mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-05-31T02:00:30.252870+00:00
This commit is contained in:
parent
182d0b4c76
commit
d3ea9c5e19
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1023",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-27T08:15:38.140",
|
||||
"lastModified": "2024-05-14T16:15:55.287",
|
||||
"lastModified": "2024-05-31T01:15:53.040",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2833",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1023",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,12 @@
|
||||
"id": "CVE-2024-1086",
|
||||
"sourceIdentifier": "cve-coordination@google.com",
|
||||
"published": "2024-01-31T13:15:10.827",
|
||||
"lastModified": "2024-05-01T18:15:13.200",
|
||||
"lastModified": "2024-05-31T01:00:03.283",
|
||||
"vulnStatus": "Modified",
|
||||
"cisaExploitAdd": "2024-05-30",
|
||||
"cisaActionDue": "2024-06-20",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Linux Kernel Use-After-Free Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1300",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-02T08:15:53.993",
|
||||
"lastModified": "2024-05-14T16:15:57.167",
|
||||
"lastModified": "2024-05-31T01:15:53.967",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -71,6 +71,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2833",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1300",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,12 @@
|
||||
"id": "CVE-2024-24919",
|
||||
"sourceIdentifier": "cve@checkpoint.com",
|
||||
"published": "2024-05-28T19:15:10.060",
|
||||
"lastModified": "2024-05-30T13:15:49.540",
|
||||
"lastModified": "2024-05-31T01:00:03.283",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cisaExploitAdd": "2024-05-30",
|
||||
"cisaActionDue": "2024-06-20",
|
||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||
"cisaVulnerabilityName": "Check Point Quantum Security Gateways Information Disclosure Vulnerability",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2700",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-04-04T14:15:09.950",
|
||||
"lastModified": "2024-05-09T16:15:07.677",
|
||||
"lastModified": "2024-05-31T01:15:54.150",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -55,6 +55,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:2705",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:3527",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2700",
|
||||
"source": "secalert@redhat.com"
|
||||
|
20
CVE-2024/CVE-2024-370xx/CVE-2024-37017.json
Normal file
20
CVE-2024/CVE-2024-370xx/CVE-2024-37017.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-37017",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-31T00:15:08.890",
|
||||
"lastModified": "2024-05-31T00:15:08.890",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "asdcplib (aka AS-DCP Lib) 2.13.1 has a heap-based buffer over-read in ASDCP::TimedText::MXFReader::h__Reader::MD_to_TimedText_TDesc in AS_DCP_TimedText.cpp in libasdcp.so."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/cinecert/asdcplib/issues/138",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-370xx/CVE-2024-37018.json
Normal file
24
CVE-2024/CVE-2024-370xx/CVE-2024-37018.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-37018",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-05-31T01:15:54.323",
|
||||
"lastModified": "2024-05-31T01:15:54.323",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The OpenDaylight 0.15.3 controller allows topology poisoning via API requests because an application can manipulate the path that is taken by discovery packets."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://jira.opendaylight.org/browse/DISCOVERY-2",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://mvnrepository.com/artifact/org.opendaylight.controller",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
26
README.md
26
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-05-30T23:55:29.251942+00:00
|
||||
2024-05-31T02:00:30.252870+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-05-30T23:15:48.697000+00:00
|
||||
2024-05-31T01:15:54.323000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,32 +27,32 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2024-05-30T00:00:20.246763+00:00
|
||||
2024-05-31T00:00:20.259013+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
252263
|
||||
252265
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-5493](CVE-2024/CVE-2024-54xx/CVE-2024-5493.json) (`2024-05-30T23:15:48.283`)
|
||||
- [CVE-2024-5494](CVE-2024/CVE-2024-54xx/CVE-2024-5494.json) (`2024-05-30T23:15:48.367`)
|
||||
- [CVE-2024-5495](CVE-2024/CVE-2024-54xx/CVE-2024-5495.json) (`2024-05-30T23:15:48.433`)
|
||||
- [CVE-2024-5496](CVE-2024/CVE-2024-54xx/CVE-2024-5496.json) (`2024-05-30T23:15:48.497`)
|
||||
- [CVE-2024-5497](CVE-2024/CVE-2024-54xx/CVE-2024-5497.json) (`2024-05-30T23:15:48.560`)
|
||||
- [CVE-2024-5498](CVE-2024/CVE-2024-54xx/CVE-2024-5498.json) (`2024-05-30T23:15:48.630`)
|
||||
- [CVE-2024-5499](CVE-2024/CVE-2024-54xx/CVE-2024-5499.json) (`2024-05-30T23:15:48.697`)
|
||||
- [CVE-2024-37017](CVE-2024/CVE-2024-370xx/CVE-2024-37017.json) (`2024-05-31T00:15:08.890`)
|
||||
- [CVE-2024-37018](CVE-2024/CVE-2024-370xx/CVE-2024-37018.json) (`2024-05-31T01:15:54.323`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2024-1023](CVE-2024/CVE-2024-10xx/CVE-2024-1023.json) (`2024-05-31T01:15:53.040`)
|
||||
- [CVE-2024-1086](CVE-2024/CVE-2024-10xx/CVE-2024-1086.json) (`2024-05-31T01:00:03.283`)
|
||||
- [CVE-2024-1300](CVE-2024/CVE-2024-13xx/CVE-2024-1300.json) (`2024-05-31T01:15:53.967`)
|
||||
- [CVE-2024-24919](CVE-2024/CVE-2024-249xx/CVE-2024-24919.json) (`2024-05-31T01:00:03.283`)
|
||||
- [CVE-2024-2700](CVE-2024/CVE-2024-27xx/CVE-2024-2700.json) (`2024-05-31T01:15:54.150`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
26
_state.csv
26
_state.csv
@ -241016,7 +241016,7 @@ CVE-2024-1019,0,0,27c6fed97db80e9684966512d657c2ae1b8d86be0f46f2f894fd714e51d0d5
|
||||
CVE-2024-1020,0,0,9c38654e469ac00d17546e26ec534d4c7bea2be6d89bdf28044962880f9d5820,2024-05-17T02:35:10.867000
|
||||
CVE-2024-1021,0,0,5a8e02d7058c067054b063aabba5540169cc60bb5eef34be87a607c196ef7d5f,2024-05-17T02:35:10.970000
|
||||
CVE-2024-1022,0,0,69eec4d7da603217ad4d94fbf09fef8fa962f38c93419612a0efc6f64912229c,2024-05-17T02:35:11.070000
|
||||
CVE-2024-1023,0,0,64d714fd847f1adcb60b1d55ed185168426da61f5138b4fd4326a74e640b2304,2024-05-14T16:15:55.287000
|
||||
CVE-2024-1023,0,1,832d76c2a7892c5300f2672da9b4be5692c4772b3d9ccc839273c6cce5374e6c,2024-05-31T01:15:53.040000
|
||||
CVE-2024-1024,0,0,7bb01e43c6a7b4af67cf4acf4dcde6df2e6c572cbde2c1a38447944ffb722a3a,2024-05-17T02:35:11.210000
|
||||
CVE-2024-1026,0,0,784347fcfe5d9ff4657c79eb997eb71c4a7b21475ee666dddd58b83b384cf3ea,2024-05-17T02:35:11.320000
|
||||
CVE-2024-1027,0,0,1d01269e0df9bfa3c025958f48e327f6c3ac7e82a2b5d48fe02f1b63f0a6aa09,2024-05-17T02:35:11.427000
|
||||
@ -241076,7 +241076,7 @@ CVE-2024-1082,0,0,5d2917cbc0ebe1d44667869da021a3fe152a9311cc75cb6f51732f94daecc6
|
||||
CVE-2024-1083,0,0,12f71ff8092607030cf18bf8a64ce08dcbfadccd528aaaf70c8824b0476991c9,2024-03-13T18:16:18.563000
|
||||
CVE-2024-1084,0,0,034d85bf39978c9573e4dbc412f1867f9df271e85d3cd30f25c6648ff5a9703b,2024-02-13T19:45:42.327000
|
||||
CVE-2024-1085,0,0,649a4a278db01305790c1d25d5fb8d26a8b328f3c410af99f7747f493230845c,2024-02-05T20:41:40.513000
|
||||
CVE-2024-1086,0,0,045d47ad5bc851bfe1341ed0fd7f9def126e44eba2da3de0a7d5bc04261322f3,2024-05-01T18:15:13.200000
|
||||
CVE-2024-1086,0,1,5d85991a665335200c380b02d0af53f494822617e72b855b98d1419dee926e01,2024-05-31T01:00:03.283000
|
||||
CVE-2024-1087,0,0,bfb73beeec450e6da5995b5f21712b59848b559e03cbbae3eab10a626379de00,2024-01-31T13:15:11.030000
|
||||
CVE-2024-1088,0,0,9e4fcd4d80be5fd2d14ec6d1eed4646f24ed688d5f028fb9bbb59da4f601b1b1,2024-03-05T13:41:01.900000
|
||||
CVE-2024-1089,0,0,c420c84f1c9ea1e3f949226f3064a7cb757fb25c8f460e9f69a5f8ab62483f91,2024-02-29T13:49:29.390000
|
||||
@ -241261,7 +241261,7 @@ CVE-2024-1296,0,0,ab648d9dba58ca530bb990b50d92c4f5ce9f591faa8fbeeb49385095b8425c
|
||||
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
|
||||
CVE-2024-1298,0,0,183fffca6bfb02ef60f07817fa282525fd76fdba224033b58a02642498da8e82,2024-05-30T21:15:09.213000
|
||||
CVE-2024-1299,0,0,165a6e5bf7396c9871edb84a6ce28d3386b33fd34eb9238065e890fa150a178a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-1300,0,0,c3a526aed07a3f7634e814be29512b4f585308c64b45a1a73dc7f0415a15b091,2024-05-14T16:15:57.167000
|
||||
CVE-2024-1300,0,1,843d0cf47128991e9d7cbff1831c7ad94a9bd78e5cc7dab19b0a5a8848cb7f51,2024-05-31T01:15:53.967000
|
||||
CVE-2024-1301,0,0,68d5e322fab21220735382791ea9287e8104e954fa5bc7b1f8f02021f25e280b,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1302,0,0,e42b35f7a02693024fada8fec8e812444e0bb721c54c537bf6c1b8db8c60ce66,2024-03-12T17:46:17.273000
|
||||
CVE-2024-1303,0,0,d6386ac67e1b3bd9c657849a1747229ab86034b9c989d20fb5cde0be8bba0359,2024-03-12T17:46:17.273000
|
||||
@ -244622,7 +244622,7 @@ CVE-2024-24908,0,0,8283d99d7a40754c521eccb4d65696182424210fa0da9643faa3048901b25
|
||||
CVE-2024-2491,0,0,56d5936f32866edf29962cfc16d1b84e21384fb0d36dc5404e3888c50a6878ee,2024-04-01T01:12:59.077000
|
||||
CVE-2024-24910,0,0,bb7bb7f4f89300a6c40465a407ba5586d91f4a455e8da02c5a17663b7715ec72,2024-04-18T18:25:55.267000
|
||||
CVE-2024-24912,0,0,79cdf936b61cd3c2ac1888b2bf7026a51d657f04895fbd14d8ade234a06c9bbb,2024-05-01T19:50:25.633000
|
||||
CVE-2024-24919,0,0,f31a450c1d3378d99792c6b3e972edad6661bdcba73a78e9c1b6d76ba1f06b41,2024-05-30T13:15:49.540000
|
||||
CVE-2024-24919,0,1,72806e1c6b9ddda43c1ca50ab2960ec7b9fa2eba89f77150cbfe01adea70f81b,2024-05-31T01:00:03.283000
|
||||
CVE-2024-2492,0,0,a83da3e7ac12e71f3238f0026df94ba19b3a7e74326df6047a5459c611fae961,2024-04-10T13:23:38.787000
|
||||
CVE-2024-24920,0,0,0c6e0a299c3dcb3e2c9c47cd3391320c9c9126b8fcb7683d54f65bff941cba09,2024-02-13T14:01:00.987000
|
||||
CVE-2024-24921,0,0,2756f13f54e6771800d4e52f7442498e73a8fe2b3f97e730b1c320dbcf7f624d,2024-02-13T14:01:00.987000
|
||||
@ -246082,7 +246082,7 @@ CVE-2024-26996,0,0,cea553e0454def5a96fbfdf9d710c263c431f278cf804a7efd8ec8ff0107b
|
||||
CVE-2024-26997,0,0,bdfca562d47f9e5d3fc1098c4dacc21d61a7ba014b51a9e792d5f847f7afb48b,2024-05-03T06:15:11.950000
|
||||
CVE-2024-26998,0,0,822a5cfb35cd9e5868bbf4bda50d2331021edf4824c2d8385d4feca7d97a1dd2,2024-05-13T08:15:11.390000
|
||||
CVE-2024-26999,0,0,9ac4807c2521e1d8db890c0527b001317552b4ac44ce0b01702365258c787f45,2024-05-03T06:15:12.137000
|
||||
CVE-2024-2700,0,0,ce4f8cbcd8dda833710d2c9c80eabcbdc92e3e066010044c0a478c9fd5486870,2024-05-09T16:15:07.677000
|
||||
CVE-2024-2700,0,1,0ab479fa522a944d9d3fb08b496777a56bf41be14a6567ecbaf49b865c2472da,2024-05-31T01:15:54.150000
|
||||
CVE-2024-27000,0,0,ad2ef5bdd7c2f9d77d1b6346a92f926b0e0114b79caa616e96d2bb2c427a8aac,2024-05-03T06:15:12.350000
|
||||
CVE-2024-27001,0,0,f4defde5af84e6133600f9028ad4a44c6061db86e7d3ca3705bde065e8cf1441,2024-05-03T06:15:12.590000
|
||||
CVE-2024-27002,0,0,6190ad6afa26f7583c9a538caad37267ed161406911969a163db177bf76cd4a6,2024-05-13T08:15:11.473000
|
||||
@ -251207,6 +251207,8 @@ CVE-2024-3696,0,0,54c8c42492f1c31e1d0d081b12ae9fb101d447905039b557dcc4372130239b
|
||||
CVE-2024-3697,0,0,cc8cf5a7af305c88ebdfa6655aacb4fa5ec406664965d679a29a0cbf17ffb930,2024-05-17T02:40:04.710000
|
||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37017,1,1,a92df0fafe66b57fbe8f6a1f20bf3902c65d99ba86bca3f5a67b04f174fafc33,2024-05-31T00:15:08.890000
|
||||
CVE-2024-37018,1,1,369f4f53e34cd54c57d99b89ebf6aea6aedb35d7f020c20028cdc1b2916fe8e4,2024-05-31T01:15:54.323000
|
||||
CVE-2024-3703,0,0,46d289814974ee20b6160fe56cc828277066d832a1c60ccf5d9c1a62d06c47e2,2024-05-03T12:48:41.067000
|
||||
CVE-2024-3704,0,0,ad7f205e31bc442943bbd584692b194a3485d815654eeb83e4eefef6a6eff393,2024-04-15T13:15:51.577000
|
||||
CVE-2024-3705,0,0,44f1c76d2f6cd8dab882ddfdbdbe908a4e3a8f22d6a90f31f0279b7faf87a669,2024-04-15T13:15:51.577000
|
||||
@ -252246,13 +252248,13 @@ CVE-2024-5428,0,0,48df461aef64d2744feebfecb3948a4ed7b72d467be8b3109a057cc13cad6e
|
||||
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5437,0,0,557d2d92d351d0b9c718cc97d7a9d4fae40afc0a93c4cab84fee8196b51766e4,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5493,1,1,11b7af2f62e6d6617c3409ca97866719f8ce54243ff3b1ec625b16c827265657,2024-05-30T23:15:48.283000
|
||||
CVE-2024-5494,1,1,770b334fc231b3ed86ae9b94e3aa5e641833df0b665cac1de3b4be5b91f5348c,2024-05-30T23:15:48.367000
|
||||
CVE-2024-5495,1,1,ba59129b2f25efe96d350aefd57f1c72ec1a1f1a0aaba3ef25408c33b5cf0b75,2024-05-30T23:15:48.433000
|
||||
CVE-2024-5496,1,1,c71f1dedc40a1fd22043bacc3bd6643d80db26c6cc45b3332ff16c9d6bdab51f,2024-05-30T23:15:48.497000
|
||||
CVE-2024-5497,1,1,e615994105fe9372a98a52ecc9b5d1c28147a6fd38e29245a0170239d07248d6,2024-05-30T23:15:48.560000
|
||||
CVE-2024-5498,1,1,cf6a1c3826c35b593a67a96e41708423d7a89032acbab0a16d1d30f5dd5c7410,2024-05-30T23:15:48.630000
|
||||
CVE-2024-5499,1,1,8c0dc5fcb136bdf521070748797335dcdce49c06768edf4db9e886c208ce39ac,2024-05-30T23:15:48.697000
|
||||
CVE-2024-5493,0,0,11b7af2f62e6d6617c3409ca97866719f8ce54243ff3b1ec625b16c827265657,2024-05-30T23:15:48.283000
|
||||
CVE-2024-5494,0,0,770b334fc231b3ed86ae9b94e3aa5e641833df0b665cac1de3b4be5b91f5348c,2024-05-30T23:15:48.367000
|
||||
CVE-2024-5495,0,0,ba59129b2f25efe96d350aefd57f1c72ec1a1f1a0aaba3ef25408c33b5cf0b75,2024-05-30T23:15:48.433000
|
||||
CVE-2024-5496,0,0,c71f1dedc40a1fd22043bacc3bd6643d80db26c6cc45b3332ff16c9d6bdab51f,2024-05-30T23:15:48.497000
|
||||
CVE-2024-5497,0,0,e615994105fe9372a98a52ecc9b5d1c28147a6fd38e29245a0170239d07248d6,2024-05-30T23:15:48.560000
|
||||
CVE-2024-5498,0,0,cf6a1c3826c35b593a67a96e41708423d7a89032acbab0a16d1d30f5dd5c7410,2024-05-30T23:15:48.630000
|
||||
CVE-2024-5499,0,0,8c0dc5fcb136bdf521070748797335dcdce49c06768edf4db9e886c208ce39ac,2024-05-30T23:15:48.697000
|
||||
CVE-2024-5514,0,0,70c4aeaa591affd56aff675f51e2f18386671ce8fe86006ee8f4233a6878a480,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5515,0,0,75c087cba560c69ea51e2ef7fee0a75443e34aed02c5f5a8120168bfbc9c38e7,2024-05-30T13:40:12.593000
|
||||
CVE-2024-5516,0,0,336f81c0c897f191b942647b5f4688ae70d8be9537f65a708fdfac1e0e3d267a,2024-05-30T18:19:11.743000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user