mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-09-06T08:00:16.705413+00:00
This commit is contained in:
parent
7b80734ce2
commit
d2b9d5a91b
21
CVE-2024/CVE-2024-67xx/CVE-2024-6792.json
Normal file
21
CVE-2024/CVE-2024-67xx/CVE-2024-6792.json
Normal file
@ -0,0 +1,21 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-6792",
|
||||||
|
"sourceIdentifier": "contact@wpscan.com",
|
||||||
|
"published": "2024-09-06T06:15:02.870",
|
||||||
|
"lastModified": "2024-09-06T06:15:02.870",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP ULike WordPress plugin before 4.7.2.1 does not properly sanitize user display names when rendering on a public page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://wpscan.com/vulnerability/3c470edd-4b9b-461e-839f-f3a87f0060aa/",
|
||||||
|
"source": "contact@wpscan.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
60
CVE-2024/CVE-2024-73xx/CVE-2024-7349.json
Normal file
60
CVE-2024/CVE-2024-73xx/CVE-2024-7349.json
Normal file
@ -0,0 +1,60 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-7349",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-06T07:15:02.427",
|
||||||
|
"lastModified": "2024-09-06T07:15:02.427",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The LifterLMS \u2013 WP LMS for eLearning, Online Courses, & Quizzes plugin for WordPress is vulnerable to blind SQL Injection via the 'order' parameter in all versions up to, and including, 7.7.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.2,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3139798/lifterlms/tags/7.7.6/includes/abstracts/abstract.llms.database.query.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3a096506-b18e-419c-808b-6099baa628ce?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
72
CVE-2024/CVE-2024-82xx/CVE-2024-8292.json
Normal file
72
CVE-2024/CVE-2024-82xx/CVE-2024-8292.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8292",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-06T07:15:03.010",
|
||||||
|
"lastModified": "2024-09-06T07:15:03.010",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP-Recall \u2013 Registration, Profile, Commerce & More plugin for WordPress is vulnerable to privilege escalation/account takeover in all versions up to, and including, 16.26.8. This is due to to plugin not properly verifying a user's identity during new order creation. This makes it possible for unauthenticated attackers to supply any email through the user_email field and update the password for that user during new order creation. This requires the commerce addon to be enabled in order to exploit."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-recall/tags/16.26.8/add-on/commerce/classes/class-rcl-create-order.php#L127",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-recall/tags/16.26.8/add-on/commerce/functions-frontend.php#L113",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wp-recall/tags/16.26.8/rcl-functions.php#L1339",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3145798/wp-recall/trunk/add-on/commerce/classes/class-rcl-create-order.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8fa4b5df-dc71-49de-880b-895eb1d9cdca?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
80
CVE-2024/CVE-2024-83xx/CVE-2024-8317.json
Normal file
80
CVE-2024/CVE-2024-83xx/CVE-2024-8317.json
Normal file
@ -0,0 +1,80 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8317",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-06T07:15:03.367",
|
||||||
|
"lastModified": "2024-09-06T07:15:03.367",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The WP AdCenter \u2013 Ad Manager & Adsense Ads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018ad_alignment\u2019 attribute in all versions up to, and including, 2.5.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L2922",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3020",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/wpadcenter/trunk/admin/class-wpadcenter-admin.php#L3127",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3146736/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3146736/#file6",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/wpadcenter/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac7f95c7-2159-4327-ba09-da7721f1312e?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
64
CVE-2024/CVE-2024-84xx/CVE-2024-8427.json
Normal file
64
CVE-2024/CVE-2024-84xx/CVE-2024-8427.json
Normal file
@ -0,0 +1,64 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-8427",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-09-06T07:15:03.730",
|
||||||
|
"lastModified": "2024-09-06T07:15:03.730",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Frontend Post Submission Manager Lite \u2013 Frontend Posting WordPress Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_global_settings and process_form_edit functions in all versions up to, and including, 1.2.2. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugin's settings and forms."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-862"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/browser/frontend-post-submission-manager-lite/tags/1.2.2/includes/classes/admin/class-fpsml-ajax-admin.php#L25",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3147218/frontend-post-submission-manager-lite/trunk/includes/classes/admin/class-fpsml-ajax-admin.php",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e84b68b6-1ce8-45fb-823f-a61158aa4d21?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
README.md
24
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-06T06:00:16.853706+00:00
|
2024-09-06T08:00:16.705413+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-09-06T05:15:13.840000+00:00
|
2024-09-06T07:15:03.730000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,28 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
262045
|
262050
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `6`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
- [CVE-2024-38486](CVE-2024/CVE-2024-384xx/CVE-2024-38486.json) (`2024-09-06T05:15:13.370`)
|
- [CVE-2024-6792](CVE-2024/CVE-2024-67xx/CVE-2024-6792.json) (`2024-09-06T06:15:02.870`)
|
||||||
- [CVE-2024-39585](CVE-2024/CVE-2024-395xx/CVE-2024-39585.json) (`2024-09-06T05:15:13.590`)
|
- [CVE-2024-7349](CVE-2024/CVE-2024-73xx/CVE-2024-7349.json) (`2024-09-06T07:15:02.427`)
|
||||||
- [CVE-2024-45751](CVE-2024/CVE-2024-457xx/CVE-2024-45751.json) (`2024-09-06T05:15:13.840`)
|
- [CVE-2024-8292](CVE-2024/CVE-2024-82xx/CVE-2024-8292.json) (`2024-09-06T07:15:03.010`)
|
||||||
- [CVE-2024-7415](CVE-2024/CVE-2024-74xx/CVE-2024-7415.json) (`2024-09-06T04:15:05.137`)
|
- [CVE-2024-8317](CVE-2024/CVE-2024-83xx/CVE-2024-8317.json) (`2024-09-06T07:15:03.367`)
|
||||||
- [CVE-2024-8247](CVE-2024/CVE-2024-82xx/CVE-2024-8247.json) (`2024-09-06T04:15:05.573`)
|
- [CVE-2024-8427](CVE-2024/CVE-2024-84xx/CVE-2024-8427.json) (`2024-09-06T07:15:03.730`)
|
||||||
- [CVE-2024-8480](CVE-2024/CVE-2024-84xx/CVE-2024-8480.json) (`2024-09-06T04:15:05.847`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `3`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
- [CVE-2024-28214](CVE-2024/CVE-2024-282xx/CVE-2024-28214.json) (`2024-09-06T05:15:13.047`)
|
|
||||||
- [CVE-2024-28215](CVE-2024/CVE-2024-282xx/CVE-2024-28215.json) (`2024-09-06T05:15:13.207`)
|
|
||||||
- [CVE-2024-28216](CVE-2024/CVE-2024-282xx/CVE-2024-28216.json) (`2024-09-06T05:15:13.293`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
23
_state.csv
23
_state.csv
@ -248756,9 +248756,9 @@ CVE-2024-2821,0,0,9c0a2080d39205346106f0d0db46c6c5a65a4a414502ea7a03307d98d919bc
|
|||||||
CVE-2024-28211,0,0,430c54d116686ae784e7eaccdb0936e227c2ec2e15c8ea6c22903f691dfd9650,2024-08-05T20:35:06.830000
|
CVE-2024-28211,0,0,430c54d116686ae784e7eaccdb0936e227c2ec2e15c8ea6c22903f691dfd9650,2024-08-05T20:35:06.830000
|
||||||
CVE-2024-28212,0,0,3b3d6720fb2aa8dafb59498c8538517295e37550c07951206db2faaac9a82c47,2024-08-12T20:35:02.707000
|
CVE-2024-28212,0,0,3b3d6720fb2aa8dafb59498c8538517295e37550c07951206db2faaac9a82c47,2024-08-12T20:35:02.707000
|
||||||
CVE-2024-28213,0,0,bfeb5a9850403273fba4fe10f3167a73d5223f6f7fda26be2c4ac6dd12d8be00,2024-08-22T20:35:07.957000
|
CVE-2024-28213,0,0,bfeb5a9850403273fba4fe10f3167a73d5223f6f7fda26be2c4ac6dd12d8be00,2024-08-22T20:35:07.957000
|
||||||
CVE-2024-28214,0,1,c9d729ed4cab9c47731e47e54f8dc5d2781d4ee99812f3d7bca4aae1ab1799b8,2024-09-06T05:15:13.047000
|
CVE-2024-28214,0,0,c9d729ed4cab9c47731e47e54f8dc5d2781d4ee99812f3d7bca4aae1ab1799b8,2024-09-06T05:15:13.047000
|
||||||
CVE-2024-28215,0,1,1e6d084b55f41a63c3c5d091a2ed4fca6632bdaff0efc1e4a07987dfbab4033f,2024-09-06T05:15:13.207000
|
CVE-2024-28215,0,0,1e6d084b55f41a63c3c5d091a2ed4fca6632bdaff0efc1e4a07987dfbab4033f,2024-09-06T05:15:13.207000
|
||||||
CVE-2024-28216,0,1,2639eeeae2d1c84306c344ef08dd597628608e0b3d7b570a368ca0189717cab3,2024-09-06T05:15:13.293000
|
CVE-2024-28216,0,0,2639eeeae2d1c84306c344ef08dd597628608e0b3d7b570a368ca0189717cab3,2024-09-06T05:15:13.293000
|
||||||
CVE-2024-28219,0,0,565e95e78290480ce059c2c945e1cbfe2222bb0e5f4c019f24f3af4bf523bbf1,2024-08-20T20:35:22.290000
|
CVE-2024-28219,0,0,565e95e78290480ce059c2c945e1cbfe2222bb0e5f4c019f24f3af4bf523bbf1,2024-08-20T20:35:22.290000
|
||||||
CVE-2024-2822,0,0,5135e9aa23c4836200c76de0e1596e8aa68817f4e4641238aa9f03a498ac5941,2024-08-23T21:35:06.587000
|
CVE-2024-2822,0,0,5135e9aa23c4836200c76de0e1596e8aa68817f4e4641238aa9f03a498ac5941,2024-08-23T21:35:06.587000
|
||||||
CVE-2024-28222,0,0,21798b9a50521b296393b78142f000b75c0182bb5a6a6b62b191928d8eca5e16,2024-03-07T13:52:27.110000
|
CVE-2024-28222,0,0,21798b9a50521b296393b78142f000b75c0182bb5a6a6b62b191928d8eca5e16,2024-03-07T13:52:27.110000
|
||||||
@ -255731,7 +255731,7 @@ CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036
|
|||||||
CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000
|
CVE-2024-38481,0,0,a84ef873be05988cbfb5d94abd02b4ab54b65ea0e48ede31f1ebc6095538ede7,2024-08-02T13:54:44.360000
|
||||||
CVE-2024-38482,0,0,9abc0a21b4d338765e493606e519fec01088c089d21089e2acce085b7e1d0261,2024-09-05T16:04:53.577000
|
CVE-2024-38482,0,0,9abc0a21b4d338765e493606e519fec01088c089d21089e2acce085b7e1d0261,2024-09-05T16:04:53.577000
|
||||||
CVE-2024-38483,0,0,d89f0c1af2745eaf3307200f5493e8a825a53b577d01487f0db0b0e51a7359ef,2024-08-14T13:00:37.107000
|
CVE-2024-38483,0,0,d89f0c1af2745eaf3307200f5493e8a825a53b577d01487f0db0b0e51a7359ef,2024-08-14T13:00:37.107000
|
||||||
CVE-2024-38486,1,1,c2fde63bac38553b5acb1dec6a33dfa5d3b67270eced4472f6e67499b943a37d,2024-09-06T05:15:13.370000
|
CVE-2024-38486,0,0,c2fde63bac38553b5acb1dec6a33dfa5d3b67270eced4472f6e67499b943a37d,2024-09-06T05:15:13.370000
|
||||||
CVE-2024-38489,0,0,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000
|
CVE-2024-38489,0,0,93d5075288eb71dc5e05de45f3028a8abf40e549af9e7f74c8d90c91ab2994de,2024-08-02T13:54:55.697000
|
||||||
CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000
|
CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000
|
CVE-2024-38490,0,0,6064da0857e13bb34f5161ce76072357349aff2d15fba2fd034148c6aa00cdc4,2024-08-02T13:54:51.277000
|
||||||
@ -256433,7 +256433,7 @@ CVE-2024-39578,0,0,c57c67d60ebbfbb439cb464fedeceb835967a7da09b4f182842457f086204
|
|||||||
CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
|
CVE-2024-39579,0,0,3b10efac241247907da1969516918327fdf07736fefefce9e8f33c60526e18a1,2024-09-03T20:57:32.607000
|
||||||
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
|
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
|
||||||
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
|
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
|
||||||
CVE-2024-39585,1,1,32b4b4f03c8f6412042cfe5ed4dafc4aa01bbcea042b73bf807af8f6924be9f1,2024-09-06T05:15:13.590000
|
CVE-2024-39585,0,0,32b4b4f03c8f6412042cfe5ed4dafc4aa01bbcea042b73bf807af8f6924be9f1,2024-09-06T05:15:13.590000
|
||||||
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
||||||
CVE-2024-39591,0,0,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000
|
CVE-2024-39591,0,0,6df5bfa73938e4812212735bad6342100faddf79ce461f960eaa31dba3eab077,2024-08-13T12:58:25.437000
|
||||||
CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000
|
CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000
|
||||||
@ -259196,7 +259196,7 @@ CVE-2024-4571,0,0,76823bb120333d1d68e24e57a18868a62bd826931cb118db3f1630877d1250
|
|||||||
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
|
CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000
|
||||||
CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000
|
CVE-2024-4574,0,0,5bc00996fe57104150ae610f292ff224de65f0948423aca3282fe7d917884520,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
|
CVE-2024-4575,0,0,9d22d248e877183fb374174504fab6bfc500414f16c234b88b687abe10cd48be,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-45751,1,1,d79bc29ccaca5a88581270f758f28c17e523bb85774e4976815ed6e34b5e5cc2,2024-09-06T05:15:13.840000
|
CVE-2024-45751,0,0,d79bc29ccaca5a88581270f758f28c17e523bb85774e4976815ed6e34b5e5cc2,2024-09-06T05:15:13.840000
|
||||||
CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000
|
CVE-2024-4576,0,0,bef0c1eb81bb0f4c3eef72c993d9a673f04f17bc2d954741979507814d4ccd99,2024-07-02T14:41:30.777000
|
||||||
CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000
|
CVE-2024-4577,0,0,b55cac970df35b2daf21f1bc20cfa9dd0965f08c49eae1007fc9a139f9980913,2024-08-14T19:23:47.253000
|
||||||
CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000
|
CVE-2024-4578,0,0,de2bf1ab8b65cf8119579f63d8e64a9383c9519828d1fae8ddac21d6dcb5605a,2024-06-27T19:25:12.067000
|
||||||
@ -261039,6 +261039,7 @@ CVE-2024-6783,0,0,6f1f4a0fa578d50da4a4853fdfd24c63ba19a8604300ab142edf0f6cb8d9a8
|
|||||||
CVE-2024-6788,0,0,55fb0d510962e755b83a0ccc2efad4312001b246df777a622c08f48560e29a88,2024-08-13T17:11:53.553000
|
CVE-2024-6788,0,0,55fb0d510962e755b83a0ccc2efad4312001b246df777a622c08f48560e29a88,2024-08-13T17:11:53.553000
|
||||||
CVE-2024-6789,0,0,231bd77c8db40b763ff18cdedd6d2a472872c681c24ea5a4e63b0563b010d2cc,2024-08-27T13:01:37.913000
|
CVE-2024-6789,0,0,231bd77c8db40b763ff18cdedd6d2a472872c681c24ea5a4e63b0563b010d2cc,2024-08-27T13:01:37.913000
|
||||||
CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000
|
CVE-2024-6791,0,0,530a9e011d938f884a817484b487117900f43c2f83e7c51084019bfb404fc80f,2024-07-24T12:55:13.223000
|
||||||
|
CVE-2024-6792,1,1,9c2bd3a4fbbdddb70c80ad581a2122a6df07456cd7e61f4bed1857dfd8577db9,2024-09-06T06:15:02.870000
|
||||||
CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000
|
CVE-2024-6793,0,0,d3b7076c1491770aa57006b0fda0ca29233a316fd768110e179dab36334b145c,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-6794,0,0,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000
|
CVE-2024-6794,0,0,deb0448edb68525192d212a4a5bb7cd3beda8036c6e71adf051ab04617417890,2024-07-24T12:55:13.223000
|
||||||
CVE-2024-6799,0,0,4139a727efc5bbba878823dd77da7ecbccc0d31113ed4001d69cc00c0e6e86e7,2024-07-19T13:01:44.567000
|
CVE-2024-6799,0,0,4139a727efc5bbba878823dd77da7ecbccc0d31113ed4001d69cc00c0e6e86e7,2024-07-19T13:01:44.567000
|
||||||
@ -261406,6 +261407,7 @@ CVE-2024-7345,0,0,c89352b78a1b7efddda76024ace56eb1677600f94378ef8d33d34c3c91ac18
|
|||||||
CVE-2024-7346,0,0,cef11b112b151333dc0322cebc750df5acd76278a7b270f016213e5f5d953fa0,2024-09-05T14:03:24.040000
|
CVE-2024-7346,0,0,cef11b112b151333dc0322cebc750df5acd76278a7b270f016213e5f5d953fa0,2024-09-05T14:03:24.040000
|
||||||
CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
|
CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
|
||||||
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
|
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
|
||||||
|
CVE-2024-7349,1,1,e93583feabf9830482df39d1bafc72f95139cf7754f39b144f8dd2e142c1be12,2024-09-06T07:15:02.427000
|
||||||
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
|
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
|
||||||
CVE-2024-7351,0,0,46112fbe28a33af24a9aafee0e565b5b19cc9895d9dd5029b9f8903f830d37b0,2024-08-26T12:47:20.187000
|
CVE-2024-7351,0,0,46112fbe28a33af24a9aafee0e565b5b19cc9895d9dd5029b9f8903f830d37b0,2024-08-26T12:47:20.187000
|
||||||
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
|
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
|
||||||
@ -261455,7 +261457,7 @@ CVE-2024-7411,0,0,233fe970a370850f5b652951fe7b5f603c4b4a66cd3c44f0b67dc9d466e327
|
|||||||
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
CVE-2024-7412,0,0,b7efc7f691385d07c16b9c98953749b4113f5c7d6e2cc5e240ac710642b7a973,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb61,2024-08-12T13:41:36.517000
|
CVE-2024-7413,0,0,cc9a3132dbf30c713a640687e195177085da2f3a67f589d16f765a82cdaabb61,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
CVE-2024-7414,0,0,ec5a655568a866725caccc407e481351f1a5df496455996ee3102ef3dac59f70,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7415,1,1,07a92784ace9792a8c526456f6eafe7a20511bb193fbc07309c0274862f7ca02,2024-09-06T04:15:05.137000
|
CVE-2024-7415,0,0,07a92784ace9792a8c526456f6eafe7a20511bb193fbc07309c0274862f7ca02,2024-09-06T04:15:05.137000
|
||||||
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
CVE-2024-7416,0,0,67a9ab6c88d18462429964f1183d705aa9fe2b8f49f4e7e013c20651e7dbf059,2024-08-12T13:41:36.517000
|
||||||
CVE-2024-7418,0,0,5654c2ea5f680ee7442f7881c310f72c8023f64985fe11e829ea249b0084006d,2024-08-29T13:25:27.537000
|
CVE-2024-7418,0,0,5654c2ea5f680ee7442f7881c310f72c8023f64985fe11e829ea249b0084006d,2024-08-29T13:25:27.537000
|
||||||
CVE-2024-7420,0,0,212201dc70782f8f787a94c9803febdbce3768abc9739a3b9300a43932a4c1b3,2024-08-15T13:01:10.150000
|
CVE-2024-7420,0,0,212201dc70782f8f787a94c9803febdbce3768abc9739a3b9300a43932a4c1b3,2024-08-15T13:01:10.150000
|
||||||
@ -261951,7 +261953,7 @@ CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb
|
|||||||
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
|
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
|
||||||
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
|
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8235,0,0,d5aa509f85958c98e1ad9dcfec5d574bff6f5e3781d6d0bbdba4997de15951d1,2024-09-03T12:59:02.453000
|
CVE-2024-8235,0,0,d5aa509f85958c98e1ad9dcfec5d574bff6f5e3781d6d0bbdba4997de15951d1,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-8247,1,1,a14ec38d2f41576d8317e3b68f3a4d17094c75a64da4e69abcfe0164cbd22ddb,2024-09-06T04:15:05.573000
|
CVE-2024-8247,0,0,a14ec38d2f41576d8317e3b68f3a4d17094c75a64da4e69abcfe0164cbd22ddb,2024-09-06T04:15:05.573000
|
||||||
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||||
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
|
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
|
||||||
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
|
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
|
||||||
@ -261960,6 +261962,7 @@ CVE-2024-8274,0,0,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a37
|
|||||||
CVE-2024-8276,0,0,6d091b531458424cc4635f6e051f410dabbe91d1101fd761130b66815a93f34d,2024-09-03T12:59:02.453000
|
CVE-2024-8276,0,0,6d091b531458424cc4635f6e051f410dabbe91d1101fd761130b66815a93f34d,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-8285,0,0,3b0be068594bf7034dac9ef4fa68f5d83c55fdc692ee8082bd0a6e0eca73c78a,2024-09-03T12:59:02.453000
|
CVE-2024-8285,0,0,3b0be068594bf7034dac9ef4fa68f5d83c55fdc692ee8082bd0a6e0eca73c78a,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
||||||
|
CVE-2024-8292,1,1,4009a682cec21e495630393f4f375c014b2e369959beefbca4f329b8da052df1,2024-09-06T07:15:03.010000
|
||||||
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
|
||||||
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
|
||||||
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
|
||||||
@ -261969,6 +261972,7 @@ CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452f
|
|||||||
CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000
|
CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
|
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
|
||||||
CVE-2024-8304,0,0,02fe3479f6e17fb07e472eabe123127bcfa4991aa0aa38b065a739eef0a9393c,2024-08-30T13:00:05.390000
|
CVE-2024-8304,0,0,02fe3479f6e17fb07e472eabe123127bcfa4991aa0aa38b065a739eef0a9393c,2024-08-30T13:00:05.390000
|
||||||
|
CVE-2024-8317,1,1,3cb000bbb75ee8c17760f18090bb630c50f2fcee48151def5a8f7e675bfb284d,2024-09-06T07:15:03.367000
|
||||||
CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000
|
CVE-2024-8318,0,0,5a1c058346165498258e6a0dbcca1e25ab26db572376e8715726de97a7feed6e,2024-09-04T13:05:36.067000
|
||||||
CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000
|
CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000
|
||||||
CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000
|
CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000
|
||||||
@ -262028,6 +262032,7 @@ CVE-2024-8415,0,0,d8c5585e64bc4323fcda510a16df97bcb1ec11253c5d38c080bb7195e38687
|
|||||||
CVE-2024-8416,0,0,c7d13bc001a0210b2e719e08e8651ac5ae2e4ed0ee9e6e0088ac4a7e467de1ca,2024-09-05T12:53:21.110000
|
CVE-2024-8416,0,0,c7d13bc001a0210b2e719e08e8651ac5ae2e4ed0ee9e6e0088ac4a7e467de1ca,2024-09-05T12:53:21.110000
|
||||||
CVE-2024-8417,0,0,a9619e26c595954087d9c9b458e78703071fbd5bf87ff4a22ec6d8ecc7076fcb,2024-09-05T12:53:21.110000
|
CVE-2024-8417,0,0,a9619e26c595954087d9c9b458e78703071fbd5bf87ff4a22ec6d8ecc7076fcb,2024-09-05T12:53:21.110000
|
||||||
CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e421,2024-09-05T14:18:49.537000
|
CVE-2024-8418,0,0,f7342b1aaf36f471815aa50c659bed6ce97deba1a8dc8297ac025dec31c9e421,2024-09-05T14:18:49.537000
|
||||||
|
CVE-2024-8427,1,1,581d5c4bf704c71393eb65bb553ddd176e063505e33cb27fb43385569ea41f58,2024-09-06T07:15:03.730000
|
||||||
CVE-2024-8445,0,0,11be885f11a2f2b8a202932b0e16edeb442a7212afe3a0c8e195900656f3fddf,2024-09-05T17:44:56.007000
|
CVE-2024-8445,0,0,11be885f11a2f2b8a202932b0e16edeb442a7212afe3a0c8e195900656f3fddf,2024-09-05T17:44:56.007000
|
||||||
CVE-2024-8460,0,0,9f3f8eceb3112773f2710cd04ce3ea02c4b8eea37add051a54caa5d3f11f68a4,2024-09-05T12:53:21.110000
|
CVE-2024-8460,0,0,9f3f8eceb3112773f2710cd04ce3ea02c4b8eea37add051a54caa5d3f11f68a4,2024-09-05T12:53:21.110000
|
||||||
CVE-2024-8461,0,0,e49804a708251a77ac276dc2c87288b6f990bf8f9a9704c388f55d96a1de96d3,2024-09-05T17:45:07.877000
|
CVE-2024-8461,0,0,e49804a708251a77ac276dc2c87288b6f990bf8f9a9704c388f55d96a1de96d3,2024-09-05T17:45:07.877000
|
||||||
@ -262043,4 +262048,4 @@ CVE-2024-8470,0,0,956507eff563dfb5dc2d763a7fe06da01a484a013fe76d06d998d5ee320dc8
|
|||||||
CVE-2024-8471,0,0,f34bbd71761fef46adc756fc351feed22408fd26153f4113affb8a1936920967,2024-09-05T17:44:56.007000
|
CVE-2024-8471,0,0,f34bbd71761fef46adc756fc351feed22408fd26153f4113affb8a1936920967,2024-09-05T17:44:56.007000
|
||||||
CVE-2024-8472,0,0,885bea6a62a60a6033a0ab44c8323d53a4e9fd268816a1f761f34f0327640851,2024-09-05T17:44:56.007000
|
CVE-2024-8472,0,0,885bea6a62a60a6033a0ab44c8323d53a4e9fd268816a1f761f34f0327640851,2024-09-05T17:44:56.007000
|
||||||
CVE-2024-8473,0,0,218b88700e46a6ed9b36b25211b02ba98a7bb737dcfbb815905fd6fc793977c1,2024-09-05T17:44:56.007000
|
CVE-2024-8473,0,0,218b88700e46a6ed9b36b25211b02ba98a7bb737dcfbb815905fd6fc793977c1,2024-09-05T17:44:56.007000
|
||||||
CVE-2024-8480,1,1,54eda8e09226ce79ffa51b764f7162181e20663097bad0d63525541005115f42,2024-09-06T04:15:05.847000
|
CVE-2024-8480,0,0,54eda8e09226ce79ffa51b764f7162181e20663097bad0d63525541005115f42,2024-09-06T04:15:05.847000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user