mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-04-24T18:00:37.932185+00:00
This commit is contained in:
parent
337d5d564c
commit
cedfbe9ad0
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-23989",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:45.783",
|
||||
"lastModified": "2024-04-24T15:15:45.783",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-25785",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:45.997",
|
||||
"lastModified": "2024-04-24T15:15:45.997",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
59
CVE-2023/CVE-2023-257xx/CVE-2023-25790.json
Normal file
59
CVE-2023/CVE-2023-257xx/CVE-2023-25790.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2023-25790",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:07.303",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication, Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in xtemos WoodMart allows Cross-Site Scripting (XSS).This issue affects WoodMart: from n/a through 7.0.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/woodmart/wordpress-woodmart-theme-7-0-4-unauth-arbitrary-shortcodes-injection?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-310xx/CVE-2023-31090.json
Normal file
55
CVE-2023/CVE-2023-310xx/CVE-2023-31090.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-31090",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:07.513",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Unrestricted Upload of File with Dangerous Type vulnerability in Unlimited Elements Unlimited Elements For Elementor (Free Widgets, Addons, Templates) allows Upload a Web Shell to a Web Server.This issue affects Unlimited Elements For Elementor (Free Widgets, Addons, Templates): from n/a through 1.5.60.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.9,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/unlimited-elements-for-elementor/wordpress-unlimited-elements-for-elementor-plugin-1-5-60-unrestricted-zip-extraction-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-321xx/CVE-2023-32127.json
Normal file
55
CVE-2023/CVE-2023-321xx/CVE-2023-32127.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-32127",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:07.713",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Daniel Powney Multi Rating allows Functionality Misuse.This issue affects Multi Rating: from n/a through 5.0.6.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/multi-rating/wordpress-multi-rating-plugin-5-0-6-unauth-arbitrary-rating-value-change?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-475xx/CVE-2023-47504.json
Normal file
55
CVE-2023/CVE-2023-475xx/CVE-2023-47504.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-47504",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:07.913",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Elementor Elementor Website Builder allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Elementor Website Builder: from n/a through 3.16.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/elementor/wordpress-elementor-plugin-3-16-4-contributor-arbitrary-attachment-read-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-477xx/CVE-2023-47774.json
Normal file
55
CVE-2023/CVE-2023-477xx/CVE-2023-47774.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-47774",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:08.107",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Restriction of Rendered UI Layers or Frames vulnerability in Automattic Jetpack allows Clickjacking.This issue affects Jetpack: from n/a before 12.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1021"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/jetpack/wordpress-jetpack-plugin-12-7-contributor-iframe-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-487xx/CVE-2023-48763.json
Normal file
55
CVE-2023/CVE-2023-487xx/CVE-2023-48763.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-48763",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:08.297",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS vulnerability in Crocoblock JetFormBuilder allows Code Injection.This issue affects JetFormBuilder: from n/a through 3.1.4.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-80"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/jetformbuilder/wordpress-jetformbuilder-plugin-3-1-4-content-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51405.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51405.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51405",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:08.490",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Repute Infosystems BookingPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects BookingPress: from n/a through 1.0.74.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/bookingpress-appointment-booking/wordpress-bookingpress-plugin-1-0-74-booking-price-manipulation-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51425.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51425.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51425",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:08.683",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Privilege Management vulnerability in Jacques Malgrange Rencontre \u2013 Dating Site allows Privilege Escalation.This issue affects Rencontre \u2013 Dating Site: from n/a through 3.10.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/rencontre/wordpress-rencontre-plugin-3-10-1-unauthenticated-account-takeover-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51471.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51471.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51471",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T17:15:46.523",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Mestres do WP Checkout Mestres WP allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Checkout Mestres WP: from n/a through 7.1.9.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-7-1-9-6-unauthenticated-arbitrary-options-update-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51472.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51472.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51472",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T17:15:46.710",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in Mestres do WP Checkout Mestres WP allows Privilege Escalation.This issue affects Checkout Mestres WP: from n/a through 7.1.9.7.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/checkout-mestres-wp/wordpress-checkout-mestres-wp-plugin-7-1-9-6-unauthenticated-account-takeover-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-514xx/CVE-2023-51477.json
Normal file
55
CVE-2023/CVE-2023-514xx/CVE-2023-51477.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51477",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T17:15:46.890",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Authentication vulnerability in BUDDYBOSS DMCC BuddyBoss Theme allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects BuddyBoss Theme: from n/a through 2.4.60.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/buddyboss-theme/wordpress-buddyboss-theme-theme-2-4-60-unauthenticated-arbitrary-wordpress-settings-change-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-232xx/CVE-2024-23228.json
Normal file
20
CVE-2024/CVE-2024-232xx/CVE-2024-23228.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-23228",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-04-24T17:15:47.073",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This issue was addressed through improved state management. This issue is fixed in iOS 17.3 and iPadOS 17.3. Locked Notes content may have been unexpectedly unlocked."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
36
CVE-2024/CVE-2024-232xx/CVE-2024-23271.json
Normal file
36
CVE-2024/CVE-2024-232xx/CVE-2024-23271.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2024-23271",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-04-24T17:15:47.127",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A logic issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, Safari 17.3, tvOS 17.3, macOS Sonoma 14.3, watchOS 10.3. A malicious website may cause unexpected cross-origin behavior."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214056",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214060",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214061",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
40
CVE-2024/CVE-2024-277xx/CVE-2024-27791.json
Normal file
40
CVE-2024/CVE-2024-277xx/CVE-2024-27791.json
Normal file
@ -0,0 +1,40 @@
|
||||
{
|
||||
"id": "CVE-2024-27791",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-04-24T17:15:47.177",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214055",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214057",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214058",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214059",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214061",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214063",
|
||||
"source": "product-security@apple.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,50 +2,14 @@
|
||||
"id": "CVE-2024-2957",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-09T19:15:38.657",
|
||||
"lastModified": "2024-04-10T13:23:38.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-24T16:15:08.880",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Simple Ajax Chat \u2013 Add a Fast, Secure Chat Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the name field in all versions up to, and including, 20240216 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attacker to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Simple Ajax Chat \u2013 Add a Fast, Secure Chat Box para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del campo de nombre en todas las versiones hasta 20240216 incluida debido a una sanitizaci\u00f3n de entrada y un escape de salida insuficientes. Esto hace posible que un atacante no autenticado inyecte scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
"value": "Rejected reason: **DUPLICATE*** Please use CVE-2024-1983 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040452%40simple-ajax-chat&new=3040452%40simple-ajax-chat&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f67b5cd8-bae8-48ca-87d5-7445724791f6?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
55
CVE-2024/CVE-2024-320xx/CVE-2024-32078.json
Normal file
55
CVE-2024/CVE-2024-320xx/CVE-2024-32078.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32078",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:09.130",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Foliovision FV Flowplayer Video Player.This issue affects FV Flowplayer Video Player: from n/a through 7.5.44.7212.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-601"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/fv-wordpress-flowplayer/wordpress-fv-player-plugin-7-5-44-7212-unvalidated-redirects-and-forwards-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-324xx/CVE-2024-32432.json
Normal file
55
CVE-2024/CVE-2024-324xx/CVE-2024-32432.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32432",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:09.323",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Ovic Team Ovic Addon Toolkit.This issue affects Ovic Addon Toolkit: from n/a through 2.6.1.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ovic-addon-toolkit/wordpress-ovic-addon-toolkit-plugin-2-6-1-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-326xx/CVE-2024-32675.json
Normal file
55
CVE-2024/CVE-2024-326xx/CVE-2024-32675.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32675",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:09.517",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Xfinity Soft Order Limit for WooCommerce.This issue affects Order Limit for WooCommerce: from n/a through 2.0.0.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wc-order-limit-lite/wordpress-order-limit-for-woocommerce-plugin-2-0-0-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-326xx/CVE-2024-32677.json
Normal file
55
CVE-2024/CVE-2024-326xx/CVE-2024-32677.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32677",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:09.710",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in LoginPress LoginPress Pro.This issue affects LoginPress Pro: from n/a through 2.5.3.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/loginpress-pro/wordpress-loginpress-pro-plugin-2-5-3-unauth-license-activation-deactivation-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-326xx/CVE-2024-32678.json
Normal file
55
CVE-2024/CVE-2024-326xx/CVE-2024-32678.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32678",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T16:15:09.903",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in TrackShip TrackShip for WooCommerce.This issue affects TrackShip for WooCommerce: from n/a through 1.7.5.\n\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/trackship-for-woocommerce/wordpress-trackship-for-woocommerce-plugin-1-7-5-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32699",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:46.567",
|
||||
"lastModified": "2024-04-24T15:15:46.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32728",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:46.773",
|
||||
"lastModified": "2024-04-24T15:15:46.773",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32773",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:46.967",
|
||||
"lastModified": "2024-04-24T15:15:46.967",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32793",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:47.157",
|
||||
"lastModified": "2024-04-24T15:15:47.157",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32794",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:47.350",
|
||||
"lastModified": "2024-04-24T15:15:47.350",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32795",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:47.567",
|
||||
"lastModified": "2024-04-24T15:15:47.567",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32806",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:47.790",
|
||||
"lastModified": "2024-04-24T15:15:47.790",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32872",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-24T15:15:48.003",
|
||||
"lastModified": "2024-04-24T15:15:48.003",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32947",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:48.270",
|
||||
"lastModified": "2024-04-24T15:15:48.270",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-32958",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-04-24T15:15:48.473",
|
||||
"lastModified": "2024-04-24T15:15:48.473",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
55
CVE-2024/CVE-2024-33xx/CVE-2024-3371.json
Normal file
55
CVE-2024/CVE-2024-33xx/CVE-2024-3371.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-3371",
|
||||
"sourceIdentifier": "cna@mongodb.com",
|
||||
"published": "2024-04-24T17:15:47.230",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "MongoDB Compass may accept and use insufficiently validated input from an untrusted external source. This may cause unintended application behavior, including data disclosure and enabling attackers to impersonate users. This issue affects MongoDB Compass versions 1.35.0 to 1.40.5.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@mongodb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 5.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@mongodb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-360"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jira.mongodb.org/browse/COMPASS-7260",
|
||||
"source": "cna@mongodb.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,58 +2,14 @@
|
||||
"id": "CVE-2024-3514",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-09T19:15:41.213",
|
||||
"lastModified": "2024-04-10T13:23:38.787",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-04-24T17:15:47.423",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Responsive Tabs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the tabs_color value in all versions up to, and including, 4.0.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "El complemento Responsive Tabs para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del valor tabs_color en todas las versiones hasta la 4.0.6 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada."
|
||||
"value": "Rejected reason: **DUPLICATE** Please use CVE-2024-1846 instead."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3040411%40responsive-tabs&new=3040411%40responsive-tabs&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://research.cleantalk.org/cve-2024-1846/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/ea2a8420-4b0e-4efb-a0c6-ceea996dae5a/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1b34a4aa-bcaa-4be5-a059-6f2efa3a8198?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4111",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T14:15:45.713",
|
||||
"lastModified": "2024-04-24T14:15:45.713",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4112",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T15:15:48.667",
|
||||
"lastModified": "2024-04-24T15:15:48.667",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4113",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T15:15:48.890",
|
||||
"lastModified": "2024-04-24T15:15:48.890",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-4114",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T15:15:49.107",
|
||||
"lastModified": "2024-04-24T15:15:49.107",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
92
CVE-2024/CVE-2024-41xx/CVE-2024-4115.json
Normal file
92
CVE-2024/CVE-2024-41xx/CVE-2024-4115.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4115",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T16:15:10.097",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Tenda W15E 15.11.0.14. Affected is the function formAddDnsForward of the file /goform/AddDnsForward. The manipulation of the argument DnsForwardRule leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-261858 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formAddDnsForward.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261858",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261858",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.317818",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-41xx/CVE-2024-4116.json
Normal file
92
CVE-2024/CVE-2024-41xx/CVE-2024-4116.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4116",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T16:15:10.347",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability has been found in Tenda W15E 15.11.0.14 and classified as critical. Affected by this vulnerability is the function formDelDhcpRule of the file /goform/DelDhcpRule. The manipulation of the argument delDhcpIndex leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261859. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelDhcpRule.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261859",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261859",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.317819",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-41xx/CVE-2024-4117.json
Normal file
92
CVE-2024/CVE-2024-41xx/CVE-2024-4117.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4117",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T16:15:10.587",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Tenda W15E 15.11.0.14 and classified as critical. Affected by this issue is the function formDelPortMapping of the file /goform/DelPortMapping. The manipulation of the argument portMappingIndex leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261860. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formDelPortMapping.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261860",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261860",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.317822",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-41xx/CVE-2024-4118.json
Normal file
92
CVE-2024/CVE-2024-41xx/CVE-2024-4118.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4118",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T17:15:47.483",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Tenda W15E 15.11.0.14. It has been classified as critical. This affects the function formIPMacBindAdd of the file /goform/addIpMacBind. The manipulation of the argument IPMacBindRule leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261861 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindAdd.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261861",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261861",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.317823",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-41xx/CVE-2024-4119.json
Normal file
92
CVE-2024/CVE-2024-41xx/CVE-2024-4119.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4119",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-24T17:15:47.700",
|
||||
"lastModified": "2024-04-24T17:16:50.397",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in Tenda W15E 15.11.0.14. It has been declared as critical. This vulnerability affects the function formIPMacBindDel of the file /goform/delIpMacBind. The manipulation of the argument IPMacBindIndex leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-261862 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W15Ev1.0/formIPMacBindDel.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.261862",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.261862",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.317824",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
72
README.md
72
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-24T16:00:39.880880+00:00
|
||||
2024-04-24T18:00:37.932185+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-24T15:15:49.107000+00:00
|
||||
2024-04-24T17:16:50.397000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,38 +33,62 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246666
|
||||
246691
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `16`
|
||||
Recently added CVEs: `25`
|
||||
|
||||
- [CVE-2023-23989](CVE-2023/CVE-2023-239xx/CVE-2023-23989.json) (`2024-04-24T15:15:45.783`)
|
||||
- [CVE-2023-25785](CVE-2023/CVE-2023-257xx/CVE-2023-25785.json) (`2024-04-24T15:15:45.997`)
|
||||
- [CVE-2024-32699](CVE-2024/CVE-2024-326xx/CVE-2024-32699.json) (`2024-04-24T15:15:46.567`)
|
||||
- [CVE-2024-32728](CVE-2024/CVE-2024-327xx/CVE-2024-32728.json) (`2024-04-24T15:15:46.773`)
|
||||
- [CVE-2024-32773](CVE-2024/CVE-2024-327xx/CVE-2024-32773.json) (`2024-04-24T15:15:46.967`)
|
||||
- [CVE-2024-32793](CVE-2024/CVE-2024-327xx/CVE-2024-32793.json) (`2024-04-24T15:15:47.157`)
|
||||
- [CVE-2024-32794](CVE-2024/CVE-2024-327xx/CVE-2024-32794.json) (`2024-04-24T15:15:47.350`)
|
||||
- [CVE-2024-32795](CVE-2024/CVE-2024-327xx/CVE-2024-32795.json) (`2024-04-24T15:15:47.567`)
|
||||
- [CVE-2024-32806](CVE-2024/CVE-2024-328xx/CVE-2024-32806.json) (`2024-04-24T15:15:47.790`)
|
||||
- [CVE-2024-32872](CVE-2024/CVE-2024-328xx/CVE-2024-32872.json) (`2024-04-24T15:15:48.003`)
|
||||
- [CVE-2024-32947](CVE-2024/CVE-2024-329xx/CVE-2024-32947.json) (`2024-04-24T15:15:48.270`)
|
||||
- [CVE-2024-32958](CVE-2024/CVE-2024-329xx/CVE-2024-32958.json) (`2024-04-24T15:15:48.473`)
|
||||
- [CVE-2024-4111](CVE-2024/CVE-2024-41xx/CVE-2024-4111.json) (`2024-04-24T14:15:45.713`)
|
||||
- [CVE-2024-4112](CVE-2024/CVE-2024-41xx/CVE-2024-4112.json) (`2024-04-24T15:15:48.667`)
|
||||
- [CVE-2024-4113](CVE-2024/CVE-2024-41xx/CVE-2024-4113.json) (`2024-04-24T15:15:48.890`)
|
||||
- [CVE-2024-4114](CVE-2024/CVE-2024-41xx/CVE-2024-4114.json) (`2024-04-24T15:15:49.107`)
|
||||
- [CVE-2023-25790](CVE-2023/CVE-2023-257xx/CVE-2023-25790.json) (`2024-04-24T16:15:07.303`)
|
||||
- [CVE-2023-31090](CVE-2023/CVE-2023-310xx/CVE-2023-31090.json) (`2024-04-24T16:15:07.513`)
|
||||
- [CVE-2023-32127](CVE-2023/CVE-2023-321xx/CVE-2023-32127.json) (`2024-04-24T16:15:07.713`)
|
||||
- [CVE-2023-47504](CVE-2023/CVE-2023-475xx/CVE-2023-47504.json) (`2024-04-24T16:15:07.913`)
|
||||
- [CVE-2023-47774](CVE-2023/CVE-2023-477xx/CVE-2023-47774.json) (`2024-04-24T16:15:08.107`)
|
||||
- [CVE-2023-48763](CVE-2023/CVE-2023-487xx/CVE-2023-48763.json) (`2024-04-24T16:15:08.297`)
|
||||
- [CVE-2023-51405](CVE-2023/CVE-2023-514xx/CVE-2023-51405.json) (`2024-04-24T16:15:08.490`)
|
||||
- [CVE-2023-51425](CVE-2023/CVE-2023-514xx/CVE-2023-51425.json) (`2024-04-24T16:15:08.683`)
|
||||
- [CVE-2023-51471](CVE-2023/CVE-2023-514xx/CVE-2023-51471.json) (`2024-04-24T17:15:46.523`)
|
||||
- [CVE-2023-51472](CVE-2023/CVE-2023-514xx/CVE-2023-51472.json) (`2024-04-24T17:15:46.710`)
|
||||
- [CVE-2023-51477](CVE-2023/CVE-2023-514xx/CVE-2023-51477.json) (`2024-04-24T17:15:46.890`)
|
||||
- [CVE-2024-23228](CVE-2024/CVE-2024-232xx/CVE-2024-23228.json) (`2024-04-24T17:15:47.073`)
|
||||
- [CVE-2024-23271](CVE-2024/CVE-2024-232xx/CVE-2024-23271.json) (`2024-04-24T17:15:47.127`)
|
||||
- [CVE-2024-27791](CVE-2024/CVE-2024-277xx/CVE-2024-27791.json) (`2024-04-24T17:15:47.177`)
|
||||
- [CVE-2024-32078](CVE-2024/CVE-2024-320xx/CVE-2024-32078.json) (`2024-04-24T16:15:09.130`)
|
||||
- [CVE-2024-32432](CVE-2024/CVE-2024-324xx/CVE-2024-32432.json) (`2024-04-24T16:15:09.323`)
|
||||
- [CVE-2024-32675](CVE-2024/CVE-2024-326xx/CVE-2024-32675.json) (`2024-04-24T16:15:09.517`)
|
||||
- [CVE-2024-32677](CVE-2024/CVE-2024-326xx/CVE-2024-32677.json) (`2024-04-24T16:15:09.710`)
|
||||
- [CVE-2024-32678](CVE-2024/CVE-2024-326xx/CVE-2024-32678.json) (`2024-04-24T16:15:09.903`)
|
||||
- [CVE-2024-3371](CVE-2024/CVE-2024-33xx/CVE-2024-3371.json) (`2024-04-24T17:15:47.230`)
|
||||
- [CVE-2024-4115](CVE-2024/CVE-2024-41xx/CVE-2024-4115.json) (`2024-04-24T16:15:10.097`)
|
||||
- [CVE-2024-4116](CVE-2024/CVE-2024-41xx/CVE-2024-4116.json) (`2024-04-24T16:15:10.347`)
|
||||
- [CVE-2024-4117](CVE-2024/CVE-2024-41xx/CVE-2024-4117.json) (`2024-04-24T16:15:10.587`)
|
||||
- [CVE-2024-4118](CVE-2024/CVE-2024-41xx/CVE-2024-4118.json) (`2024-04-24T17:15:47.483`)
|
||||
- [CVE-2024-4119](CVE-2024/CVE-2024-41xx/CVE-2024-4119.json) (`2024-04-24T17:15:47.700`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `3`
|
||||
Recently modified CVEs: `18`
|
||||
|
||||
- [CVE-2023-28896](CVE-2023/CVE-2023-288xx/CVE-2023-28896.json) (`2024-04-24T15:15:46.220`)
|
||||
- [CVE-2024-27930](CVE-2024/CVE-2024-279xx/CVE-2024-27930.json) (`2024-04-24T15:15:46.380`)
|
||||
- [CVE-2024-27937](CVE-2024/CVE-2024-279xx/CVE-2024-27937.json) (`2024-04-24T15:15:46.487`)
|
||||
- [CVE-2023-23989](CVE-2023/CVE-2023-239xx/CVE-2023-23989.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2023-25785](CVE-2023/CVE-2023-257xx/CVE-2023-25785.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-2957](CVE-2024/CVE-2024-29xx/CVE-2024-2957.json) (`2024-04-24T16:15:08.880`)
|
||||
- [CVE-2024-32699](CVE-2024/CVE-2024-326xx/CVE-2024-32699.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32728](CVE-2024/CVE-2024-327xx/CVE-2024-32728.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32773](CVE-2024/CVE-2024-327xx/CVE-2024-32773.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32793](CVE-2024/CVE-2024-327xx/CVE-2024-32793.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32794](CVE-2024/CVE-2024-327xx/CVE-2024-32794.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32795](CVE-2024/CVE-2024-327xx/CVE-2024-32795.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32806](CVE-2024/CVE-2024-328xx/CVE-2024-32806.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32872](CVE-2024/CVE-2024-328xx/CVE-2024-32872.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32947](CVE-2024/CVE-2024-329xx/CVE-2024-32947.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-32958](CVE-2024/CVE-2024-329xx/CVE-2024-32958.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-3514](CVE-2024/CVE-2024-35xx/CVE-2024-3514.json) (`2024-04-24T17:15:47.423`)
|
||||
- [CVE-2024-4111](CVE-2024/CVE-2024-41xx/CVE-2024-4111.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-4112](CVE-2024/CVE-2024-41xx/CVE-2024-4112.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-4113](CVE-2024/CVE-2024-41xx/CVE-2024-4113.json) (`2024-04-24T17:16:50.397`)
|
||||
- [CVE-2024-4114](CVE-2024/CVE-2024-41xx/CVE-2024-4114.json) (`2024-04-24T17:16:50.397`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
67
_state.csv
67
_state.csv
@ -216832,7 +216832,7 @@ CVE-2023-23983,0,0,cf88f38d78bba00185a98a2f9ad51adadaee38417a0e960a85c0c1c5be3b5
|
||||
CVE-2023-23984,0,0,8513cecb7809c88679b2020857a2ffbfa361967da637bc1c7ce2f3bb6862d237,2023-11-07T04:08:11.937000
|
||||
CVE-2023-23985,0,0,b45f279b624a93ff33777c075c2080b09306b76f3db4bf5cab1199aa18449150,2024-04-24T13:39:42.883000
|
||||
CVE-2023-23987,0,0,1409b34078885220c2c26edaa4a7d9baec30c38a65635c3fa734c67f0b46bb1e,2023-11-07T04:08:12.123000
|
||||
CVE-2023-23989,1,1,f9c933e8ae45453e7eac1b312cb1a2eba9a7ced904a4d24c3743f33106a353e2,2024-04-24T15:15:45.783000
|
||||
CVE-2023-23989,0,1,912e92092fc296cf737bc72a56a6b19ea2eb6401a3d5b9f963665aa021f0cbc0,2024-04-24T17:16:50.397000
|
||||
CVE-2023-2399,0,0,839d38f60b3719afcfdda82c1f8a752ce89fc64cbbbfb30843cd6b3bf1d6a073,2023-11-07T04:12:36.193000
|
||||
CVE-2023-23991,0,0,ee2677e380b82658f8c7b64180c45934bff9b7a9a265147ec400fadc986a91da,2024-03-26T12:55:05.010000
|
||||
CVE-2023-23992,0,0,5f8548166cc3d8b1f671427e42936b6ab9a2615d3a4b89b572b7d8d139fc49bb,2023-11-07T04:08:12.333000
|
||||
@ -218242,12 +218242,13 @@ CVE-2023-25781,0,0,550708946483fb92631df03c322796c84383f90545c27d095b65e6649faa6
|
||||
CVE-2023-25782,0,0,ea2d1d0a595dad9907759fed458ea152456053af9647f229d2404893733d2142,2024-02-15T19:18:11.457000
|
||||
CVE-2023-25783,0,0,fbece6f3767ee5a9f9381a7482594c9fb62eeb34cf4a27baad8033c5dbec163e,2023-05-06T03:08:05.243000
|
||||
CVE-2023-25784,0,0,6cc57586cf8de3a8925959f6c3e5f3f35896d9db4cdfb6ae45e7cba815760411,2023-05-06T03:11:33.207000
|
||||
CVE-2023-25785,1,1,92f5874c667473618fd3a1cdb40eec2a29d9573dbfc8a1d0805a8e1fb60c3151,2024-04-24T15:15:45.997000
|
||||
CVE-2023-25785,0,1,3c8652c6add09312a9d9fe27d1f71f684b74bcdd6a59de50c51c228e5748d438,2024-04-24T17:16:50.397000
|
||||
CVE-2023-25786,0,0,d9b1439875fe60033cc06cd7878126f0c7e6e2ccdcdd8c3b72f38ecfaffd642c,2023-05-06T03:11:42.280000
|
||||
CVE-2023-25787,0,0,cea9e33d6161664e1348e38be053eedc1fcec256699e79167a39238efa678a79,2023-11-07T04:09:12.017000
|
||||
CVE-2023-25788,0,0,36f152fce6050453375cc468f6b4077a7733cf16bb7a336862b7f53ca62c83b2,2023-10-05T17:06:48.483000
|
||||
CVE-2023-25789,0,0,9de245cabfabe64d9fffd5c6229068046b9133a350b383d77539a7e203029988,2023-05-06T03:02:18.220000
|
||||
CVE-2023-2579,0,0,12acf84c7545c6e756a774f6b5567f2a7f950e872f541d8de44e6e4b9e83f7b2,2023-11-07T04:12:54.540000
|
||||
CVE-2023-25790,1,1,0742515ac5fa6ba8b3ac96697aa0196783531561608f848421ade01186c31213,2024-04-24T17:16:50.397000
|
||||
CVE-2023-25792,0,0,30ba019499d51df279db1030a633ef72ac2f2e8b50e25259a9ed38d6bca94a80,2023-05-09T16:59:05.530000
|
||||
CVE-2023-25793,0,0,bd78623452495c833220a05a5660a63988fd8c152587b13d9650af191e1869f8,2023-04-28T19:25:46.937000
|
||||
CVE-2023-25794,0,0,a0308e76366eae7f2b4c09eb508ea6caffb892a2567415a6638ad421ede9426e,2023-11-07T04:09:12.163000
|
||||
@ -220739,7 +220740,7 @@ CVE-2023-28885,0,0,e173ad702bd7c5a1392feca2d1118295fdecca08fbbcd58b54681c0e314bf
|
||||
CVE-2023-2889,0,0,b075378cbbdd6868bf559f01bcfdcc34e8467c56f95d0e2a1cc8e2a7ed3292e8,2024-03-07T12:15:46.590000
|
||||
CVE-2023-28892,0,0,10b4403f521f56e5927557163f9e062203944bc80836b7abfd2099768318c5a6,2024-03-05T21:15:07.250000
|
||||
CVE-2023-28895,0,0,99e2df766c0d286a0a0618281bfcafd6b8b5768f44deaaf162efd04426cdf92c,2023-12-06T20:56:18.560000
|
||||
CVE-2023-28896,0,1,f769390c84918b65ec694247258eb1c2fac9dfc1c39628f9e720d5708a60b2b0,2024-04-24T15:15:46.220000
|
||||
CVE-2023-28896,0,0,f769390c84918b65ec694247258eb1c2fac9dfc1c39628f9e720d5708a60b2b0,2024-04-24T15:15:46.220000
|
||||
CVE-2023-28897,0,0,37ee206111d70cbef99b77396e918d33c285024b518fe1bd195fb71127d2dcc5,2024-01-22T19:53:52
|
||||
CVE-2023-28898,0,0,426e345dea5822eea81ac0c8dfb6ef7c639cf7b370b3135104b846ac883bf37b,2024-01-22T19:52:50.280000
|
||||
CVE-2023-28899,0,0,1b0ea5f5c2c853f43f9cd8c83076bbdb7df658d6a0fa10f390255ee6a1f7aa63,2024-01-22T19:52:12.817000
|
||||
@ -222309,6 +222310,7 @@ CVE-2023-31087,0,0,46b6a6bcd74640a1b6ad3d310a8403168593481695e4c8eceb2548cdf1bff
|
||||
CVE-2023-31088,0,0,8a647bf0e15c112e81b704c5f2f2700c4a0da1882a4c72e78ae717144f8dddda,2023-11-15T17:49:16.777000
|
||||
CVE-2023-31089,0,0,d5155b949915f579a0684e5e24384a5395c3f8988df4f19c02f9c4d20c943fef,2023-11-30T04:57:21.053000
|
||||
CVE-2023-3109,0,0,ab3e5ec3999d53f2c5b62d525a40545645831353b5727a31064e5b1b0b6f830a,2023-06-09T22:56:20.547000
|
||||
CVE-2023-31090,1,1,e8198fab3fb83a1fa42193b43e1912f9b5b4728025250f2fcd9f63b6c0d6e698,2024-04-24T17:16:50.397000
|
||||
CVE-2023-31091,0,0,614909a555e9e63dbb54e11f980b2ca5ff3a02c1d314dffa93bf3fd458c2d2fc,2023-08-22T00:56:52.430000
|
||||
CVE-2023-31092,0,0,47b584311c542e9fc27cef326781cce22af7beb02614bcbbcd16a1b96629f75a,2023-12-22T09:51:35.833000
|
||||
CVE-2023-31093,0,0,9386cd28d8070580b6ac8b7fa67b2bd840a823b9729e184ca4f41534ac5bb215,2023-11-15T17:49:11.120000
|
||||
@ -222973,6 +222975,7 @@ CVE-2023-32122,0,0,525ffec9be38090bdf435af78d440f8ce07863ea26643595517a40829486d
|
||||
CVE-2023-32123,0,0,12291780d49caa9d0ccd1bc9fe3d643ef8e6c6afc85c6a97e62c9c59d7d4de64,2023-12-06T15:15:43.370000
|
||||
CVE-2023-32124,0,0,7d8acb64c82ad1323766c652df42318028c0b753624e8f2017af7fc97b9af9ef,2023-10-16T12:56:58.477000
|
||||
CVE-2023-32125,0,0,08d5647b9c41983b2f8de9f5f068def4cecb2a88bc4b05f3026f0b358ba61937,2023-11-15T17:48:36.397000
|
||||
CVE-2023-32127,1,1,811091c39fb72ed4f880e9671002ec597dabd9ce25cbbfa3045c8a7d5f530327,2024-04-24T17:16:50.397000
|
||||
CVE-2023-32128,0,0,bb4c4605210d05b3cd5d6fb167634ab10d5fc2fb67085afdc7826ad7d398182c,2023-12-22T09:50:51.407000
|
||||
CVE-2023-3213,0,0,66188257ec88c5a001b200ba1d08e63b4164bd0a2aa03bb9e7f76bfdfc8895c6,2023-11-07T04:18:14.480000
|
||||
CVE-2023-32130,0,0,02d31a5616b4a6721225d8639c71495cf1420ec5818e6c93c7d889c3917e42f7,2023-08-23T16:59:45.130000
|
||||
@ -233384,6 +233387,7 @@ CVE-2023-47489,0,0,98add3368ff080b7141ad4414e16ca6b534456387765a51a628fed12b4c70
|
||||
CVE-2023-4749,0,0,68d1d7e82125ba86193eeecd79f74cfef06f643b53cad9ce732f01546c51ee3f,2024-04-11T01:22:35.020000
|
||||
CVE-2023-4750,0,0,0fa1e573d6a1ca17b2b8b6cd82715756f562323171d94c979ec170105a293b16,2024-02-01T18:01:58.257000
|
||||
CVE-2023-47503,0,0,29cd0272f0fa435ce052c6da9178af26956606a377c8121f68ffe1d867037ede,2023-12-01T20:13:12.863000
|
||||
CVE-2023-47504,1,1,04c7ff8fd8d4bc3d385c44c8336dc2d6443e45d6ded465f057469df3ff3fef4a,2024-04-24T17:16:50.397000
|
||||
CVE-2023-47505,0,0,0e1e60b93d57d307386a78281a46f148a3e9132ba4d1eb713a8512fc64f445ca,2023-12-05T20:15:01.277000
|
||||
CVE-2023-47506,0,0,1d9eecb5c7bebbd080bfd7949bca9740a5c05392c350dd3dfa31b313d9595e63,2023-12-22T09:42:06.887000
|
||||
CVE-2023-47507,0,0,90cdb230ab6547c9812125eea1e91a91f3318ee9350941a8e833265872c74266,2023-12-28T20:11:29.333000
|
||||
@ -233582,6 +233586,7 @@ CVE-2023-47768,0,0,9cefbe9c9b382b54c5ee099fb76d85e1fd42d31125fbe85625df2f10a347f
|
||||
CVE-2023-4777,0,0,2285f3b3937f1b6ee7b5013a1072c08eed965f2b904b03b7b4184647f26697b4,2023-09-13T12:54:59.283000
|
||||
CVE-2023-47772,0,0,7713bada3e93d580185e7757a00736557df9fbba8e32d5584ac0aaf5b9527567,2023-11-27T20:23:44.047000
|
||||
CVE-2023-47773,0,0,298e58c18c603d342f120209e3a04b3e42e7e1fc100c9336741efc054d287705,2023-11-30T04:55:31.483000
|
||||
CVE-2023-47774,1,1,d41bab188d8bdbd25fb55083fdeeec526e8d396fafbb88567b8f4138936ae187,2024-04-24T17:16:50.397000
|
||||
CVE-2023-47775,0,0,bd8025d3ea3a082aaabc6ec20be8075224c0e37858887bcfb77bc56b2e4add79,2023-11-27T21:37:28.437000
|
||||
CVE-2023-47777,0,0,88c3783d2ecf1551fcee9c3ebbdc3fb1ef316ff890e0a69fb4899959e368f794,2023-12-05T18:29:22.600000
|
||||
CVE-2023-47779,0,0,e33b31dee126d69530344f86a60a47d5dbf814838ea8214bf0cd86723f480c2c,2023-12-12T16:53:31.067000
|
||||
@ -234311,6 +234316,7 @@ CVE-2023-48755,0,0,89f1a2b9527257064e17a247159ee4cc7befcc939c8ab5a8c446ef85da228
|
||||
CVE-2023-48756,0,0,8c30dc5020c654f585a0d5dd735951cb2629fc1084a1290d46751808b441b84a,2023-12-18T19:06:14.257000
|
||||
CVE-2023-4876,0,0,f9eb648217df9ea8ed21ac789d432af1f675ced46338af1975413764e6a6289a,2023-09-13T13:36:42.887000
|
||||
CVE-2023-48762,0,0,18f0655500b77fe229f0c05382318285d69aa564e93bd9e38484c2464ac06f2c,2023-12-20T04:17:13.577000
|
||||
CVE-2023-48763,1,1,c9066ac7b05470c2d1d28d840c31628f4df01e9e272d90c1de4d09bdb918eb21,2024-04-24T17:16:50.397000
|
||||
CVE-2023-48764,0,0,34547c93d3452db8ea2222360cd8fa73e88a9573b62ab35d0a19faf06f341b66,2023-12-28T17:25:33.493000
|
||||
CVE-2023-48765,0,0,4483b7d48e5b13d315ad345262f037fec1baee54f0f392aaca24defe5e7618c8,2023-12-19T18:04:34.990000
|
||||
CVE-2023-48766,0,0,a88bbd62379d959e7478206b68f09b3121ef4aaae533818e35a94c4f459b8bb8,2023-12-20T04:18:59.910000
|
||||
@ -235752,6 +235758,7 @@ CVE-2023-5140,0,0,3ec6594027f575159d22b01048384eb528f1d471d53c6f9af29497647322bc
|
||||
CVE-2023-51402,0,0,a57bc01437652f0b664bd9de5ec6b70d712b0034778c7006f57758c3720945a3,2024-01-05T18:24:53.843000
|
||||
CVE-2023-51403,0,0,6ce6a9519c03c9a7713a39896aee81f83e08d9abc889b212c63185e6ad296de7,2024-02-12T14:20:03.287000
|
||||
CVE-2023-51404,0,0,03d659e63c7409b258b7617a5989915831e2a15185b68340b70dcd93bb9b462d,2024-02-15T06:26:06.387000
|
||||
CVE-2023-51405,1,1,38216382ce820b519164987a987478dffeb1869b2a8766f354e09eb9e2dcf2b7,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51406,0,0,a238f32f1eb3e652a13b28ea310d0a47f3f57733c2a5fc5d725f9533e03cf3aa,2024-01-12T15:58:15.567000
|
||||
CVE-2023-51407,0,0,ad004b601dbf6f685afb458cdf4d82403bcc8d6d6e680fe93fa3f63ac024c69a,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51408,0,0,c20d8037706dbc2e6d07e0e9dd42b369544486833c9e2381c894f4dae43f5460,2024-02-06T12:15:54.883000
|
||||
@ -235771,6 +235778,7 @@ CVE-2023-51420,0,0,a8f45b3eb1ea2cf9afe294bb3606e3b612924bea9360ee1dec22fa6e45eab
|
||||
CVE-2023-51421,0,0,96d969e75bcb70531ca4a8968d96d902d086ee61af125b186e898f3e240597b9,2024-01-08T15:02:55.727000
|
||||
CVE-2023-51422,0,0,2ee0b517b22ec16ea1ede2fb0cb6d1bad60bce5c4b8fc8fa988cfe6a8258f607,2024-01-05T16:18:43.920000
|
||||
CVE-2023-51423,0,0,ea90275cb2847a667c92c0cf6b3a98ac0ef87d7fda3992b317ba27624bd233a2,2024-01-05T22:21:01.370000
|
||||
CVE-2023-51425,1,1,e0ffd312f6bb5254e7b22d5f7f43b49f6b18b4a33a5dd4ca70a4e047032bf6b4,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51426,0,0,d664a7d70994d866b5c049f50628f1b5864e0c411462f2cadb486d47392f8cb4,2024-01-04T23:42:36.860000
|
||||
CVE-2023-51427,0,0,bed6944c28c50a4335511db3909dd3498e029b6d64a26c3a75fb6aeff51566a2,2024-01-04T23:40:05.267000
|
||||
CVE-2023-51428,0,0,fc419d4ec76102d343c8f97ffced6a558f91291f12d8b72394de3dd9489828aa,2024-01-04T23:38:22.723000
|
||||
@ -235818,9 +235826,12 @@ CVE-2023-51468,0,0,37723a2f0125a128e015dc783ec116b4a8694297c4043d7e02a7b552fcb2f
|
||||
CVE-2023-51469,0,0,93f53153a3416ad7685944aa313f91a2c7c0179b0bb9c8f56d1001aba44dda89,2024-01-05T20:49:38.280000
|
||||
CVE-2023-5147,0,0,04de0a064423221d824f212f15c143b0a68f04b1bf7b4145e2c81d56819f50e8,2024-04-11T01:22:53.580000
|
||||
CVE-2023-51470,0,0,b0607220e6cb64b5223abb50144120bca899f154ea28334dca71a5f49b590d31,2024-01-05T16:18:09.547000
|
||||
CVE-2023-51471,1,1,a47e490b880cb5b1faefaa84143c76628da220568c6360eec225b620779bd735,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51472,1,1,43b349760efa0de2ca473a176040a9a125c07d66f6f0b63bc01f86f7a11e4b68,2024-04-24T17:16:50.397000
|
||||
CVE-2023-51473,0,0,c717b541715384069e4e1f234809a3353cecd65454fe611c8ad98ac99f14bd4f,2024-01-05T18:22:36.607000
|
||||
CVE-2023-51474,0,0,f6ae408c3a922cfdfc785e0a99ab0da323d66aa2473d9214f464f168abaf8486,2024-03-17T22:38:29.433000
|
||||
CVE-2023-51475,0,0,3b22b7562ec7c62760bcb36076150336b816419fb1f4781f9eda477c8bacc5ab,2024-01-08T17:09:53.473000
|
||||
CVE-2023-51477,1,1,4f67f178a6452a49208e4b34c27938dce123af4b2194e32c4684df74c0e3ddfc,2024-04-24T17:16:50.397000
|
||||
CVE-2023-5148,0,0,b9cccef0db87619d4d8a66efab7c8a65309c4d041d7c92a0d212f6da340fb299,2024-04-11T01:22:53.670000
|
||||
CVE-2023-51480,0,0,f8823f539951e34f7db1aecf23364bc135467d8a0c59ff2384ab35a6a58cc37b,2024-02-15T21:06:20.197000
|
||||
CVE-2023-51485,0,0,b45b2ac9de0fefa98f7d5095938cdcfb38d785140d230b3d93a0e5b7be6e9281,2024-02-15T06:26:27.350000
|
||||
@ -241528,6 +241539,7 @@ CVE-2024-23224,0,0,8c8e9af636b106e202b7f940d165666567457368baa4cae37acc93fd6c8a6
|
||||
CVE-2024-23225,0,0,b045b8ce14b47c6046eb6998b70f65c4f611bc2259e19505fa6d0ddd8c29f039,2024-03-19T01:00:01.577000
|
||||
CVE-2024-23226,0,0,1b82b4673b34cfde627eee1f5d6fa409ed57aa961d24a2b22edaff38026e1585,2024-03-13T23:15:46.243000
|
||||
CVE-2024-23227,0,0,04e1ce79d1fe22c4b70141c1091acf9b225e65a49459c2665f7c7f4c8cca9f1e,2024-03-13T23:15:46.290000
|
||||
CVE-2024-23228,1,1,3ce5d4c4fd78170eb9c8c9319c19318369869641aaf22bdd4e9d1242a9e206ac,2024-04-24T17:16:50.397000
|
||||
CVE-2024-23230,0,0,55c48b39c3ece7e8bd290abec0554d2fd62bde0178d567ca7f3a9325e643783e,2024-03-13T23:15:46.337000
|
||||
CVE-2024-23231,0,0,bef797a63304d9f49f7b188b3a4f20b360d10ecbf0da1ccef3327823aca0d323,2024-03-13T22:15:09.780000
|
||||
CVE-2024-23232,0,0,4b7ad8c1b3903858edb8692c81d95e615006f96097c7aa2a17b9b479bd7a3bed,2024-03-13T21:15:56.087000
|
||||
@ -241568,6 +241580,7 @@ CVE-2024-23268,0,0,81165c5c09e8474d57b6891cda51eb4f30eab0837f193e7c4798fe99fd2b9
|
||||
CVE-2024-23269,0,0,b560efe5c2974c123fc7f649e82a050e1990e700d52c94117e9aef09610b87b2,2024-03-13T23:15:47.147000
|
||||
CVE-2024-2327,0,0,a7786a53bb7c4df3e66b854b45a310f7f5811391bb9bcee5783d76299a2ec745,2024-04-10T13:23:38.787000
|
||||
CVE-2024-23270,0,0,9ffc7392eb2f4eff1860dcb80336f5a8cdd382df1e721d75c8ca7db15331f0ca,2024-03-14T19:06:02.210000
|
||||
CVE-2024-23271,1,1,5cbcebe448a384c10d45e1c2c23a8d7d381dfb19273f08a9f74a3a20392356ac,2024-04-24T17:16:50.397000
|
||||
CVE-2024-23272,0,0,c9da5a5a9448d1badcb55f1bb94ecccfda01d4c50c7c75b1140074bcaecd426e,2024-03-14T19:54:08.100000
|
||||
CVE-2024-23273,0,0,cb1e92b841add9beb7ff32d91364414d10118c43bd74e233718396f3b8460ec5,2024-03-14T19:54:26.287000
|
||||
CVE-2024-23274,0,0,662fb9b0795cd70eed82bdcf20d41f74676c2f9885c0d27e476a9f0c92a781b5,2024-03-14T19:54:38.937000
|
||||
@ -244000,6 +244013,7 @@ CVE-2024-27774,0,0,6fe31e2c0003d4fab016c3154c886020f7c2bef625382f41f7a60dc74c0ef
|
||||
CVE-2024-27775,0,0,a887ec832dbcf6f0b1b703ebc438ac1eb2747b129f8cfe7b452debf6096772bf,2024-03-28T16:07:30.893000
|
||||
CVE-2024-2778,0,0,61e3128d6b5b99fe23ee2707a129462f95cc39b72990559c52734572277346a0,2024-04-11T01:25:36.240000
|
||||
CVE-2024-2779,0,0,87241bb56fd5ec51155c8a533081609be6976509d34f81a170150bf1607d61a0,2024-04-11T01:25:36.323000
|
||||
CVE-2024-27791,1,1,bc3d91e5db4c3009045fbfa9189e0dc7c04947d388aae10f682c5268811b6add,2024-04-24T17:16:50.397000
|
||||
CVE-2024-27794,0,0,f83311c8ff012592a70730809fe5cac1d0e670b37674538bd8092c8ae8d69027,2024-04-16T13:24:07.103000
|
||||
CVE-2024-2780,0,0,55ab4cb1b7288a4ba9af22773d37fdeb181752a65ee0f51476504ba2b669d700,2024-04-11T01:25:36.413000
|
||||
CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000
|
||||
@ -244042,14 +244056,14 @@ CVE-2024-27923,0,0,6315a11e520237c7a00a77a9064110cafb23d4fa4ef48ae08381daff9c66a
|
||||
CVE-2024-27926,0,0,482a279bf8a2e4dde902f41b0697343ca5742cbc4dc0f096e4ab97ea36cd603a,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27927,0,0,237b8b5752e07344616ad65615a1cc64162ff161106a6f88e5e779d2eb531f82,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27929,0,0,73a095084ef7d2402679e8eb74db9354223732f58513ff4d8baa79ac5795a712,2024-03-06T22:15:57.473000
|
||||
CVE-2024-27930,0,1,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000
|
||||
CVE-2024-27930,0,0,2ea68c3b4eb8704cdeb414ca14c4ae96cc471d329de4819b8fb20740530e290d,2024-04-24T15:15:46.380000
|
||||
CVE-2024-27931,0,0,474630ce944d2a0365d4f3e7a2f115d78fc6fcc1a794480671d648d7254d6d15,2024-03-05T18:50:18.333000
|
||||
CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48aea,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27933,0,0,4480a72dbf32252e9b44864ee2c113f2abeb66952f26768028a79d60ccb8bbe7,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27934,0,0,20475100d0910e6ac5fdd76f44fb424378dc3c2edea111d4b4aeecbcc6113bdb,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27935,0,0,3ea732fedf9ecfa469373a90c7812bcb4177b239c9d15bd1f045a28162056c12,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27936,0,0,2dea05b9efff660bdba50baa9ba1cac8ed70bfb330ce05f74502724e6145fa39,2024-03-21T12:58:51.093000
|
||||
CVE-2024-27937,0,1,c29e9e81cf89e90d9d7bb535671e9560a32722c6ec82c8942840dfd15c536b7e,2024-04-24T15:15:46.487000
|
||||
CVE-2024-27937,0,0,c29e9e81cf89e90d9d7bb535671e9560a32722c6ec82c8942840dfd15c536b7e,2024-04-24T15:15:46.487000
|
||||
CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd307d,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2794,0,0,a4ab7a7598833ccfcf47305a7953dcfa7e6babd1f239934846505d45fb85a548,2024-04-01T01:12:59.077000
|
||||
CVE-2024-27948,0,0,3574af447a7b76fb1899e67b8012833798c5b2745f2d683ca134114c639d1382,2024-02-29T13:49:47.277000
|
||||
@ -244817,7 +244831,7 @@ CVE-2024-2952,0,0,faeb1906efee3b92a2f71ac271a2126863489b08c25db3ee495ea566aa1716
|
||||
CVE-2024-2954,0,0,297c9bf8798d95f9e2afa5ec16629f7d540183d0c516c52354e99c26b91889b6,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2955,0,0,8ad7db9c0b26dbbc700a371622c4d451c5174086afd5102a6a5729ad29305872,2024-04-19T23:15:10.910000
|
||||
CVE-2024-2956,0,0,1f998613263914bb93c36fc6850584cdfe450d6dc26811c07d743b16483d0fc7,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2957,0,0,ac8390067e308aa1d0182fc1e6566dfc49293a4efcfdac5c5a2e83565eda21fe,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2957,0,1,737502ee51917bedcfc8e0d53eeb74b27331cb91e4661171e2fbc24aa9edcd47,2024-04-24T16:15:08.880000
|
||||
CVE-2024-2961,0,0,e00a34c6617ecd48994e0f885794c66a2e9269cf794f823e1a8b537dd3a9eb33,2024-04-20T03:15:07.047000
|
||||
CVE-2024-2962,0,0,66e1dbbf6553695d3f3b80872691537dfe2ee799c385611e870cc04c150d3a60,2024-03-27T12:29:30.307000
|
||||
CVE-2024-2963,0,0,fd3dfe2484fa8fbcf32b1e1713c092eebd2b546a8fe9a7f583270172bb703a7d,2024-03-29T12:45:02.937000
|
||||
@ -245970,6 +245984,7 @@ CVE-2024-32041,0,0,e88f61c8c702a5d00724562a1be23c2ca0fc9ec03e84f95db2dfed035982c
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-32051,0,0,6b68078466255ceca82525e73c2bf321431fb4aeacd1939a9b40ac3cfa9637f8,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
CVE-2024-32078,1,1,6a751507a929db720f814bf43fea75503ee91a361f5ae7a4f6290dbaf1179fd3,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32079,0,0,da7c5fc89984eb26823f30faeb9a07fc0733d153f127ad026564ff0d33e59be6,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3208,0,0,196d70ee776274b946f575baf309c4bfb9847b021c77ef0e52b4db8b7b04672f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32080,0,0,befbebb6328b80f5ec4f8b2580b01e6e757ff2b9e89cbe3767b36fd22bbf0322,2024-04-11T12:47:44.137000
|
||||
@ -246105,6 +246120,7 @@ CVE-2024-32429,0,0,eb5275541e0171326bf869e836661a3d04172e6e7d4adfaa9657297147332
|
||||
CVE-2024-3243,0,0,c0b3d501de451bd25695181364b192f45772ac0c3be190b71ef36c93a88e910d,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32430,0,0,88606950387919732cc8111790acc49a4b4cd7f2749250708f365450599b1d96,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32431,0,0,b6e07f3c6860f7196adf7b013d7b424e7a703b915974277afd841cb14a5b76f7,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32432,1,1,ef1f30e0559caeeeca649a50e082b2d3f6d973c1d470c656878ee30f89c2613f,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32433,0,0,118095d9326fab7b70b1b646ed4f60dbb4d560ae8eb3981c82b443bda7c2db21,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32434,0,0,4da61ae94f1cf540c9abc4514847483bfac8d1b80f2715c518ac2cc9135af20e,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32435,0,0,d4f7568f2180d216695ca977b9d376bc971d54b147783e9aec6e20a1a8c643ef,2024-04-15T13:15:31.997000
|
||||
@ -246275,6 +246291,9 @@ CVE-2024-32660,0,0,2b6893745d0df7661f2e37660ac94578f9985808468863ff8b86e7efb0633
|
||||
CVE-2024-32661,0,0,0b4f6f6bf08605ad36c3697d5c10f022921cc6cf1c11c6d2a8c37ca647145a89,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32662,0,0,cc82e255660f76e8294a012a16568aaf2fb6ae82fd6edb9a95574f4ae5e4ec18,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3267,0,0,00a210ede7a73ca33b64d3b8a0e382509d5bafa34ae84022125b180763aee2bd,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32675,1,1,597168f82a15ece6f0d4e4d1f7460a085e409a51dae9c8ea8f8173b85f0b866d,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32677,1,1,3ebbb3828922e8418f63ca2fe97588ef6ea586f81b213ed0ff8eaf06ecf39afc,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32678,1,1,e1cc34cfef6fbca3bc4c61530e9653503dc08aed7ddf2a53024c1679bd074407,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32679,0,0,47f25b53322dabb6e1a721a9caf70ab58f695c8ffaee75067972f951cb497019,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32681,0,0,30385cf8415af0417b19f52d5eb22ace0b875cd333ead985847624dbf28043cd,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32682,0,0,58e88eb4e58693904e72af409db2b73d4765a2b0a2362496a490b92c932d2d60,2024-04-22T13:28:34.007000
|
||||
@ -246292,7 +246311,7 @@ CVE-2024-32695,0,0,caed8267603babbb5835fd8eadf3f2dca399f066c74d00c0a4d5b64c1b571
|
||||
CVE-2024-32696,0,0,e7758d11ccb79b8e8842b12077365c0f608e298b7aff71d6241568ff720ff6dd,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32697,0,0,080d53d42ba50cae897d0f614c32560b058087a597070d329674949eb0662dca,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32698,0,0,62d9323bbf42a20a367a2bf88d0f3ecbf462ca871e0485b99440a7338327b80d,2024-04-22T13:28:34.007000
|
||||
CVE-2024-32699,1,1,a17bc4746109cb6ad3c99f05b44b0e0855a07b10f66d200305eae72e28ba47ac,2024-04-24T15:15:46.567000
|
||||
CVE-2024-32699,0,1,42c16c4f81e80c3a5b15c0dbfcf8749105caa1431d56e54fc316789461052ce9,2024-04-24T17:16:50.397000
|
||||
CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
|
||||
CVE-2024-32702,0,0,d9083e39433fa2343742fec96811ee0242344e8d35a0b1ea6bc8e7106c94ab7e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32706,0,0,9f6db51b735605006291209028eca5f51b85019537d505dd70563bfd14c13c71,2024-04-24T13:39:42.883000
|
||||
@ -246308,7 +246327,7 @@ CVE-2024-32721,0,0,845ce603a84057c9f84851b3c3de6de866ae12ce286256da9f22954250770
|
||||
CVE-2024-32722,0,0,355ba37475fc35a5965ef25b11350059e54322ae14574673dfb4010c712ce6e0,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32723,0,0,bc95f1acac886823f41ba4211ba4fceeda00790a14df48c7a12d9eed760f5a2e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32726,0,0,bb601a310def86682bd269dff87c17e9f340507b2044b21ebddf2d3bcecfbeae,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32728,1,1,f73d60a4d17e311a7b3ee90ef37deae3038698a460e80df6c8c16e1110b4d7a6,2024-04-24T15:15:46.773000
|
||||
CVE-2024-32728,0,1,d29466b3b63c9e056494756f4f1ea252ba78cffedb862f75afb20882f77e04b4,2024-04-24T17:16:50.397000
|
||||
CVE-2024-3273,0,0,2c9bd6b2b67818472adec2002fc02ad46426a066a40e52d2a8dbeb776c880650,2024-04-15T20:13:57.290000
|
||||
CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
|
||||
CVE-2024-32743,0,0,edf9e18b1b448dbd637bbc79623f922e816f320285afdff06dfa2f94a76ea495,2024-04-18T13:04:28.900000
|
||||
@ -246316,7 +246335,7 @@ CVE-2024-32744,0,0,1b7d2f5284e3100bac5a22aa75dd41934cf75bbb03b5daf27a5bf3a3b911d
|
||||
CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec0008a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32772,0,0,a15589f53fb4b19d6c5fe00e122ee5c1772c9c4b8524a9c799b83bd38f320877,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32773,1,1,97da273154dd5bcc6551c5414bb744771d410276dcf78af79cbe3a5c482c664e,2024-04-24T15:15:46.967000
|
||||
CVE-2024-32773,0,1,78124a0c2ce00ac54db31275bfb811f734258697b22667c14f2f064905a8696c,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32775,0,0,37dedaafb650bebb75327fea5ba2a27c54c577e91b0c51ca0d898dd371b5ccab,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32780,0,0,66e44fad8bdb872c2274e72c5213a72ef34d54727d02bc1b1f1a1a335313231f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32781,0,0,0e777347533e2077e1078a0dd7c0d760b6e0f82cc39355f8acadd0fb9da12509,2024-04-24T13:39:42.883000
|
||||
@ -246325,13 +246344,13 @@ CVE-2024-32785,0,0,2f59e4e3c78a2d2c991610dc3c4b479e35f3d0290705fdb52e03750657954
|
||||
CVE-2024-32788,0,0,40adc8e4342d17d4dd92f3e20596b481f8f7b0b217541f7120bbbb0f8563da80,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32789,0,0,b9010c3bdc3e3826b66b2193577a616462477d54d01e1e60fe9c970e32058063,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32791,0,0,93d288963714079cbbe2f8f1bb007e9bc98008a2cb8fe490f528dec52fa65b9e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32793,1,1,0e4a3f105161e233d81e424200170e060caee7dabbfc78d5e63fe0ca41e75eb9,2024-04-24T15:15:47.157000
|
||||
CVE-2024-32794,1,1,3203aea608229ebcc309b5f233d59d3339c5e3268b590052147afbb1e1f73dac,2024-04-24T15:15:47.350000
|
||||
CVE-2024-32795,1,1,8d12a961f606bef740bc7828fddbda28437c6d828f14c1a83e02cbfa869a03bc,2024-04-24T15:15:47.567000
|
||||
CVE-2024-32793,0,1,5646b1676446f8a9fe6958b2d87ee6e3817bcf76046bc1934c5f414014f1a3c2,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32794,0,1,e059196c463d89a91ad0d720121c7a9f47d5441d7427949971604a6a640d6a64,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32795,0,1,c46bbe596cc1bc50e97073eba39a30b0a4f10e506346a40c761e5dd7d4452a33,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32796,0,0,843f023f5500c45cf310f05263a796673694f0181757f7df75501ca87d8b0d28,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32801,0,0,4be65ed820d72048b16cb83f60ce532f34668282312680f5d997e7dd9ae65c7e,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32803,0,0,87ef628ed36a01981de6b24a9a46f4b15174f60f02a3679855347999c2d8f373,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32806,1,1,12074e7fca9ed29be225dae3dad1dbe11e1e6a7a6ea7eb3506c00dfaebb1a3f2,2024-04-24T15:15:47.790000
|
||||
CVE-2024-32806,0,1,22f37e2c8b29106bbed1f7d5d4ee33971d7c47fca3a7149a71636e1d44f6118e,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32808,0,0,dd79dcf76f0c7433b45200184a6a697cad5dad3e50aca64b879fdf167a376841,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3281,0,0,b3c51db3aca3b371ad4faa3c1c4537d2c54d8323123f7ae9b26414cd9ee432a6,2024-04-10T13:24:22.187000
|
||||
CVE-2024-32812,0,0,a6c0140cb5875c5619d43acc5c77a24a0f3ff7202fb936829a583061f4a5590b,2024-04-24T13:39:42.883000
|
||||
@ -246349,10 +246368,10 @@ CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32866,0,0,20522d9aebf09a5d43cbab0aa4b3dc9ed937958cfd0ea9d3803e03cb59093366,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32869,0,0,0e473f01ce255dcdc5f11b871766f1c1758b18f6cf26ba19adbc6c7e41a0ee7b,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32872,1,1,340734445d66d73d505d188576461fb29493b5c350f63ac2a59bc3c8b7bc8e2c,2024-04-24T15:15:48.003000
|
||||
CVE-2024-32872,0,1,59ac24f6acf63d3b4ddeb437211a7661d520fb02f021fd6a951644796eb80a41,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32947,1,1,355856147a5a067c336a373da2d2ed390f5ae4a1d3ec9c077e97ef2ca277140b,2024-04-24T15:15:48.270000
|
||||
CVE-2024-32947,0,1,66b8169f5ed00566ee332733dff77f7ef577706d5c33e7a379a261befe2945f1,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32950,0,0,edcb2d0dba2c69c1ae0fdfe815f8b892a6cd22962e8eeb8c09d45589b16c6f92,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32951,0,0,03f9677605eed60bdfd269ea3eab1eaa8150dd1c7b428dc1abad3e86079e2613,2024-04-24T13:39:42.883000
|
||||
@ -246361,7 +246380,7 @@ CVE-2024-32953,0,0,3329ba2326732f07873fea449c4df468407eef1a582a858c8dc24aa04675c
|
||||
CVE-2024-32954,0,0,3a7f4cce8ae306208cf651c097f633aeeb3b531d870032263cd35bb109cce334,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32955,0,0,4110c217be7c8e99337e07561aafd3b44e4ea4a473b206cd84ab63a5159eb462,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32956,0,0,d66d4590ba60a597e1a04a825f1bc4c4665719511bc6e488154ea811617d794b,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32958,1,1,6c8540092bb13dab9bd16cf747b77134fff00d7a3a31c130dc9814596d62053e,2024-04-24T15:15:48.473000
|
||||
CVE-2024-32958,0,1,cef1b6bbedd4c8c60a926a11138b6464f77bbaf19e9ffb1c03d74bbc158a75b6,2024-04-24T17:16:50.397000
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
||||
@ -246407,6 +246426,7 @@ CVE-2024-3365,0,0,64a2e531185071bb7e6b7a9cf067546b0c6c5f700f703a6639ecd4e081a3dc
|
||||
CVE-2024-3366,0,0,641beaaa3f9fd7d2de3006c0b03aadadafd130dcdab91419774c604b06cf9b30,2024-04-11T01:26:00.240000
|
||||
CVE-2024-3367,0,0,960603a26ef6b142509321d49e151f94a19b335f6f238fbeac2ae8c02d482fbe,2024-04-24T12:15:07.093000
|
||||
CVE-2024-3369,0,0,943fbc9826beb11428b980e60e48ec152ecf5fda97b5d1c26bb0e96c030079eb,2024-04-11T01:26:00.317000
|
||||
CVE-2024-3371,1,1,ae16aca12e0ef96a1d50fe21e3e29226b9c681d9170bad90bc7de166f5de9586,2024-04-24T17:16:50.397000
|
||||
CVE-2024-3376,0,0,f944ee3af49afac066405b13bcc14ad1a3aba304f57c015d653c31ce71a21bf1,2024-04-11T01:26:00.397000
|
||||
CVE-2024-3377,0,0,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848ece,2024-04-11T01:26:00.473000
|
||||
CVE-2024-3378,0,0,4f86c276b9b6898b0be7d5e038b0b93861aa9bc2234c5fb397df84486317a3f0,2024-04-14T04:15:56.560000
|
||||
@ -246464,7 +246484,7 @@ CVE-2024-3491,0,0,22475c1a2c147b599aec5499497f20fc9fa37c1dc206a0659b8807ac37f4f3
|
||||
CVE-2024-3493,0,0,63ead7e160b6b2cbd834dd6075f87d345af3361e8d55520f11e81a53e2086aaa,2024-04-16T13:24:07.103000
|
||||
CVE-2024-3505,0,0,d46d6b7d35449c168e9ff66f3c93f973f2e1e579109b94b88c63ad7baac2b7b8,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3512,0,0,0bde0dc5c2508608f7df2e92075f3b315e69961d5bc617a9cf046c486aab6ef4,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3514,0,0,6b760aa2049aa25a8d1a8a27afd68abe75f99cb1cc8192949aefe4b5db8f51ce,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3514,0,1,fd39bbcd0f0890f4d85c4ccfb46694b71dc6efa7f8c56852e1f4fd99d58e20d2,2024-04-24T17:15:47.423000
|
||||
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
|
||||
CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000
|
||||
CVE-2024-3521,0,0,e61d852c00114c6bd3f4a1b5eeb2ffc212b4c353a3c03a3453182d437a66b289,2024-04-11T01:26:03.900000
|
||||
@ -246661,7 +246681,12 @@ CVE-2024-4073,0,0,cd6b9a0b4041273b39eacc88accab4b27eed8bb21a661b97a552fff795cecb
|
||||
CVE-2024-4074,0,0,54ee17fd7f393f43bd085cf0dad52e1098d3a86070f7c8e5db37e41aca4270c3,2024-04-24T13:39:42.883000
|
||||
CVE-2024-4075,0,0,b337ce732e80d61a7a94e7d1b24517f369d5a9145712a3118619de41efc762cf,2024-04-24T13:39:42.883000
|
||||
CVE-2024-4093,0,0,9d77513f5fb5e3e452600e46458fe98bb5da01bc49d6b9079762b82e5ad01fa6,2024-04-24T13:39:42.883000
|
||||
CVE-2024-4111,1,1,1f0dc3dd1b3b0ee006b5f3f8cebd716e9cac8d00cea0c82befeb65b6735b8bc7,2024-04-24T14:15:45.713000
|
||||
CVE-2024-4112,1,1,cdccdeece40b9dd537d4afc61e486f4a13e8525d076e00a83e8a079734054ea3,2024-04-24T15:15:48.667000
|
||||
CVE-2024-4113,1,1,7373f94588364a1d2d2c130dbd883d5e4b85f97d7716a1b61c95b334b5c9d73b,2024-04-24T15:15:48.890000
|
||||
CVE-2024-4114,1,1,03c6f7502043b2e027258b7d08bd93d79bfc4ef2741c4148ab26edadc9e5f986,2024-04-24T15:15:49.107000
|
||||
CVE-2024-4111,0,1,f20c320bd5ca80655eb3563ab31ffb2b0ea8139e24b198ea11373682803605fc,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4112,0,1,51e6f8af3a203245bfdc6a063306377d7ade6d49f743078c73d6466628a7bdb0,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4113,0,1,474b1a03045b09c5744345200af1032ab73da1d18a0a1740f459919d4cff6886,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4114,0,1,cd4a78e5aade08b9a3d4a66ba034c4d40f1070983fe24a9906be42391afb379f,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4115,1,1,25998c74401805eeeee305e872da5162fc817611c671b7767f2cd28f1c2b7332,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4116,1,1,eea81af3bd56c6e3fc1516cc67a67407ca05e64ce04ad4c8a9c01c5cbbe0e9ca,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4117,1,1,09a62b835599c630cc9a8752e02b44179b0e33bcf6a29a84230c03a49f4e9958,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4118,1,1,4ed8e5a219246f37ddeeb340baa02a992bcd559b12d7a894809b78593c33ecc6,2024-04-24T17:16:50.397000
|
||||
CVE-2024-4119,1,1,2d3f9f6f282d1743d92d8ed5fdf9c0a5c76bcdac1aca2152fe05046f67a0ea78,2024-04-24T17:16:50.397000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user