mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 19:47:09 +00:00
Auto-Update: 2024-04-22T22:00:38.169474+00:00
This commit is contained in:
parent
b8ffb353a8
commit
d31b157c37
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-33584",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-06-21T13:15:10.117",
|
||||
"lastModified": "2023-07-05T17:15:09.477",
|
||||
"lastModified": "2024-04-22T21:15:48.840",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -74,12 +74,8 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/sudovivek/CVE/blob/main/CVE-2023-33584/CVE-2023-33584.txt",
|
||||
"source": "cve@mitre.org",
|
||||
"tags": [
|
||||
"Exploit",
|
||||
"Third Party Advisory"
|
||||
]
|
||||
"url": "https://github.com/sudovivek/My-CVE/blob/main/CVE-2023-33584_exploit.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://packetstormsecurity.com/files/cve/CVE-2023-33584",
|
||||
|
20
CVE-2024/CVE-2024-275xx/CVE-2024-27574.json
Normal file
20
CVE-2024/CVE-2024-275xx/CVE-2024-27574.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-27574",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T21:15:48.987",
|
||||
"lastModified": "2024-04-22T21:15:48.987",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "SQL Injection vulnerability in Trainme Academy version Ichin v.1.3.2 allows a remote attacker to obtain sensitive information via the informacion, idcurso, and tit parameters."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/7WaySecurity/vulnerabilities/tree/main",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-293xx/CVE-2024-29368.json
Normal file
20
CVE-2024/CVE-2024-293xx/CVE-2024-29368.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29368",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T21:15:49.043",
|
||||
"lastModified": "2024-04-22T21:15:49.043",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue discovered in moziloCMS v2.0 allows attackers to bypass file upload restrictions and run arbitrary code by changing the file extension after upload via crafted POST request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/becpn/mozilocms",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-320xx/CVE-2024-32039.json
Normal file
71
CVE-2024/CVE-2024-320xx/CVE-2024-32039.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-32039",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-22T21:15:49.090",
|
||||
"lastModified": "2024-04-22T21:15:49.090",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients using a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to integer overflow and out-of-bounds write. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use `/gfx` options (e.g. deactivate with `/bpp:32` or `/rfx` as it is on by default)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/pull/10077",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5h8-7j42-j4r9",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-320xx/CVE-2024-32040.json
Normal file
67
CVE-2024/CVE-2024-320xx/CVE-2024-32040.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-32040",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-22T21:15:49.290",
|
||||
"lastModified": "2024-04-22T21:15:49.290",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 and have connections to servers using the `NSC` codec are vulnerable to integer underflow. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, do not use the NSC codec (e.g. use `-nsc`)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-191"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/pull/10077",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-23c5-cp23-h2h5",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-320xx/CVE-2024-32041.json
Normal file
67
CVE-2024/CVE-2024-320xx/CVE-2024-32041.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-32041",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-22T21:15:49.477",
|
||||
"lastModified": "2024-04-22T21:15:49.477",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, deactivate `/gfx` (on by default, set `/bpp` or `/rfx` options instead."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/pull/10077",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5r4p-mfx2-m44r",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
15
CVE-2024/CVE-2024-322xx/CVE-2024-32205.json
Normal file
15
CVE-2024/CVE-2024-322xx/CVE-2024-32205.json
Normal file
@ -0,0 +1,15 @@
|
||||
{
|
||||
"id": "CVE-2024-32205",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T20:15:07.210",
|
||||
"lastModified": "2024-04-22T20:15:07.210",
|
||||
"vulnStatus": "Rejected",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
24
CVE-2024/CVE-2024-322xx/CVE-2024-32238.json
Normal file
24
CVE-2024/CVE-2024-322xx/CVE-2024-32238.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-32238",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T20:15:07.630",
|
||||
"lastModified": "2024-04-22T20:15:07.630",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "H3C ER8300G2-X is vulnerable to Incorrect Access Control. The password for the router's management system can be accessed via the management system page login interface."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/asdfjkl11/CVE-2024-32238/issues/1",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://www.h3c.com/cn/Products_And_Solution/InterConnect/Products/Routers/Products/Enterprise/ER/ER8300G2-X/",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-323xx/CVE-2024-32394.json
Normal file
20
CVE-2024/CVE-2024-323xx/CVE-2024-32394.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-32394",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T21:15:49.657",
|
||||
"lastModified": "2024-04-22T21:15:49.657",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in ruijie.com/cn RG-RSR10-01G-T(WA)-S RSR_3.0(1)B9P2_RSR10-01G-TW-S_07150910 and RG-RSR10-01G-T(WA)-S RSR_3.0(1)B9P2_RSR10-01G-TW-S_07150910 allows a remote attacker to execute arbitrary code via a crafted HTTP request."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/Swind1er/7aad5c28e5bdc91d73fa7489b7250c94",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-323xx/CVE-2024-32399.json
Normal file
24
CVE-2024/CVE-2024-323xx/CVE-2024-32399.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-32399",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T20:15:07.683",
|
||||
"lastModified": "2024-04-22T20:15:07.683",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Directory Traversal vulnerability in RaidenMAILD Mail Server v.4.9.4 and before allows a remote attacker to obtain sensitive information via the /webeditor/ component."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/NN0b0dy/CVE-2024-32399/blob/main/README.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/NN0b0dy/c01/blob/main/01.pdf",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-324xx/CVE-2024-32405.json
Normal file
24
CVE-2024/CVE-2024-324xx/CVE-2024-32405.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-32405",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-22T20:15:07.737",
|
||||
"lastModified": "2024-04-22T20:15:07.737",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in inducer relate before v.2024.1 allows a remote attacker to escalate privileges via a crafted payload to the Answer field of InlineMultiQuestion parameter on Exam function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://cxsecurity.com/issue/WLB-2024040051",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://portswigger.net/web-security/cross-site-scripting/stored",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
67
CVE-2024/CVE-2024-324xx/CVE-2024-32458.json
Normal file
67
CVE-2024/CVE-2024-324xx/CVE-2024-32458.json
Normal file
@ -0,0 +1,67 @@
|
||||
{
|
||||
"id": "CVE-2024-32458",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-22T21:15:49.707",
|
||||
"lastModified": "2024-04-22T21:15:49.707",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "FreeRDP is a free implementation of the Remote Desktop Protocol. FreeRDP based clients that use a version of FreeRDP prior to 3.5.0 or 2.11.6 are vulnerable to out-of-bounds read. Versions 3.5.0 and 2.11.6 patch the issue. As a workaround, use `/gfx` or `/rfx` modes (on by default, require server side support)."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/pull/10077",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/2.11.6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/releases/tag/3.5.0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-vvr6-h646-mp4p",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
71
CVE-2024/CVE-2024-40xx/CVE-2024-4040.json
Normal file
71
CVE-2024/CVE-2024-40xx/CVE-2024-4040.json
Normal file
@ -0,0 +1,71 @@
|
||||
{
|
||||
"id": "CVE-2024-4040",
|
||||
"sourceIdentifier": "430a6cef-dc26-47e3-9fa8-52fb7f19644e",
|
||||
"published": "2024-04-22T20:15:07.803",
|
||||
"lastModified": "2024-04-22T21:15:49.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "VFS Sandbox Escape in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows remote attackers with low privileges to read files from the filesystem outside of VFS Sandbox.\n"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.bleepingcomputer.com/news/security/crushftp-warns-users-to-patch-exploited-zero-day-immediately/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.reddit.com/r/crowdstrike/comments/1c88788/situational_awareness_20240419_crushftp_virtual/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
},
|
||||
{
|
||||
"url": "https://www.reddit.com/r/cybersecurity/comments/1c850i2/all_versions_of_crush_ftp_are_vulnerable/",
|
||||
"source": "430a6cef-dc26-47e3-9fa8-52fb7f19644e"
|
||||
}
|
||||
]
|
||||
}
|
52
README.md
52
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-22T20:00:37.392605+00:00
|
||||
2024-04-22T22:00:38.169474+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-22T19:24:12.920000+00:00
|
||||
2024-04-22T21:15:49.890000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,48 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246497
|
||||
246509
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2022-46897](CVE-2022/CVE-2022-468xx/CVE-2022-46897.json) (`2024-04-22T18:15:07.803`)
|
||||
- [CVE-2024-29376](CVE-2024/CVE-2024-293xx/CVE-2024-29376.json) (`2024-04-22T19:15:46.560`)
|
||||
- [CVE-2024-31545](CVE-2024/CVE-2024-315xx/CVE-2024-31545.json) (`2024-04-22T19:15:46.627`)
|
||||
- [CVE-2024-31666](CVE-2024/CVE-2024-316xx/CVE-2024-31666.json) (`2024-04-22T18:15:07.887`)
|
||||
- [CVE-2024-32407](CVE-2024/CVE-2024-324xx/CVE-2024-32407.json) (`2024-04-22T19:15:46.680`)
|
||||
- [CVE-2024-27574](CVE-2024/CVE-2024-275xx/CVE-2024-27574.json) (`2024-04-22T21:15:48.987`)
|
||||
- [CVE-2024-29368](CVE-2024/CVE-2024-293xx/CVE-2024-29368.json) (`2024-04-22T21:15:49.043`)
|
||||
- [CVE-2024-32039](CVE-2024/CVE-2024-320xx/CVE-2024-32039.json) (`2024-04-22T21:15:49.090`)
|
||||
- [CVE-2024-32040](CVE-2024/CVE-2024-320xx/CVE-2024-32040.json) (`2024-04-22T21:15:49.290`)
|
||||
- [CVE-2024-32041](CVE-2024/CVE-2024-320xx/CVE-2024-32041.json) (`2024-04-22T21:15:49.477`)
|
||||
- [CVE-2024-32205](CVE-2024/CVE-2024-322xx/CVE-2024-32205.json) (`2024-04-22T20:15:07.210`)
|
||||
- [CVE-2024-32238](CVE-2024/CVE-2024-322xx/CVE-2024-32238.json) (`2024-04-22T20:15:07.630`)
|
||||
- [CVE-2024-32394](CVE-2024/CVE-2024-323xx/CVE-2024-32394.json) (`2024-04-22T21:15:49.657`)
|
||||
- [CVE-2024-32399](CVE-2024/CVE-2024-323xx/CVE-2024-32399.json) (`2024-04-22T20:15:07.683`)
|
||||
- [CVE-2024-32405](CVE-2024/CVE-2024-324xx/CVE-2024-32405.json) (`2024-04-22T20:15:07.737`)
|
||||
- [CVE-2024-32458](CVE-2024/CVE-2024-324xx/CVE-2024-32458.json) (`2024-04-22T21:15:49.707`)
|
||||
- [CVE-2024-4040](CVE-2024/CVE-2024-40xx/CVE-2024-4040.json) (`2024-04-22T20:15:07.803`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `24`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2022-34560](CVE-2022/CVE-2022-345xx/CVE-2022-34560.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2022-34561](CVE-2022/CVE-2022-345xx/CVE-2022-34561.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2022-34562](CVE-2022/CVE-2022-345xx/CVE-2022-34562.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2022-35503](CVE-2022/CVE-2022-355xx/CVE-2022-35503.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2023-38290](CVE-2023/CVE-2023-382xx/CVE-2023-38290.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38291](CVE-2023/CVE-2023-382xx/CVE-2023-38291.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38292](CVE-2023/CVE-2023-382xx/CVE-2023-38292.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38293](CVE-2023/CVE-2023-382xx/CVE-2023-38293.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38294](CVE-2023/CVE-2023-382xx/CVE-2023-38294.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38295](CVE-2023/CVE-2023-382xx/CVE-2023-38295.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38296](CVE-2023/CVE-2023-382xx/CVE-2023-38296.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38297](CVE-2023/CVE-2023-382xx/CVE-2023-38297.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38298](CVE-2023/CVE-2023-382xx/CVE-2023-38298.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38299](CVE-2023/CVE-2023-382xx/CVE-2023-38299.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38300](CVE-2023/CVE-2023-383xx/CVE-2023-38300.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38301](CVE-2023/CVE-2023-383xx/CVE-2023-38301.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2023-38302](CVE-2023/CVE-2023-383xx/CVE-2023-38302.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2024-27347](CVE-2024/CVE-2024-273xx/CVE-2024-27347.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2024-27348](CVE-2024/CVE-2024-273xx/CVE-2024-27348.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2024-27349](CVE-2024/CVE-2024-273xx/CVE-2024-27349.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2024-28436](CVE-2024/CVE-2024-284xx/CVE-2024-28436.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2024-28699](CVE-2024/CVE-2024-286xx/CVE-2024-28699.json) (`2024-04-22T19:24:06.727`)
|
||||
- [CVE-2024-32368](CVE-2024/CVE-2024-323xx/CVE-2024-32368.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2024-3645](CVE-2024/CVE-2024-36xx/CVE-2024-3645.json) (`2024-04-22T19:24:12.920`)
|
||||
- [CVE-2023-33584](CVE-2023/CVE-2023-335xx/CVE-2023-33584.json) (`2024-04-22T21:15:48.840`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
72
_state.csv
72
_state.csv
@ -201083,9 +201083,9 @@ CVE-2022-34556,0,0,aa52f6a5c659c290c408772b18dca6a09cecaa0bdb0a91b6b28d35825dfdf
|
||||
CVE-2022-34557,0,0,eecc8b4bc07828b9b1046bebce9f29c4e5bf4a70e8e91f5056094a302147e2b7,2022-08-04T13:13:11.320000
|
||||
CVE-2022-34558,0,0,fbe60d47fc8f6f689dbf168e606cdea671312f94d428e8ee9c8ecf061888f6d0,2022-08-04T18:14:00.777000
|
||||
CVE-2022-3456,0,0,b8ac2735d87fb3428674d1a6a5c18dac0738f373459ad6b97d466d7c80e95ab6,2022-10-14T09:18:29.033000
|
||||
CVE-2022-34560,0,1,69a1470ae87c4d974b40d95f22d419efd2ed7d90adaafe37645ad24e2a160d19,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34561,0,1,69c0496caae7c83352a83ef8996288c24425cddd46818fa32398f43be644880c,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34562,0,1,21de622ce5ba4f01fd498537278b38f86fe5c322a74294774c6ad9115d2d1896,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34560,0,0,69a1470ae87c4d974b40d95f22d419efd2ed7d90adaafe37645ad24e2a160d19,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34561,0,0,69c0496caae7c83352a83ef8996288c24425cddd46818fa32398f43be644880c,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34562,0,0,21de622ce5ba4f01fd498537278b38f86fe5c322a74294774c6ad9115d2d1896,2024-04-22T19:24:12.920000
|
||||
CVE-2022-34567,0,0,c7081cacbea5c4bf7e640ccd7be62566ef6f65f476c142672c62d14de0fec3d5,2022-08-09T15:16:01.133000
|
||||
CVE-2022-34568,0,0,7d7e21cf0f762a871ae8e12be991913f168ecf5cf382ff57f18f7a6cb3db8140,2023-08-08T14:21:49.707000
|
||||
CVE-2022-3457,0,0,9a924251aed79c69f1d1dd68238769c87841231341ac463480c5315265ce1509,2022-10-14T09:20:49.210000
|
||||
@ -201904,7 +201904,7 @@ CVE-2022-35493,0,0,3fbd6e82bbdf46b2fc6829f415a2cc90121509376addf5102172805f20f63
|
||||
CVE-2022-3550,0,0,756957ccd55359b7c0978f68036f94b6b7a1a89f37ba4fbd76e88b0c1375bad5,2023-11-07T03:51:25.593000
|
||||
CVE-2022-35500,0,0,e4a3e6aaf78e4048d7dd258306698c8f6c2483fa0c0e3adbb5e1e15607e82bd5,2022-11-28T15:26:40.780000
|
||||
CVE-2022-35501,0,0,0f02773590d7a16f97f67c931824c201f7e648389cd66dfda888e1343e91f455,2022-11-28T18:14:00.097000
|
||||
CVE-2022-35503,0,1,af9b105482aa17185eaebe151d0a001942707bf32d40279fbeadbbc67e2da075,2024-04-22T19:24:12.920000
|
||||
CVE-2022-35503,0,0,af9b105482aa17185eaebe151d0a001942707bf32d40279fbeadbbc67e2da075,2024-04-22T19:24:12.920000
|
||||
CVE-2022-35505,0,0,6c78edaa4497d167f87abd11a1b8b8aa506854460361fcf9259c1dc57318c246,2022-08-10T15:48:34.157000
|
||||
CVE-2022-35506,0,0,43651b2bf00b655a27022bdb0fe35c1cce7134fb3dcfbf8b5fc5c0c25002da17,2023-08-08T14:22:24.967000
|
||||
CVE-2022-35507,0,0,e86eac31135a1e76950fd89549b8296eb5af137be3ef8ade737d6ee342e0e457,2023-11-07T03:49:18.840000
|
||||
@ -210399,7 +210399,7 @@ CVE-2022-4689,0,0,1901863d9fa5f21671be7413cf1a4f33dcb9df921b7e51dbfc67c0b983e5ee
|
||||
CVE-2022-46890,0,0,59b348900e16b36a60e6516ec58e9962ae51f5ca9ce2a778654586eb395ebde6,2023-01-25T19:42:31.377000
|
||||
CVE-2022-46891,0,0,8a376dcbf1698e9d7b7fe4949efda57881620d379cb6db454cc5e201cb5541cd,2023-12-14T20:03:01.073000
|
||||
CVE-2022-46892,0,0,6717332b47a0ee957155cddb795dfc0bbefe732f9d583969d25551e96b5dfe29,2023-02-24T17:39:20.057000
|
||||
CVE-2022-46897,1,1,230181f73c1af10125c4508285f3eb0c5806cfa33ce98f932ba4fcbee6d6fce5,2024-04-22T19:24:06.727000
|
||||
CVE-2022-46897,0,0,230181f73c1af10125c4508285f3eb0c5806cfa33ce98f932ba4fcbee6d6fce5,2024-04-22T19:24:06.727000
|
||||
CVE-2022-46898,0,0,583e583a4450019af7906c16806bbd75685154c7a427e0dfd1819b59427aeb9a,2023-08-01T01:21:54.823000
|
||||
CVE-2022-46899,0,0,a82b09cb63c7c53524c9166ef97cf86c92637442927f77c18c1a5425982d9add,2023-08-01T01:28:42.690000
|
||||
CVE-2022-4690,0,0,6c562749bf713390fef7e8aad10e54856e0beda67ef25a92956268fab262ffdf,2022-12-30T16:25:52.877000
|
||||
@ -224152,7 +224152,7 @@ CVE-2023-3357,0,0,1795badf23992d8257da46aa6b4ec132f0faaa631a40ad67acb153f32fe5ca
|
||||
CVE-2023-33570,0,0,5a655025878152989d89e7771b68efea923e0d3eca9c90a19bb9fdc08bd526d5,2023-07-10T15:53:05.990000
|
||||
CVE-2023-3358,0,0,093e146a7884d354b9d04cd43dba68f208f197108b7b60132eae24a4d2e990b8,2023-07-06T16:54:55.357000
|
||||
CVE-2023-33580,0,0,aac5173e711c5ded624aefba67c8cc86c5aa0ef6f247bc09d960627fa3791074,2024-04-10T15:16:03.813000
|
||||
CVE-2023-33584,0,0,5707fd5876f114af177263fb438f7dbae500b3088ae4b8193730a137cfce3e10,2023-07-05T17:15:09.477000
|
||||
CVE-2023-33584,0,1,24f51329ef11580201006296cacbc329505b4a0223919af3f13f93257cc18209,2024-04-22T21:15:48.840000
|
||||
CVE-2023-3359,0,0,2cd549ba11ae617185e8de20761c8b96b06be0c910e70528783fb5d477433fd0,2023-07-06T16:56:35.407000
|
||||
CVE-2023-33591,0,0,8ef510bd4b46492f800a4fd2dd0839dc6960fd9dafb4be5e2b45b5aa463fa7ca,2023-06-28T15:47:35.893000
|
||||
CVE-2023-33592,0,0,e6f6dffc3bf9dee8a9fcae159522b0cdc35bc154e68c5baea705bdddccb63e44,2023-09-25T16:46:20.430000
|
||||
@ -227297,20 +227297,20 @@ CVE-2023-38286,0,0,2ea40158ec9818cea2c111e32a6cdb85ffdb6be90a0776aa260b7c62e0143
|
||||
CVE-2023-38288,0,0,4e09fe935b211d8976ac35865aa2db8a9a2746aebcba83a2a42f77442b554063,2023-11-07T04:17:14.293000
|
||||
CVE-2023-38289,0,0,393a3d2cd00bfa282df8ba81ff2cfa497d880c900a7962bc261a38de402aa26a,2023-11-07T04:17:14.330000
|
||||
CVE-2023-3829,0,0,11de827fa2f4f60302e922fe13b8c29fb210f9be0092546c6d8134dbf61befd4,2024-04-11T01:21:24.700000
|
||||
CVE-2023-38290,0,1,d08be8c886ab06fa981eacf2757c1020b078ae9b927586b88d1ad056b76bbd35,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38291,0,1,676b8085091f5faa06ad18083977c53ba06ff50b08da9a5c07e517337d6ef031,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38292,0,1,4065dfc1d883f3908a8240d35bee7fa32e5b8ad1539ee9a21eac87c7fa5e1d48,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38293,0,1,5e2d9981075e3e26cb61ffe6333bfae44343c6d308dc9f44337f49a8c5186703,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38294,0,1,9aa47a6fa46d68b2e5985ddae0a2f3e6eaa13902edf3215939a8e41fba904abb,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38295,0,1,f4c83bb51920b732364b1b951ec0119a19ebe50ffa07b6af874101ca5e7d0231,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38296,0,1,4464d41412642c8bae0529a31175513a29adaa20fac39f855ae8ab3fcd142ca5,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38297,0,1,670a09a6660cbc3475437e257b2101a6f4e67c7c15d992e2460bd5a74372198a,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38298,0,1,a1f0e5bdd4be509b991cd6300179eb30e3765fd4468997c61eadaa00405d7566,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38299,0,1,9f66fd2c919cc379af9d95aeda7ea707a7069813f44b4e2d54a209bec153b8ba,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38290,0,0,d08be8c886ab06fa981eacf2757c1020b078ae9b927586b88d1ad056b76bbd35,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38291,0,0,676b8085091f5faa06ad18083977c53ba06ff50b08da9a5c07e517337d6ef031,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38292,0,0,4065dfc1d883f3908a8240d35bee7fa32e5b8ad1539ee9a21eac87c7fa5e1d48,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38293,0,0,5e2d9981075e3e26cb61ffe6333bfae44343c6d308dc9f44337f49a8c5186703,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38294,0,0,9aa47a6fa46d68b2e5985ddae0a2f3e6eaa13902edf3215939a8e41fba904abb,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38295,0,0,f4c83bb51920b732364b1b951ec0119a19ebe50ffa07b6af874101ca5e7d0231,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38296,0,0,4464d41412642c8bae0529a31175513a29adaa20fac39f855ae8ab3fcd142ca5,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38297,0,0,670a09a6660cbc3475437e257b2101a6f4e67c7c15d992e2460bd5a74372198a,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38298,0,0,a1f0e5bdd4be509b991cd6300179eb30e3765fd4468997c61eadaa00405d7566,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38299,0,0,9f66fd2c919cc379af9d95aeda7ea707a7069813f44b4e2d54a209bec153b8ba,2024-04-22T19:24:06.727000
|
||||
CVE-2023-3830,0,0,6d4ec217426ee9a3638671ac0f4ede6d6db3b4f622b64762d45397337db875e2,2024-04-11T01:21:24.783000
|
||||
CVE-2023-38300,0,1,b2b812c5dc4531361117991f31fbdb3113bdd746534ec6b755969fa83b91529a,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38301,0,1,13d2de010ca4ed12999e0d8386c25aacbf16712bd07b35154f41e4bfc3d17422,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38302,0,1,18ab3414524c60fc55d40aac16626e4c758efb682d5d187c8012f2c1d49174b3,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38300,0,0,b2b812c5dc4531361117991f31fbdb3113bdd746534ec6b755969fa83b91529a,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38301,0,0,13d2de010ca4ed12999e0d8386c25aacbf16712bd07b35154f41e4bfc3d17422,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38302,0,0,18ab3414524c60fc55d40aac16626e4c758efb682d5d187c8012f2c1d49174b3,2024-04-22T19:24:06.727000
|
||||
CVE-2023-38303,0,0,12954e6b7d49a5b662e015224c39000c66a3dd29e3015d088530a37f229066c7,2023-08-04T03:55:50.193000
|
||||
CVE-2023-38304,0,0,9e8d5aebcfc08be2edd64e8f958069ec67f79bd58d373fe39daf0d9a39b342c0,2023-08-04T03:55:41.383000
|
||||
CVE-2023-38305,0,0,1b49c2ace31bafd75cb93967b9e97913e0b9652debcea0de2ad5fd5ce8ae20f9,2023-08-04T12:57:27.330000
|
||||
@ -243834,9 +243834,9 @@ CVE-2024-27343,0,0,45c7ed1c4eed9ea624ee8b5def6c8c375e3f0f3011b69d57beef7384d6bbc
|
||||
CVE-2024-27344,0,0,8aefe242670cc36dda0dce3798a7acb646a2bde29ffc66b45e4357a4348e3048,2024-04-03T17:24:18.150000
|
||||
CVE-2024-27345,0,0,fe911dc85212419c00cd206bd5ce379cb6ba140e18be3c5480a17f10aedd8eb1,2024-04-03T17:24:18.150000
|
||||
CVE-2024-27346,0,0,386b701029626639fdc143fc77e569108911d00594cd7781652dc458bf9d469e,2024-04-03T17:24:18.150000
|
||||
CVE-2024-27347,0,1,b44f2604a175f52894ddeef28dd9e91c23c21aa2c3a7bfb715bc0681d815a1c7,2024-04-22T19:24:12.920000
|
||||
CVE-2024-27348,0,1,2ae11df1169b8b426d6a703b7ec6ebc53d373059e5377b3505f47222fbe16e84,2024-04-22T19:24:12.920000
|
||||
CVE-2024-27349,0,1,da835914632e38f1c2ad59f02fe96ed467a19cfcc1929c766b6b64803a13dc4a,2024-04-22T19:24:12.920000
|
||||
CVE-2024-27347,0,0,b44f2604a175f52894ddeef28dd9e91c23c21aa2c3a7bfb715bc0681d815a1c7,2024-04-22T19:24:12.920000
|
||||
CVE-2024-27348,0,0,2ae11df1169b8b426d6a703b7ec6ebc53d373059e5377b3505f47222fbe16e84,2024-04-22T19:24:12.920000
|
||||
CVE-2024-27349,0,0,da835914632e38f1c2ad59f02fe96ed467a19cfcc1929c766b6b64803a13dc4a,2024-04-22T19:24:12.920000
|
||||
CVE-2024-2735,0,0,0fc46982ae2bb65c79d893d71d43586449f915b196de8114a5c92c3c81993284,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27350,0,0,5597abb0ceda36739a00afc67d358c9c0f6015c501af0eb35c72e1c96465f58f,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27351,0,0,520ca3352966dfa67fe05df7be34472788802f7733d01bdf3c788fd202eaad5b,2024-04-20T03:15:06.900000
|
||||
@ -243890,6 +243890,7 @@ CVE-2024-27569,0,0,000ff88e8ff4678a3790d0ee96674581a9a53afd1b5f0d49033b717c5dd65
|
||||
CVE-2024-27570,0,0,30e1bdadd931878127199d0565523cd94923921178695ba62d569ae38e48386b,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27571,0,0,2fcce61cb867ec2a650e4bd74e7018e990625a473882c12953648f5c8c2545b3,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27572,0,0,6169a6a6221da5c6dbb1556f7b45e6b45c4deebae5e21607b1e3cfa478f1fe5b,2024-03-01T15:23:36.177000
|
||||
CVE-2024-27574,1,1,bcc5eeca8a1b5f671cf3af5d812b47b420b66573be9babdf35ec56e12529b804,2024-04-22T21:15:48.987000
|
||||
CVE-2024-27575,0,0,fe78cdbfc48ba2557faf61957a122c11738e27bfad3d91860b0cc50d57150a36,2024-04-07T04:15:07.723000
|
||||
CVE-2024-2758,0,0,a3cb437eedb439caebfac4666310f05bccf69de779d818f9f315740c92bee7d8,2024-04-04T12:48:41.700000
|
||||
CVE-2024-2759,0,0,cb410b99122b16bbafd55e196fc83701c95bae09fba9353767401f5fe587c56c,2024-04-04T16:33:06.610000
|
||||
@ -244300,7 +244301,7 @@ CVE-2024-28431,0,0,d49cf600e502807d723753bf89fbb92cfac337a8dcc3380f2e2ccd612a49d
|
||||
CVE-2024-28432,0,0,a100de8c317586241f8e8bfdda9b231e9e48e27b1e15f57e6da1ee0de7157fda,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28434,0,0,9960a61fd769ff6f370a045e1db5deb5420a97fbbfa8b8c811b81cf47f893d37,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28435,0,0,a93b99e4c5d2b7ca1685d09ec5424400bd995b1fa7081fc5bae61d70389e376c,2024-03-25T16:43:06.137000
|
||||
CVE-2024-28436,0,1,2f276e8faeb4586bac5f7fbf6381ebfdc557bebac932c7f72c4936c320ca818e,2024-04-22T19:24:06.727000
|
||||
CVE-2024-28436,0,0,2f276e8faeb4586bac5f7fbf6381ebfdc557bebac932c7f72c4936c320ca818e,2024-04-22T19:24:06.727000
|
||||
CVE-2024-2844,0,0,da298c93744d7e83ae70eba6e99305b885c6bd77740a23598cfae16e2c865eb0,2024-03-29T12:45:02.937000
|
||||
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28442,0,0,9ea96c60b8ff6baa7d1ad057217e5f7850dd6ddd87730a2235900122a8b6a92d,2024-03-27T12:29:30.307000
|
||||
@ -244392,7 +244393,7 @@ CVE-2024-28681,0,0,ab17b4fa17ebf8eb3957de6dd91fe40414f05e3821f3c9e15b7d517b0542f
|
||||
CVE-2024-28682,0,0,5152c6a3d71ef9256a4c100c1d46f03254aeda535ba4c982fc323d50132c0ded,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28683,0,0,5e05ced0c6e7903250735aacec4ea0453b4627030ef2e380ed47238db8bee0a9,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,5e8cf612c51178ce0b7db285e9479c0e753c1929aaa4babe1afc56000a57a8d5,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28699,0,1,add4186023cf7eb61f9e2dd13a135754cad2ef8531806b9a2093b8144c3f52bb,2024-04-22T19:24:06.727000
|
||||
CVE-2024-28699,0,0,add4186023cf7eb61f9e2dd13a135754cad2ef8531806b9a2093b8144c3f52bb,2024-04-22T19:24:06.727000
|
||||
CVE-2024-2871,0,0,e9558decb3cc4c54584df3eb06fe6d1bb0c12954fd3dc0d6fb0a6933455338ba,2024-04-10T13:23:38.787000
|
||||
CVE-2024-28713,0,0,beab16cae2dae6cd08028a095390b29624a6437ed474d84784c32091c71ece60,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28714,0,0,05d12d8ac80645ded00d1ead25c51baa98cf4af4d5a078fc724fffec6f7925ec,2024-03-29T12:45:02.937000
|
||||
@ -244713,9 +244714,10 @@ CVE-2024-2934,0,0,0a91524619de13afaff0e82d7a21ecc81f28b80f897e74dbcf5f2c4795f84a
|
||||
CVE-2024-2935,0,0,03b2e13118238c25a371886663ff5ca99f3babe087c5e23aed7873fb02fb806f,2024-04-11T01:25:41.850000
|
||||
CVE-2024-2936,0,0,939d0b63a99773a9af28992aa96fda3d6af92afdee01445b26fbf5b1e7eb245c,2024-03-29T12:45:02.937000
|
||||
CVE-2024-29366,0,0,7401048215b84763b7b2374bbab17e21709c21accf205850b7210511d30d6293,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29368,1,1,b2fb1a5d45a101f827338a5ca2925b1e6be000e87c6951b2c0bef7990fa345fc,2024-04-22T21:15:49.043000
|
||||
CVE-2024-29374,0,0,dd275404ab360479a756d96aca2b6517b11bd3239b0ee4b1b68a18e9bbec3822,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29375,0,0,61c42a83ac8fdf63093e9fa8c57bcfe142ca6a7e368bf61cc8c311f84268ba4d,2024-04-04T12:48:41.700000
|
||||
CVE-2024-29376,1,1,396d2086661367bf2f120a5a23cedf0a6063f8b47eb6959047bd018cf7f6b2b3,2024-04-22T19:24:06.727000
|
||||
CVE-2024-29376,0,0,396d2086661367bf2f120a5a23cedf0a6063f8b47eb6959047bd018cf7f6b2b3,2024-04-22T19:24:06.727000
|
||||
CVE-2024-2938,0,0,b4de887b401671a3c70dc4beb4fbd8e2e836eaf875fc7ea1bcf7cd31bf7c355e,2024-04-11T01:25:41.960000
|
||||
CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000
|
||||
CVE-2024-29386,0,0,46150b3636ce7f0c25cb166967d8e2ffb59b578767fa72331e04f23b7ba93e5f,2024-04-05T12:40:52.763000
|
||||
@ -245768,7 +245770,7 @@ CVE-2024-31506,0,0,8be7ef5b3e9d65e4bba9dd63e2b7475f0658a4b183369094a98038d4eee40
|
||||
CVE-2024-31507,0,0,8a4d05957463fb55563022c4622a2463374ff774a0631f4c63214875a7c78bee,2024-04-10T13:24:00.070000
|
||||
CVE-2024-3151,0,0,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
|
||||
CVE-2024-31544,0,0,bc835e0f71240df22cec22617fbfab2cab4d97b1f555eabe4ef7c23231d6357c,2024-04-10T13:24:22.187000
|
||||
CVE-2024-31545,1,1,8e5326bf13231003bc10db7b31c44d418956837c538cbd6727e4f72cee368bee,2024-04-22T19:24:06.727000
|
||||
CVE-2024-31545,0,0,8e5326bf13231003bc10db7b31c44d418956837c538cbd6727e4f72cee368bee,2024-04-22T19:24:06.727000
|
||||
CVE-2024-31546,0,0,a44eabd912524c4138628ddf21812907bc4989788589b1a0788ce24b3eac282c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31547,0,0,79c088d9519e1ba5d4decbbdb950409a1ff93781e519e023ecbe916ef398d06d,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31552,0,0,5a9db2be00e7b7077a4a60e9105689c87f7a53feda5b2567edda13b704df8f81,2024-04-19T18:29:53.040000
|
||||
@ -245795,7 +245797,7 @@ CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc30
|
||||
CVE-2024-31650,0,0,93c237f92a0565f29a186681c2be8c18bcc984e57115648f885447500f241b13,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31651,0,0,449580f383ba06b10b890173ddf2d62af7a188eb69db82466ee9152e4b087212,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31652,0,0,208b4f263a9a44614b423f2ea1b775ae64777df67f6e60b98c2159dddb5c4a0b,2024-04-16T13:24:07.103000
|
||||
CVE-2024-31666,1,1,31d90f856345851f66dd503f92b4c8e0d00f556ce99028b034c4027dd7c274fe,2024-04-22T19:24:06.727000
|
||||
CVE-2024-31666,0,0,31d90f856345851f66dd503f92b4c8e0d00f556ce99028b034c4027dd7c274fe,2024-04-22T19:24:06.727000
|
||||
CVE-2024-3167,0,0,c19ad392a8875e6cb3d8eb9a976aa540fa751cbd03136dde207326521a23753f,2024-04-10T13:23:38.787000
|
||||
CVE-2024-31678,0,0,6d17d4ce9eaa15ebb6367a838566d027b53ddba56e09f333fd8cadacfd1d2447,2024-04-12T12:44:04.930000
|
||||
CVE-2024-31680,0,0,9cd3893ac983fae5e4213584fc439ab2d2b21e3e6bebab8790c0104ed80c76e1,2024-04-17T12:48:07.510000
|
||||
@ -245911,7 +245913,10 @@ CVE-2024-3203,0,0,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e891870298
|
||||
CVE-2024-32035,0,0,9f9419e7b7ca688ca6c807b99c4196d3fdd26d305c290e1d723cf412a79167b9,2024-04-16T13:24:07.103000
|
||||
CVE-2024-32036,0,0,4358f457ff05e2fb3005eccdac6fca8cb869be3ffa209c190e441f2c4aed7dbe,2024-04-16T23:15:09.173000
|
||||
CVE-2024-32038,0,0,0c62c1bb60ae59f0486be34fe779022cf62ebed910094f07560f60e059fb8333,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32039,1,1,903d6f1b801ce3cb1cf30fb63096cefc285997d688eb683fcfe664b5835eba84,2024-04-22T21:15:49.090000
|
||||
CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
|
||||
CVE-2024-32040,1,1,3766545a4f13c59ba4d4b4d068bd390255fef99cd14416b0ba9f81ad55a8bd93,2024-04-22T21:15:49.290000
|
||||
CVE-2024-32041,1,1,04b89046e3d0ca3229dfcf282ef96cdae99675e6240ef182516afb2b8e764edc,2024-04-22T21:15:49.477000
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
CVE-2024-32079,0,0,da7c5fc89984eb26823f30faeb9a07fc0733d153f127ad026564ff0d33e59be6,2024-04-15T13:15:31.997000
|
||||
@ -245977,10 +245982,12 @@ CVE-2024-32163,0,0,2a0e3e31a356cd8bdaedc62aa40103c9838a070e53ea091fe0aa567b9d093
|
||||
CVE-2024-32166,0,0,af772ceecc3fc2866fca4167f4349d8cebe27f4d82d6a64ba5e2abe771141833,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3217,0,0,3ac42247ba2d685c0a6f4de738ef771d2778cce367312f144d0326551965dbb5,2024-04-05T12:40:52.763000
|
||||
CVE-2024-3218,0,0,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
|
||||
CVE-2024-32205,1,1,3b6122f4454c6189a285ee435770c5e0b5d0cb175cbe04dd262a3757da1f87c2,2024-04-22T20:15:07.210000
|
||||
CVE-2024-32206,0,0,75e2f6344ef11995a7b224164fb98cef520a3da698959b3897e594f3d6e35fe2,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3221,0,0,feefc929b27a3432f5d1352d15fe99f1f6ccd294cecb07c343d15630058ba883,2024-04-11T01:25:56.367000
|
||||
CVE-2024-3222,0,0,66f6b4b9196c6c0a91ef8acd4cd0373a609da64e89b651a11374a40389e0fbce,2024-04-11T01:25:56.443000
|
||||
CVE-2024-3223,0,0,9ffc982a7efad24c324809c3c91bef1f04ff8280442a22bc3b8b997888a9a5ba,2024-04-11T01:25:56.520000
|
||||
CVE-2024-32238,1,1,94ecef49732194650c203704488bc0b79a53c465c93001f6f8f1542de7946f78,2024-04-22T20:15:07.630000
|
||||
CVE-2024-3224,0,0,c02e228ce7415d482e2413c615262ec703d9597aa6708474ae81bc765129424f,2024-04-11T01:25:56.600000
|
||||
CVE-2024-3225,0,0,756f5e08f46ab3796e26d62cd11cd06a14dd07d1ee049ee62586436225e04f96,2024-04-11T01:25:56.680000
|
||||
CVE-2024-32254,0,0,0a822eba06a834cf336156a0938a7461bb1c4b55ddb75ffba99f3f6b4a1c1462,2024-04-17T12:48:31.863000
|
||||
@ -246032,10 +246039,13 @@ CVE-2024-32343,0,0,862e8e3fbd92547c244c5be90d83e1339d7a18685f98ec207b76da84ef301
|
||||
CVE-2024-32344,0,0,47eb1a8da70bc975fdd4934340a6940373147153bf19749b3895ed5e2ae65a6e,2024-04-18T13:04:28.900000
|
||||
CVE-2024-32345,0,0,3c4abcf95580a888529432fa6af7f966006546429f30889ca33584d7f7f45c9a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-3235,0,0,87b194ac57d76e3164f790cf262b7f15e5577bfab72d12fd067ebb5070eb75e0,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32368,0,1,9c8576a3d1f1b62a70cacd6450f34a9ed8bf7b0c58e8707835f5fedae490db3f,2024-04-22T19:24:12.920000
|
||||
CVE-2024-32368,0,0,9c8576a3d1f1b62a70cacd6450f34a9ed8bf7b0c58e8707835f5fedae490db3f,2024-04-22T19:24:12.920000
|
||||
CVE-2024-32391,0,0,b9d2ada2509e9e002fcf7fc50c30e5fa24f6bd077b7f0fab83dbe519d76755ce,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32392,0,0,e9dc77721f231608117a79f151c9f1e6be5cd7530989658bd3dd67ce41889ce5,2024-04-22T13:28:50.310000
|
||||
CVE-2024-32407,1,1,04bdb1c21d2d45016e5f7565a6490533ba649bcc5c4dc99b7e34c030532cab3a,2024-04-22T19:24:06.727000
|
||||
CVE-2024-32394,1,1,7cc3b3f3c56a0cd88d7f07ffeeee92eac04f5586caffaf5b812f8c10697a9b00,2024-04-22T21:15:49.657000
|
||||
CVE-2024-32399,1,1,40453e37a9d27fb351270e340117d3028138554e32350bcb25c71c2e15cf0ec2,2024-04-22T20:15:07.683000
|
||||
CVE-2024-32405,1,1,cd4abce15bd5cb1377317eccf2c7ee074ab0be4cd112d0ba830261b578da6355,2024-04-22T20:15:07.737000
|
||||
CVE-2024-32407,0,0,04bdb1c21d2d45016e5f7565a6490533ba649bcc5c4dc99b7e34c030532cab3a,2024-04-22T19:24:06.727000
|
||||
CVE-2024-32409,0,0,2cc0bf26ecd8938fd89992a98bae2541af2d19072f0bc8cdc919759b6ea980aa,2024-04-19T16:19:49.043000
|
||||
CVE-2024-32418,0,0,95e561b293359ffe96c6d53d8bd7aa5dba172944f2d114b653ec1a760700c5d9,2024-04-22T13:28:43.747000
|
||||
CVE-2024-32428,0,0,87a3edde2c4b0ace5bed90e6337013a3436ae0c663c6eeed3dbaf59e4e702dff,2024-04-15T13:15:31.997000
|
||||
@ -246069,6 +246079,7 @@ CVE-2024-32454,0,0,82612665e825c6121646d06374d65bca8862992c0c337ca5fb468894f9c7a
|
||||
CVE-2024-32455,0,0,e310d9ab26897191bedf34ef484874a672ce976e6db5d528b2061e5197a0cfa7,2024-04-17T12:48:31.863000
|
||||
CVE-2024-32456,0,0,c0a0240c7bede6707c2eded61ccd88c169f1ed302e5ff3046ec6dac746537832,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32457,0,0,7fd7ce0ef138de93b6c3b9f686be4ed7bf60ffc47479de2dc6e171832d6a4fe7,2024-04-17T12:48:07.510000
|
||||
CVE-2024-32458,1,1,989b13b43b54d8f9cae040df7c674dd8954010e1c670a628aa0cd71bc829f1f5,2024-04-22T21:15:49.707000
|
||||
CVE-2024-32462,0,0,a3aed35daade2ee454524a5ebc934210d89481f944e09c871e8061833830b63d,2024-04-21T03:15:45.827000
|
||||
CVE-2024-32463,0,0,1671e195c4973ac11a31a2856358d6fb78fc6f39ffe0d1d851cfbba7a397b723,2024-04-17T16:51:07.347000
|
||||
CVE-2024-32466,0,0,0986c266c64cc5e4b364446dfb796a6c4980d483c5a2beb3f21f15de4cb49c0b,2024-04-18T18:25:55.267000
|
||||
@ -246368,7 +246379,7 @@ CVE-2024-3618,0,0,4930954b63fbf1867ea6023e0e85abb5ce3c463a36dea55dc99465af5aaf25
|
||||
CVE-2024-3619,0,0,e46a3b263395cb61cb97e22d10d38e54d57de91c1d7f1832b85e56c338bf09fb,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3620,0,0,a7eeb1bc049879e174341aab349252fb94be8452f8b1f4ee171cd19f6ef0b10d,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3621,0,0,84afe5bfc8ac11b311e81571bedd8fcb4ae60929cf687215eae135d692582687,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3645,0,1,67d98e2e4153ee647deaff1e3df569df07b34dacff73ef5068937bbd33f489da,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3645,0,0,67d98e2e4153ee647deaff1e3df569df07b34dacff73ef5068937bbd33f489da,2024-04-22T19:24:12.920000
|
||||
CVE-2024-3646,0,0,acb9cfc5d5c2523df1f5225ae5c2cd01f196734634fe01108d948b04f61908e2,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3652,0,0,a467de8b64f8147acdef48edc35752a89afb7d5856e17302ea9c57335ed0f61c,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3654,0,0,7e2b4ab81bb1b43884c0db8e806df093bdf87a3fc5c587d83d67f54180b50daf,2024-04-19T16:19:49.043000
|
||||
@ -246496,3 +246507,4 @@ CVE-2024-4020,0,0,fd9bedf3f2e4b41e8bc994bd6387cb7e34a5d92d9443a0588f231180a5be89
|
||||
CVE-2024-4021,0,0,21ca31bf18d88881f7a6cc1002b89ea9bbd51b89715a0adf7c08b2eb5ac210a6,2024-04-22T15:15:47.813000
|
||||
CVE-2024-4022,0,0,ebd323c8f90bdf29bd6ff35ea1eff449874a3d962dc85b687039f47f7b416e73,2024-04-22T13:28:43.747000
|
||||
CVE-2024-4026,0,0,65bff2dba626fde0f88488c1e6df610a37e761e2e041855587a3bbcb3e849c23,2024-04-22T13:28:34.007000
|
||||
CVE-2024-4040,1,1,973a0d3e869c71c707f4ed9e103d14c0135314b263cd796fdd1f54f7ba104b13,2024-04-22T21:15:49.890000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user