23
|
||||
CVE-2023-6996,0,0,fee6e56e5dfa5586cde4e5e46c334df0d57a09de47acc9683a6bef239c1421e0,2024-02-13T16:11:03.577000
|
||||
CVE-2023-6998,0,0,7ec8e3aeb835c2df2ba7b5ff2a1ecfa2cc1cb25e89b11d6e99a0cc8f67bf0b09,2024-01-11T20:25:14.163000
|
||||
CVE-2023-7002,0,0,2dc2580f71e015beddee7ae90d6990c6677577b66a04d62e43aaaf4d0ced9b0e,2023-12-29T06:21:43.197000
|
||||
CVE-2023-7003,1,1,54bb24a2302be0ac60eea10dbef9d369a63fabfe47d640639faac546e9f2071a,2024-03-15T17:15:07.630000
|
||||
CVE-2023-7004,1,1,3fef506547b081322524d6ef0a5fa04de184181a706a089327f99698bc4d22b3,2024-03-15T17:15:07.677000
|
||||
CVE-2023-7006,1,1,6144ae8ece4ad17753c3f2b0ae29dfb50edae54c1ab347efbe6574eda742afe9,2024-03-15T17:15:07.717000
|
||||
CVE-2023-7007,1,1,fb93eda47f135f83da389ae5377ee1fa64277e024ec35e1802090b850d606ac7,2024-03-15T17:15:07.763000
|
||||
CVE-2023-7008,0,0,ad3b40ffe6c699bb7a49851c6e98199306f1a6097c053464db67f33f6ffec5c0,2024-01-27T03:15:07.933000
|
||||
CVE-2023-7009,1,1,382b1cc2ed90fa5bd69e9281e82bacd9417a931c3bc21ae769fe4dce0ded4d00,2024-03-15T17:15:07.810000
|
||||
CVE-2023-7014,0,0,873dd0a51ae8f440703328d4c3435a1c07218aebd2ebb2d1a46bc2ca046b3736,2024-02-15T15:07:55.347000
|
||||
CVE-2023-7015,0,0,405704bc142eaa7231b9a2b8bb9f3e3de06f748c2c263b65f2f1549881688605,2024-03-13T18:16:18.563000
|
||||
CVE-2023-7016,0,0,c356f20c01f7e26ea29197f72468ff216157ab97f3ab1ecaf5545cab15f28e0a,2024-02-27T14:19:41.650000
|
||||
CVE-2023-7017,1,1,aa6a7b7c690dcf94cfd6c14381e0e6bc4cdfd342c4f6c2be85eac790989bcb72,2024-03-15T17:15:07.857000
|
||||
CVE-2023-7018,0,0,850c128e59f7ed6322bc5aab8413f5452c3723fa33c88002180d2fd190e940ce,2023-12-30T03:13:12.367000
|
||||
CVE-2023-7019,0,0,9feff7331537d4d7db9f6a1201b2e8b258c33f74e22da94c40dcaebc5add2c26,2024-01-17T22:28:36.323000
|
||||
CVE-2023-7020,0,0,2a7d95c618c77f31836edcb027ef76abaf6c225ac2a40ddec03d810df616d4bc,2024-02-29T01:42:49.870000
|
||||
@ -239098,7 +239105,7 @@ CVE-2024-20733,0,0,2eb52670906ff0cad8500be429d653a9513dd1b739d502e57210996c49679
|
||||
CVE-2024-20734,0,0,7a9fcca3a02c0117ad25035158579ec7504cf021acc151bf0e320c53fde70a8a,2024-03-01T23:07:08.780000
|
||||
CVE-2024-20735,0,0,e644adf80fbc7c9d3e807dcb4ce7aada7bbb5cea3cd721082c0e3b2e0ca6c2e1,2024-03-12T14:54:29.657000
|
||||
CVE-2024-20736,0,0,ae63b7adffa707edee65265eee19de1060dc8acc279f726884467fc381fb3187,2024-03-12T14:54:37.200000
|
||||
CVE-2024-20738,0,0,ecb3d3d077e82ff417fc524fce318243c7b29bea7c8efca7133d92651e03da62,2024-03-12T14:54:57.657000
|
||||
CVE-2024-20738,0,1,e3ae1bbbb9ba53c0acaec8f7c83de088cee3a7c497e79fbf01d013a0c18467fc,2024-03-15T17:15:07.907000
|
||||
CVE-2024-20739,0,0,c8c4d04137f44ee0f0edd4eda40fe959548823ee9c6d1974563b58a7a1389bc5,2024-02-15T14:28:20.067000
|
||||
CVE-2024-2074,0,0,ace2bc1b3547b203a9a2f95b03e31396298a0907b3083c61388c29749c9f33b4,2024-03-01T22:22:25.913000
|
||||
CVE-2024-20740,0,0,e9e2a869a76644712b8189a7392de28d8fa6690c466ea5e1dcfda76218cf5daf,2024-02-16T20:08:32.477000
|
||||
@ -239564,6 +239571,7 @@ CVE-2024-21911,0,0,30b0952621022b198f37c9fc7c47e2aaa3233be56e7cd5684ca7f588e4860
|
||||
CVE-2024-21915,0,0,37ba536bf668637545b4dc7be0d8e2b8dd5a196f32352bf8da3b31f0b239e591,2024-02-16T19:26:55.393000
|
||||
CVE-2024-21916,0,0,9f2b20d343ff64e569a6727c28d35277f9cb0ae2a13059d88274004570b48dd2,2024-02-08T01:34:49.067000
|
||||
CVE-2024-21917,0,0,f716c6e174b4d85e6dd9ac9a5c0d15320474c17d34b338ef8fe8fa8f22be68b7,2024-02-08T01:29:32.367000
|
||||
CVE-2024-2193,1,1,469d813504b29d8834659f1f37fff8eac51472c61999bfb73a02e0e82498dddb,2024-03-15T18:15:08.530000
|
||||
CVE-2024-2194,0,0,e66d1886576950c3cc2788bd7fbc7cf127b4cc7097217924653f49641c7f6c67,2024-03-13T18:15:58.530000
|
||||
CVE-2024-21982,0,0,994386f15521161d8cc5450a9cd855c84b7920a60d3a57eb970483fe82fbbf1f,2024-01-18T20:16:20.420000
|
||||
CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8bd7,2024-02-20T19:51:05.510000
|
||||
@ -240767,9 +240775,10 @@ CVE-2024-24941,0,0,3ce7539cc2c00ca21eaf8843bb8dfa494f8daac6c677d25fe85a072b680ae
|
||||
CVE-2024-24942,0,0,98967e5f253d2f0e2d6c9adde01d5feb324664bac3fce3b7b875de585c5550eb,2024-02-09T01:03:13.453000
|
||||
CVE-2024-24943,0,0,cecde2b734965816be739f7278af2a22cd088f91f77e60d1e6c087126d44acbd,2024-02-09T01:03:03.970000
|
||||
CVE-2024-24945,0,0,c6e7443a15ad58b887b66a1afc517e5c6d2b064a4aecae431013860646a47dfe,2024-02-07T17:14:48.630000
|
||||
CVE-2024-2495,0,1,704e0eccf79a3eaa1e0904a49ae6e32da1f32f362ded8eff15167b9559341603,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2495,0,0,704e0eccf79a3eaa1e0904a49ae6e32da1f32f362ded8eff15167b9559341603,2024-03-15T16:26:49.320000
|
||||
CVE-2024-24964,0,0,3c015ff9319add283b75ba9284dbb0964a9d4ce7edb50d2870b6147733f7e6d5,2024-03-12T12:40:13.500000
|
||||
CVE-2024-24966,0,0,b8b1142fa7a04127bebdbfe2d935a3fd815c1f2bb5c99e70bfcbb30576800e5e,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2497,1,1,1d5b11986d57a2e62edf317afc2db452dcf98d336bdf74509d8f35999d81a203,2024-03-15T17:15:08.177000
|
||||
CVE-2024-24975,0,0,c403197a52452c60ee17afdfbf9edd4a6993ed059ba65add25a9b2620ac53eb1,2024-03-15T12:53:06.423000
|
||||
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24989,0,0,39be90963d0952b8475635420a2f64ca0893f9b2941aa846029d2a39bd57b9e9,2024-02-14T18:04:45.380000
|
||||
@ -240916,6 +240925,7 @@ CVE-2024-25351,0,0,28c4ca40865cd756499ab4d2ad9d55bb73b890cae2259528816b47b2a536d
|
||||
CVE-2024-25360,0,0,3e224bc7b3e9e14e80fd4bf018fb256496be6af2f44b523d9f71f67e98675039,2024-02-12T17:31:21.670000
|
||||
CVE-2024-25366,0,0,dee495aa8a0f0bbcbead8039fddcd3f716b7e5ed2944c5a0aca4a92e1be3c151,2024-02-20T19:50:53.960000
|
||||
CVE-2024-25369,0,0,ead452dd77e00a032f14f5c64fcf6866a917f19311377297c6243e374e9b5e03,2024-02-23T02:42:54.547000
|
||||
CVE-2024-2537,1,1,a79e110ed461e62998aa556009efa705a1aebf4b4a07f5fb422fe4e512c59acb,2024-03-15T18:15:08.583000
|
||||
CVE-2024-25373,0,0,b9a5047adf4cb9c2317ced6aa219054691fd9ea7049b402d29f6848045c4a6d9,2024-02-15T19:55:09.230000
|
||||
CVE-2024-25381,0,0,2fbf6a4c7caf83717eb116c843eb9d06446ef20fab32ebaa59c38b740fd20318,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25385,0,0,dc5aed2b1124e6338385fba73ddf3ed395eabffadc76f106a4939973b350e40a,2024-02-23T02:42:54.547000
|
||||
@ -240962,12 +240972,12 @@ CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199
|
||||
CVE-2024-25559,0,0,621d2089e4066088e4f2e7151d4c52b797349073e2e5f4d074059dc172fb61d6,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
|
||||
CVE-2024-25579,0,0,91953a88eab65ef3b6eb3b0fbea08ce09211ffa83ae8783d4b439f2092b924fc,2024-02-29T13:49:47.277000
|
||||
CVE-2024-25592,0,1,0412b365f90f8498f043e36695d62af9e4613ca29af17a99e02dba80f6454731,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25593,0,1,1b575b30fd4fb0e3fa8c9a56cd48628f4c588b446b23deb90120a47d669ff1d9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25592,0,0,0412b365f90f8498f043e36695d62af9e4613ca29af17a99e02dba80f6454731,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25593,0,0,1b575b30fd4fb0e3fa8c9a56cd48628f4c588b446b23deb90120a47d669ff1d9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25594,0,0,041a8f1098ea8eb68537c88dc97c5b5bc81f29a13cfba102c394bd754ead05ca,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25596,0,1,13114d7ee8f79cd717d046d21908c5184e1a5e393e712bad1e319d6228d0994e,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25597,0,1,e1e937a2ce2376e555303951d31b92ae54df886e8583dbc9427f46a5c7a19dfc,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25598,0,1,fb13eab656ab973b3987c473d0c30d3886e191cae180bf92b8f730aaf3f724ee,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25596,0,0,13114d7ee8f79cd717d046d21908c5184e1a5e393e712bad1e319d6228d0994e,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25597,0,0,e1e937a2ce2376e555303951d31b92ae54df886e8583dbc9427f46a5c7a19dfc,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25598,0,0,fb13eab656ab973b3987c473d0c30d3886e191cae180bf92b8f730aaf3f724ee,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000
|
||||
CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000
|
||||
CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000
|
||||
@ -241090,17 +241100,17 @@ CVE-2024-25910,0,0,46915ce767477cde79dec327c420fb80a93ebb8584c8668c193e9ec22215e
|
||||
CVE-2024-25913,0,0,adbe1d51d998e7755c9e21c2f8e4899af91a4a0cc057128b5afa1c44996ee3fc,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25914,0,0,6c21c235c508fdd4e37939a7918e64e3dd4e50979a576bdc305d842a25f11a05,2024-02-13T14:01:07.747000
|
||||
CVE-2024-25915,0,0,2b3eb3b61519c3cc7ec9c696d86f766a5ba91455b2def2592d7df0099d9b76fa,2024-02-23T16:14:43.447000
|
||||
CVE-2024-25916,0,1,fd67fe38751dcee5e685d1168694fd860012e656006cfe93ceab898ad49c641f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25919,0,1,5218810224fbf56f6083cabf959c1cac12534ba7273f9a4eb37375eb636b2ae1,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25921,0,1,aafe4e8b3e8f047fc939e364c43e005d94eff7eb4d8c733629d0e6fc6ded5cba,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25916,0,0,fd67fe38751dcee5e685d1168694fd860012e656006cfe93ceab898ad49c641f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25919,0,0,5218810224fbf56f6083cabf959c1cac12534ba7273f9a4eb37375eb636b2ae1,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25921,0,0,aafe4e8b3e8f047fc939e364c43e005d94eff7eb4d8c733629d0e6fc6ded5cba,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25925,0,0,01bc086e03bbafe0dfede980aebb8a87a98cfcf8d010c13e69a9feac35eb7490,2024-02-26T16:32:25.577000
|
||||
CVE-2024-25927,0,0,70ec221cb23fdd951e839b39a19a816e5c7a4881399308a30cbec9cd2c6f2d65,2024-02-28T14:06:45.783000
|
||||
CVE-2024-25928,0,0,a6060327df403c3c616b275f710271564f7f2534d45ed96b3571c5b2e5121575,2024-02-23T16:14:43.447000
|
||||
CVE-2024-25930,0,0,0ab8711195d4ca59bae23faf5b938c4832c53808527b8c4f0842867494c69bd3,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25931,0,0,cced732a62b8661206eb106d5ae979a2d16189f2911f7eaa9ca025496e8df531,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25932,0,0,b47ba5ecf2a19427a2d0c7404d84cf9b82c7d738bc913534568255e83139261d,2024-02-29T13:49:29.390000
|
||||
CVE-2024-25934,0,1,abf29b2c8bd2941b97b5a50ee19174b7389e9c0ccc1df25f4fdb8e591190b306,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25936,0,1,8effd82663b8db2d960ef33e023d14a22fda9a759a9ee34ebfd84341bfced171,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25934,0,0,abf29b2c8bd2941b97b5a50ee19174b7389e9c0ccc1df25f4fdb8e591190b306,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25936,0,0,8effd82663b8db2d960ef33e023d14a22fda9a759a9ee34ebfd84341bfced171,2024-03-15T16:26:49.320000
|
||||
CVE-2024-25940,0,0,81faf8084be28ad3443bfad1349de788b40c215e318cb61e901b3079aac1c24e,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25941,0,0,ca1cef65d30f17057b47421c2700ecf50e418e7bf4da35eb3fcc2989f17ef1eb,2024-02-15T06:23:39.303000
|
||||
CVE-2024-25951,0,0,4cab9db546da1535e7f7aa83987aad28b8aa7aeb3328d636aa2cd78c27a2b2c1,2024-03-11T01:32:39.697000
|
||||
@ -241340,10 +241350,10 @@ CVE-2024-27135,0,0,dc76c2c208b53579d0bb7d97b6b2e7e902c0fb1c8b5922e51dabb309b530b
|
||||
CVE-2024-27138,0,0,1ec0ded3b41c12b07651e921188be783731716c54fb55c30f65f5b3e8197e8cc,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27139,0,0,66ddd9efc34252e5e972ac0e5a31e042faa3995b86c5ae6f0f108c10e1d7b562,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27140,0,0,34daddef6e0d13f2bea16bc1184887cdd01053137a36a3bc5699d2875c449127,2024-03-01T22:22:25.913000
|
||||
CVE-2024-27189,0,1,515e61fa1831b3fd92525b0004dfafde618646c72fb29e4527e0a2fb9466806f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27192,0,1,0ff7a489a9c185cda73564233ae30b76c3279bb0d352bc83dbf6b8e10c6212e5,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27193,0,1,1a2f1126258ed9b0f5281770f95fad5056f0f1e4993150f3d871f6ef458a3533,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27196,0,1,6fce97c6f4107f378eda089ebc48fb5d5f287df09544c285bd2116fb3c48abb9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27189,0,0,515e61fa1831b3fd92525b0004dfafde618646c72fb29e4527e0a2fb9466806f,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27192,0,0,0ff7a489a9c185cda73564233ae30b76c3279bb0d352bc83dbf6b8e10c6212e5,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27193,0,0,1a2f1126258ed9b0f5281770f95fad5056f0f1e4993150f3d871f6ef458a3533,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27196,0,0,6fce97c6f4107f378eda089ebc48fb5d5f287df09544c285bd2116fb3c48abb9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
|
||||
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
|
||||
CVE-2024-27204,0,0,2f9f2ac2078c33addc2c698f165f7aff9339fcf3fa26f2cdd29a6de3328c8c2a,2024-03-12T12:40:13.500000
|
||||
@ -241551,8 +241561,8 @@ CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba
|
||||
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
|
||||
CVE-2024-28318,1,1,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f722,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28319,1,1,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28318,0,0,4464c0d64b943a4f9205011ad1109527e8aa088cb5ff5456cd49e911c2d1f722,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28319,0,0,e376890f5ff8761a0926623e9576a5238806c37f36258b3aec951592cbe60412,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28323,0,0,50ef03c499763d9e671e8f7abe3ff1d91993b3f242ed25d0b2f15c0783d9b2e2,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28338,0,0,9985a0b99abb928b9c829cb29ecce6039c07964aad6d9841c1477c6680f4f9b5,2024-03-12T17:46:17.273000
|
||||
CVE-2024-28339,0,0,06a7f15d55f22a965683bef17c82587bc073ddf9fa5edb33c38c4cd82d5f37f7,2024-03-12T17:46:17.273000
|
||||
@ -241563,7 +241573,9 @@ CVE-2024-28383,0,0,4ebb5b688ac785b11132be45898bb9d7934c49dcd0ae78bf745a27cbe4cf3
|
||||
CVE-2024-28388,0,0,f20800f07aee245fbf5408ead00cec9bf5c1f6fde0c58ac0833a4f3740a134d7,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28390,0,0,c59fe44ce5898e034e8253a1c3bd017a5eae7c1708d584b45d3cdcaf6b6ab3d0,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28391,0,0,b1444c24f7ecf1ab52e2ae0fbb735e6665eab4acbe77c214aa4859db21cb1963,2024-03-14T12:52:09.877000
|
||||
CVE-2024-28403,1,1,53ad84d2b92d0e246b0063ff23c7520f4f61196b1685febf8c8ef71512bac0d9,2024-03-15T16:26:49.320000
|
||||
CVE-2024-28401,1,1,272b616a559b813e2fcdc4a9179e1696844ae105a8b3fa9a2c35cfbfdba8f89e,2024-03-15T17:15:08.043000
|
||||
CVE-2024-28403,0,1,f7386ac012e83fbeda9049a59fc1ffd716e7c411791e22dc1dbda605a0f695c4,2024-03-15T17:15:08.093000
|
||||
CVE-2024-28404,1,1,5ff3ae3668f15e99e058d462dc2b77ac6a6ba0feb8c136382d41bd25dd12622a,2024-03-15T17:15:08.130000
|
||||
CVE-2024-28417,0,0,af00e2b57e718e054f7e08c6b3b0d384a18688d81735bc5de07f53c08e95bb44,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28418,0,0,ae238b712a12df26411e78ac0a02714475617bc52923967f2dcd5f99fed7ae88,2024-03-14T14:21:20.217000
|
||||
CVE-2024-28423,0,0,372e672a227c93e4c17b43a656f1688758e71678c55f13573c7b40701da49f01,2024-03-14T20:11:36.180000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user