mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-10-01T12:00:18.768328+00:00
This commit is contained in:
parent
8c51e546ca
commit
d4ac00f0b4
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-3196",
|
"id": "CVE-2023-3196",
|
||||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||||
"published": "2023-10-03T16:15:10.077",
|
"published": "2023-10-03T16:15:10.077",
|
||||||
"lastModified": "2023-10-05T00:56:33.370",
|
"lastModified": "2024-10-01T11:15:11.440",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -99,6 +99,14 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.canopsis.net/canopsis/canopsis-community/-/blob/develop/community/sources/webcore/src/canopsis-next/src/config.js?ref_type=heads#L38",
|
||||||
|
"source": "cve-coordination@incibe.es"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.canopsis.net/canopsis/canopsis-community/-/blob/develop/community/sources/webcore/src/canopsis-next/src/helpers/html.js?ref_type=heads",
|
||||||
|
"source": "cve-coordination@incibe.es"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-canopsis-capensis",
|
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-canopsis-capensis",
|
||||||
"source": "cve-coordination@incibe.es",
|
"source": "cve-coordination@incibe.es",
|
||||||
|
72
CVE-2023/CVE-2023-34xx/CVE-2023-3441.json
Normal file
72
CVE-2023/CVE-2023-34xx/CVE-2023-3441.json
Normal file
@ -0,0 +1,72 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-3441",
|
||||||
|
"sourceIdentifier": "cve@gitlab.com",
|
||||||
|
"published": "2024-10-01T10:15:02.997",
|
||||||
|
"lastModified": "2024-10-01T10:15:02.997",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue has been discovered in GitLab EE/CE affecting all versions starting from 8.0 before 16.4. The product did not sufficiently warn about security implications of granting merge rights to protected branches."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se ha descubierto un problema en GitLab EE/CE que afecta a todas las versiones a partir de la 8.0 hasta la 16.4. El producto no advert\u00eda lo suficiente sobre las implicaciones de seguridad de otorgar derechos de fusi\u00f3n a ramas protegidas."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cve@gitlab.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.6,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.3,
|
||||||
|
"impactScore": 4.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cve@gitlab.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-213"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/416482",
|
||||||
|
"source": "cve@gitlab.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/417284",
|
||||||
|
"source": "cve@gitlab.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://hackerone.com/reports/2033561",
|
||||||
|
"source": "cve@gitlab.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://hackerone.com/reports/2041385",
|
||||||
|
"source": "cve@gitlab.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-4564",
|
"id": "CVE-2023-4564",
|
||||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||||
"published": "2023-10-03T16:15:10.227",
|
"published": "2023-10-03T16:15:10.227",
|
||||||
"lastModified": "2023-10-05T00:56:16.347",
|
"lastModified": "2024-10-01T11:15:11.710",
|
||||||
"vulnStatus": "Analyzed",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -99,6 +99,14 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"references": [
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.canopsis.net/canopsis/canopsis-community/-/blob/develop/community/sources/webcore/src/canopsis-next/src/config.js?ref_type=heads#L38",
|
||||||
|
"source": "cve-coordination@incibe.es"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://git.canopsis.net/canopsis/canopsis-community/-/blob/develop/community/sources/webcore/src/canopsis-next/src/helpers/html.js?ref_type=heads",
|
||||||
|
"source": "cve-coordination@incibe.es"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-canopsis-capensis",
|
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-canopsis-capensis",
|
||||||
"source": "cve-coordination@incibe.es",
|
"source": "cve-coordination@incibe.es",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-42406",
|
"id": "CVE-2024-42406",
|
||||||
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
"sourceIdentifier": "responsibledisclosure@mattermost.com",
|
||||||
"published": "2024-09-26T08:15:05.810",
|
"published": "2024-09-26T08:15:05.810",
|
||||||
"lastModified": "2024-09-26T13:32:02.803",
|
"lastModified": "2024-10-01T11:15:48.450",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -17,6 +17,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "responsibledisclosure@mattermost.com",
|
"source": "responsibledisclosure@mattermost.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -40,6 +60,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "responsibledisclosure@mattermost.com",
|
"source": "responsibledisclosure@mattermost.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -51,10 +81,66 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.5.0",
|
||||||
|
"versionEndExcluding": "9.5.9",
|
||||||
|
"matchCriteriaId": "BC97EDD1-AD9D-484B-99B0-D49541EFBA52"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.9.0",
|
||||||
|
"versionEndExcluding": "9.9.3",
|
||||||
|
"matchCriteriaId": "20276949-478F-4F2C-9D07-F9B3C04CADD9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
|
||||||
|
"versionStartIncluding": "9.10.0",
|
||||||
|
"versionEndExcluding": "9.10.2",
|
||||||
|
"matchCriteriaId": "6AE34CB3-C7F7-4AAD-888E-5057ACBE9BC4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:-:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "E7436086-F0AC-4AB8-B611-7B8E1AE2E4F9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc1:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5310C1D-DA5F-46B5-BA33-F7C3D6A63C2F"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc2:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BCE22F86-00E2-42E0-8343-D3AD818AA943"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mattermost:mattermost_server:9.11.0:rc3:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "641065E7-F36F-42F3-A098-B7131DB0D2F5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://mattermost.com/security-updates",
|
"url": "https://mattermost.com/security-updates",
|
||||||
"source": "responsibledisclosure@mattermost.com"
|
"source": "responsibledisclosure@mattermost.com",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,7 +2,7 @@
|
|||||||
"id": "CVE-2024-7885",
|
"id": "CVE-2024-7885",
|
||||||
"sourceIdentifier": "secalert@redhat.com",
|
"sourceIdentifier": "secalert@redhat.com",
|
||||||
"published": "2024-08-21T14:15:09.500",
|
"published": "2024-08-21T14:15:09.500",
|
||||||
"lastModified": "2024-09-19T20:15:07.410",
|
"lastModified": "2024-10-01T11:15:11.850",
|
||||||
"vulnStatus": "Modified",
|
"vulnStatus": "Modified",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
@ -152,6 +152,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2024:6883",
|
"url": "https://access.redhat.com/errata/RHSA-2024:6883",
|
||||||
"source": "secalert@redhat.com"
|
"source": "secalert@redhat.com"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:7441",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2024:7442",
|
||||||
|
"source": "secalert@redhat.com"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"url": "https://access.redhat.com/security/cve/CVE-2024-7885",
|
"url": "https://access.redhat.com/security/cve/CVE-2024-7885",
|
||||||
"source": "secalert@redhat.com",
|
"source": "secalert@redhat.com",
|
||||||
|
68
CVE-2024/CVE-2024-90xx/CVE-2024-9060.json
Normal file
68
CVE-2024/CVE-2024-90xx/CVE-2024-9060.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9060",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-10-01T10:15:03.983",
|
||||||
|
"lastModified": "2024-10-01T10:15:03.983",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The AVIF & SVG Uploader plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in version 1.1.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El complemento AVIF & SVG Uploader para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de cargas de archivos SVG en la versi\u00f3n 1.1.0 debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor o superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG. "
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3159481/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/avif-support/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a09113d3-8be0-45fa-b1d7-4eb6ebb1780e?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
68
CVE-2024/CVE-2024-91xx/CVE-2024-9118.json
Normal file
68
CVE-2024/CVE-2024-91xx/CVE-2024-9118.json
Normal file
@ -0,0 +1,68 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-9118",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-10-01T10:15:04.230",
|
||||||
|
"lastModified": "2024-10-01T10:15:04.230",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"cveTags": [],
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The QS Dark Mode Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El complemento QS Dark Mode Plugin para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de cargas de archivos SVG en todas las versiones hasta la 2.9 incluida, debido a una desinfecci\u00f3n de entrada y un escape de salida insuficientes. Esto permite que atacantes autenticados, con acceso de nivel de autor y superior, inyecten secuencias de comandos web arbitrarias en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda al archivo SVG."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "CHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 6.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.1,
|
||||||
|
"impactScore": 2.7
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset/3159458/",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://wordpress.org/plugins/qs-dark-mode/#developers",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/61fce18a-44ec-442f-879e-f4ceab93d972?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -9,6 +9,10 @@
|
|||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "The WordPress & WooCommerce Affiliate Program plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 8.4.1. This is due to the rtwwwap_login_request_callback() function not properly validating a user's identity prior to authenticating them to the site. This makes it possible for unauthenticated attackers to log in as any user, including administrators, granted they have access to the administrator's email."
|
"value": "The WordPress & WooCommerce Affiliate Program plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 8.4.1. This is due to the rtwwwap_login_request_callback() function not properly validating a user's identity prior to authenticating them to the site. This makes it possible for unauthenticated attackers to log in as any user, including administrators, granted they have access to the administrator's email."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "El complemento WordPress & WooCommerce Affiliate Program para WordPress es vulnerable a la omisi\u00f3n de autenticaci\u00f3n en todas las versiones hasta la 8.4.1 incluida. Esto se debe a que la funci\u00f3n rtwwwap_login_request_callback() no valida correctamente la identidad de un usuario antes de autenticarlo en el sitio. Esto hace posible que atacantes no autenticados inicien sesi\u00f3n como cualquier usuario, incluidos los administradores, siempre que tengan acceso al correo electr\u00f3nico del administrador."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9295",
|
"id": "CVE-2024-9295",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-28T07:15:04.123",
|
"published": "2024-09-28T07:15:04.123",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-01T11:36:27.763",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -109,6 +129,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,26 +150,59 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/para-paradise/webray.com.cn/blob/main/Advocate%20office%20management%20system/Advocate%20office%20management%20system%20login.php%20time-based%20SQL%20Injection%20Vulnerability.md",
|
"url": "https://github.com/para-paradise/webray.com.cn/blob/main/Advocate%20office%20management%20system/Advocate%20office%20management%20system%20login.php%20time-based%20SQL%20Injection%20Vulnerability.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278789",
|
"url": "https://vuldb.com/?ctiid.278789",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278789",
|
"url": "https://vuldb.com/?id.278789",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.412450",
|
"url": "https://vuldb.com/?submit.412450",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.sourcecodester.com/",
|
"url": "https://www.sourcecodester.com/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9296",
|
"id": "CVE-2024-9296",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-28T09:15:02.600",
|
"published": "2024-09-28T09:15:02.600",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-01T11:36:57.270",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,26 +140,60 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/para-paradise/webray.com.cn/blob/main/Advocate%20office%20management%20system/Advocate%20office%20management%20system%20forgot_pass.php%20time-based%20SQL%20Injection%20Vulnerability.md",
|
"url": "https://github.com/para-paradise/webray.com.cn/blob/main/Advocate%20office%20management%20system/Advocate%20office%20management%20system%20forgot_pass.php%20time-based%20SQL%20Injection%20Vulnerability.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278790",
|
"url": "https://vuldb.com/?ctiid.278790",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278790",
|
"url": "https://vuldb.com/?id.278790",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.412461",
|
"url": "https://vuldb.com/?submit.412461",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.sourcecodester.com/",
|
"url": "https://www.sourcecodester.com/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-9328",
|
"id": "CVE-2024-9328",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-09-29T23:15:13.067",
|
"published": "2024-09-29T23:15:13.067",
|
||||||
"lastModified": "2024-09-30T12:45:57.823",
|
"lastModified": "2024-10-01T11:34:57.773",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cveTags": [],
|
"cveTags": [],
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
@ -61,6 +61,26 @@
|
|||||||
}
|
}
|
||||||
],
|
],
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -120,26 +140,59 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:mayurik:advocate_office_management_system:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D969EB85-DD8C-48DD-9D1F-58755EB5343A"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Advocate%20office%20management%20system%20-%20edit_client.php%20sql%20injection%20vulnerability.md",
|
"url": "https://github.com/Peanut886/Vulnerability/blob/main/webray.com.cn/2024/Advocate%20office%20management%20system%20-%20edit_client.php%20sql%20injection%20vulnerability.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.278837",
|
"url": "https://vuldb.com/?ctiid.278837",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.278837",
|
"url": "https://vuldb.com/?id.278837",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.415695",
|
"url": "https://vuldb.com/?submit.415695",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://www.sourcecodester.com/",
|
"url": "https://www.sourcecodester.com/",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Product"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
46
README.md
46
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-10-01T10:00:16.923213+00:00
|
2024-10-01T12:00:18.768328+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-10-01T09:15:09.320000+00:00
|
2024-10-01T11:36:57.270000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,44 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
264224
|
264227
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `36`
|
Recently added CVEs: `3`
|
||||||
|
|
||||||
- [CVE-2024-8720](CVE-2024/CVE-2024-87xx/CVE-2024-8720.json) (`2024-10-01T08:15:04.237`)
|
- [CVE-2023-3441](CVE-2023/CVE-2023-34xx/CVE-2023-3441.json) (`2024-10-01T10:15:02.997`)
|
||||||
- [CVE-2024-8727](CVE-2024/CVE-2024-87xx/CVE-2024-8727.json) (`2024-10-01T08:15:04.433`)
|
- [CVE-2024-9060](CVE-2024/CVE-2024-90xx/CVE-2024-9060.json) (`2024-10-01T10:15:03.983`)
|
||||||
- [CVE-2024-8728](CVE-2024/CVE-2024-87xx/CVE-2024-8728.json) (`2024-10-01T08:15:04.637`)
|
- [CVE-2024-9118](CVE-2024/CVE-2024-91xx/CVE-2024-9118.json) (`2024-10-01T10:15:04.230`)
|
||||||
- [CVE-2024-8786](CVE-2024/CVE-2024-87xx/CVE-2024-8786.json) (`2024-10-01T09:15:04.300`)
|
|
||||||
- [CVE-2024-8793](CVE-2024/CVE-2024-87xx/CVE-2024-8793.json) (`2024-10-01T09:15:04.770`)
|
|
||||||
- [CVE-2024-8799](CVE-2024/CVE-2024-87xx/CVE-2024-8799.json) (`2024-10-01T09:15:05.220`)
|
|
||||||
- [CVE-2024-8989](CVE-2024/CVE-2024-89xx/CVE-2024-8989.json) (`2024-10-01T08:15:04.840`)
|
|
||||||
- [CVE-2024-8990](CVE-2024/CVE-2024-89xx/CVE-2024-8990.json) (`2024-10-01T08:15:05.060`)
|
|
||||||
- [CVE-2024-9018](CVE-2024/CVE-2024-90xx/CVE-2024-9018.json) (`2024-10-01T09:15:05.610`)
|
|
||||||
- [CVE-2024-9106](CVE-2024/CVE-2024-91xx/CVE-2024-9106.json) (`2024-10-01T08:15:05.267`)
|
|
||||||
- [CVE-2024-9108](CVE-2024/CVE-2024-91xx/CVE-2024-9108.json) (`2024-10-01T08:15:05.480`)
|
|
||||||
- [CVE-2024-9119](CVE-2024/CVE-2024-91xx/CVE-2024-9119.json) (`2024-10-01T08:15:05.690`)
|
|
||||||
- [CVE-2024-9145](CVE-2024/CVE-2024-91xx/CVE-2024-9145.json) (`2024-10-01T08:15:05.913`)
|
|
||||||
- [CVE-2024-9209](CVE-2024/CVE-2024-92xx/CVE-2024-9209.json) (`2024-10-01T09:15:06.110`)
|
|
||||||
- [CVE-2024-9220](CVE-2024/CVE-2024-92xx/CVE-2024-9220.json) (`2024-10-01T09:15:06.613`)
|
|
||||||
- [CVE-2024-9224](CVE-2024/CVE-2024-92xx/CVE-2024-9224.json) (`2024-10-01T09:15:07.190`)
|
|
||||||
- [CVE-2024-9228](CVE-2024/CVE-2024-92xx/CVE-2024-9228.json) (`2024-10-01T09:15:07.750`)
|
|
||||||
- [CVE-2024-9241](CVE-2024/CVE-2024-92xx/CVE-2024-9241.json) (`2024-10-01T09:15:08.287`)
|
|
||||||
- [CVE-2024-9265](CVE-2024/CVE-2024-92xx/CVE-2024-9265.json) (`2024-10-01T09:15:08.810`)
|
|
||||||
- [CVE-2024-9267](CVE-2024/CVE-2024-92xx/CVE-2024-9267.json) (`2024-10-01T08:15:06.103`)
|
|
||||||
- [CVE-2024-9269](CVE-2024/CVE-2024-92xx/CVE-2024-9269.json) (`2024-10-01T08:15:06.313`)
|
|
||||||
- [CVE-2024-9272](CVE-2024/CVE-2024-92xx/CVE-2024-9272.json) (`2024-10-01T08:15:06.510`)
|
|
||||||
- [CVE-2024-9274](CVE-2024/CVE-2024-92xx/CVE-2024-9274.json) (`2024-10-01T08:15:06.723`)
|
|
||||||
- [CVE-2024-9289](CVE-2024/CVE-2024-92xx/CVE-2024-9289.json) (`2024-10-01T09:15:09.320`)
|
|
||||||
- [CVE-2024-9304](CVE-2024/CVE-2024-93xx/CVE-2024-9304.json) (`2024-10-01T08:15:06.943`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `0`
|
Recently modified CVEs: `8`
|
||||||
|
|
||||||
|
- [CVE-2023-3196](CVE-2023/CVE-2023-31xx/CVE-2023-3196.json) (`2024-10-01T11:15:11.440`)
|
||||||
|
- [CVE-2023-4564](CVE-2023/CVE-2023-45xx/CVE-2023-4564.json) (`2024-10-01T11:15:11.710`)
|
||||||
|
- [CVE-2024-42406](CVE-2024/CVE-2024-424xx/CVE-2024-42406.json) (`2024-10-01T11:15:48.450`)
|
||||||
|
- [CVE-2024-7885](CVE-2024/CVE-2024-78xx/CVE-2024-7885.json) (`2024-10-01T11:15:11.850`)
|
||||||
|
- [CVE-2024-9289](CVE-2024/CVE-2024-92xx/CVE-2024-9289.json) (`2024-10-01T09:15:09.320`)
|
||||||
|
- [CVE-2024-9295](CVE-2024/CVE-2024-92xx/CVE-2024-9295.json) (`2024-10-01T11:36:27.763`)
|
||||||
|
- [CVE-2024-9296](CVE-2024/CVE-2024-92xx/CVE-2024-9296.json) (`2024-10-01T11:36:57.270`)
|
||||||
|
- [CVE-2024-9328](CVE-2024/CVE-2024-93xx/CVE-2024-9328.json) (`2024-10-01T11:34:57.773`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
89
_state.csv
89
_state.csv
@ -224023,7 +224023,7 @@ CVE-2023-31944,0,0,ceedbb8f58266195e39c9e4712830eafa90eb6fad387d871df45d23281b98
|
|||||||
CVE-2023-31945,0,0,7d0f22400abd7c6631ec64f2a0df0ad491c6e9108359c5c9ab0394099eba3af2,2023-08-18T19:53:19
|
CVE-2023-31945,0,0,7d0f22400abd7c6631ec64f2a0df0ad491c6e9108359c5c9ab0394099eba3af2,2023-08-18T19:53:19
|
||||||
CVE-2023-31946,0,0,00688df92deb8f0c71cb6d12ad4928c9175b14a756f558de1e1ca3177ab2eae8,2023-08-18T19:52:31.287000
|
CVE-2023-31946,0,0,00688df92deb8f0c71cb6d12ad4928c9175b14a756f558de1e1ca3177ab2eae8,2023-08-18T19:52:31.287000
|
||||||
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
|
CVE-2023-3195,0,0,b5f0371222c2b6e324955b494c3ad1cde0f021193697463fc3b9f35e55994836,2023-11-07T04:18:11.190000
|
||||||
CVE-2023-3196,0,0,eac5a11bf14eb94690a1580373c6cc7d251c33e2e43907a60bb0ff28dccf3337,2023-10-05T00:56:33.370000
|
CVE-2023-3196,0,1,bdb7e723241ce2f18b578fe0701e60acf2d0c8af16da2b57e9a63911e9a86150,2024-10-01T11:15:11.440000
|
||||||
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
|
CVE-2023-3197,0,0,654394d2e6522bf5a5252a192217ce8ef39e61912820e0abeb797be8a4cf3a27,2023-11-07T04:18:11.597000
|
||||||
CVE-2023-31972,0,0,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
|
CVE-2023-31972,0,0,df0a4e331c01858b958ccdc499fd27070c3a7532694b261bcea1d3c91eb4b4fe,2024-08-02T15:16:16.693000
|
||||||
CVE-2023-31973,0,0,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
|
CVE-2023-31973,0,0,0a462035a459315e8379d0220f34b575fb0eca5d9a3f49e3cf0823b90bf5c61d,2024-08-02T15:16:16.797000
|
||||||
@ -226138,6 +226138,7 @@ CVE-2023-3440,0,0,1a877daf33bd818231d6f0cca9c8daf650f4c0a8ec65c438ad4d51de078b7f
|
|||||||
CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000
|
CVE-2023-34407,0,0,7b48fbcd24c42b1937e0204865ab3962e1fb506b1880e809796e0d99f7281c77,2023-06-09T19:39:30.837000
|
||||||
CVE-2023-34408,0,0,ab497b161f13721cbe002bc9c7bb5e3a76bb520b8b62425c891362cd30bd6b57,2023-06-09T18:44:52.567000
|
CVE-2023-34408,0,0,ab497b161f13721cbe002bc9c7bb5e3a76bb520b8b62425c891362cd30bd6b57,2023-06-09T18:44:52.567000
|
||||||
CVE-2023-34409,0,0,5649b1bf2b1bfc56a4f0163114eb23ef642d064c1b3e78335d05d9255d9b7387,2023-06-16T15:35:28.123000
|
CVE-2023-34409,0,0,5649b1bf2b1bfc56a4f0163114eb23ef642d064c1b3e78335d05d9255d9b7387,2023-06-16T15:35:28.123000
|
||||||
|
CVE-2023-3441,1,1,b645ff16e2f8a0c0ec7392217cb98be2c44103fedb485d7d94ee03e185b94d47,2024-10-01T10:15:02.997000
|
||||||
CVE-2023-34410,0,0,89e2ec5297b1990024a1d9dbd597e5ac01bf1ef00c10394c557c176ff44f33d9,2023-11-07T04:15:35.107000
|
CVE-2023-34410,0,0,89e2ec5297b1990024a1d9dbd597e5ac01bf1ef00c10394c557c176ff44f33d9,2023-11-07T04:15:35.107000
|
||||||
CVE-2023-34411,0,0,2c4af033a9de7244d37d41263d9aac5a70dfc95e6d2f499a459d10f1572af796,2023-06-13T13:15:09.173000
|
CVE-2023-34411,0,0,2c4af033a9de7244d37d41263d9aac5a70dfc95e6d2f499a459d10f1572af796,2023-06-13T13:15:09.173000
|
||||||
CVE-2023-34412,0,0,cc22dabf692ceefeb101b59fb57f747d23d540ea53da120e06fe8d1563c5eebd,2024-02-29T01:39:49.957000
|
CVE-2023-34412,0,0,cc22dabf692ceefeb101b59fb57f747d23d540ea53da120e06fe8d1563c5eebd,2024-02-29T01:39:49.957000
|
||||||
@ -234160,7 +234161,7 @@ CVE-2023-45635,0,0,d77859310e99e7b0b313a56d4678fd0ac4c37f2bc377abc6dbf7362378a2c
|
|||||||
CVE-2023-45637,0,0,c2102573a58b7f61128f6708ee3dce28b4eda5296a931ce506187a6d5a8de002,2023-10-27T21:56:43.497000
|
CVE-2023-45637,0,0,c2102573a58b7f61128f6708ee3dce28b4eda5296a931ce506187a6d5a8de002,2023-10-27T21:56:43.497000
|
||||||
CVE-2023-45638,0,0,6df0e645e66ef324c17833ab8b07fa38ea477fc98fc12ef701def438c3cf757b,2023-10-18T22:46:07.233000
|
CVE-2023-45638,0,0,6df0e645e66ef324c17833ab8b07fa38ea477fc98fc12ef701def438c3cf757b,2023-10-18T22:46:07.233000
|
||||||
CVE-2023-45639,0,0,09a43d88ae7f3eb21f87388095cc506b7cf82cea9c4eaa2c8bdec0bbf15f54ba,2023-10-19T17:44:02.860000
|
CVE-2023-45639,0,0,09a43d88ae7f3eb21f87388095cc506b7cf82cea9c4eaa2c8bdec0bbf15f54ba,2023-10-19T17:44:02.860000
|
||||||
CVE-2023-4564,0,0,68e60e08b8a8a19ebdfd80a1a4440eb5b5a6864ef0b24d8c3e81a9de746adad4,2023-10-05T00:56:16.347000
|
CVE-2023-4564,0,1,b127f10b71c0cf46376e4cce21da60250007071625a35d82d3184bcd3210d33f,2024-10-01T11:15:11.710000
|
||||||
CVE-2023-45640,0,0,6bf3f98302880e07e863237068f3348202a18ebfe439f2d6882c6e9553a84f19,2023-11-01T16:19:20.753000
|
CVE-2023-45640,0,0,6bf3f98302880e07e863237068f3348202a18ebfe439f2d6882c6e9553a84f19,2023-11-01T16:19:20.753000
|
||||||
CVE-2023-45641,0,0,6adff5e3699983b9eacf89f0f7a340ba3721c212f78c4da7c13fa3a0174d2fb4,2023-10-19T18:19:25.680000
|
CVE-2023-45641,0,0,6adff5e3699983b9eacf89f0f7a340ba3721c212f78c4da7c13fa3a0174d2fb4,2023-10-19T18:19:25.680000
|
||||||
CVE-2023-45642,0,0,ac1742b6c5c96baf0e87c66e370b2b9ecbf2f7f1e99e7a9d808246155f9331cf,2023-10-19T18:56:54.393000
|
CVE-2023-45642,0,0,ac1742b6c5c96baf0e87c66e370b2b9ecbf2f7f1e99e7a9d808246155f9331cf,2023-10-19T18:56:54.393000
|
||||||
@ -258590,7 +258591,7 @@ CVE-2024-42399,0,0,b2d8d291d138c04491424e6796bb04940f5bfb5f03fc0a00b681faa84689b
|
|||||||
CVE-2024-4240,0,0,c278b752586c1bf53091999087140c7ddb924945ab9e2c19f82d090171b2b4e6,2024-06-04T19:20:33.263000
|
CVE-2024-4240,0,0,c278b752586c1bf53091999087140c7ddb924945ab9e2c19f82d090171b2b4e6,2024-06-04T19:20:33.263000
|
||||||
CVE-2024-42400,0,0,bada445f5210525c2b124a846736c128f6bdefeabff1b80f8c8c07a166ac65a5,2024-08-23T15:06:00
|
CVE-2024-42400,0,0,bada445f5210525c2b124a846736c128f6bdefeabff1b80f8c8c07a166ac65a5,2024-08-23T15:06:00
|
||||||
CVE-2024-42404,0,0,258bbe9a8fc30a08f303346ac087df8a3b0eda2e13e09e67b46abeb3b548974a,2024-09-20T12:30:51.220000
|
CVE-2024-42404,0,0,258bbe9a8fc30a08f303346ac087df8a3b0eda2e13e09e67b46abeb3b548974a,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-42406,0,0,beb9df42952f608150607105a437f6e625ece4a66c83f3450e06050178804c64,2024-09-26T13:32:02.803000
|
CVE-2024-42406,0,1,e90d9dcd097bb16d679ffd30ffcb27f45aae84621913c19f8cb847809bb0ebf5,2024-10-01T11:15:48.450000
|
||||||
CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf808,2024-08-29T14:22:45.603000
|
CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf808,2024-08-29T14:22:45.603000
|
||||||
CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000
|
CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000
|
||||||
CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000
|
CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000
|
||||||
@ -263080,9 +263081,9 @@ CVE-2024-7423,0,0,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c4
|
|||||||
CVE-2024-7426,0,0,6a71007700c4116b380e5f6e6a7f1695f7459185616f96253328245521427764,2024-09-30T14:17:51.317000
|
CVE-2024-7426,0,0,6a71007700c4116b380e5f6e6a7f1695f7459185616f96253328245521427764,2024-09-30T14:17:51.317000
|
||||||
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
||||||
CVE-2024-7432,1,1,e8c6980a5de949268c22b41f4a294a2122522b07700201e933a89167a22f2bf2,2024-10-01T08:15:02.453000
|
CVE-2024-7432,0,0,e8c6980a5de949268c22b41f4a294a2122522b07700201e933a89167a22f2bf2,2024-10-01T08:15:02.453000
|
||||||
CVE-2024-7433,1,1,1f36438e32a329d426ce3b1a344fd708160f730e4dd49f098610bf45f4b8ee41,2024-10-01T08:15:02.727000
|
CVE-2024-7433,0,0,1f36438e32a329d426ce3b1a344fd708160f730e4dd49f098610bf45f4b8ee41,2024-10-01T08:15:02.727000
|
||||||
CVE-2024-7434,1,1,637194103f3b7db513b02082bb024dbbfefe9f606ab31523040243a3a42a17b6,2024-10-01T08:15:02.943000
|
CVE-2024-7434,0,0,637194103f3b7db513b02082bb024dbbfefe9f606ab31523040243a3a42a17b6,2024-10-01T08:15:02.943000
|
||||||
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
|
||||||
CVE-2024-7436,0,0,77bc4c95d4063144d84cdea1af238ebd00099087f7001defb370c91c51096e64,2024-09-11T14:41:56.753000
|
CVE-2024-7436,0,0,77bc4c95d4063144d84cdea1af238ebd00099087f7001defb370c91c51096e64,2024-09-11T14:41:56.753000
|
||||||
CVE-2024-7437,0,0,246b693ce6552391d868b958ff9b746dcace18b15d81fb9e08c275fb53819b64,2024-09-11T14:39:10.557000
|
CVE-2024-7437,0,0,246b693ce6552391d868b958ff9b746dcace18b15d81fb9e08c275fb53819b64,2024-09-11T14:39:10.557000
|
||||||
@ -263425,13 +263426,13 @@ CVE-2024-7864,0,0,8cb55f9c6813f7ebb3e411de07404fd2812a548c1112fcc9ece6be38f8f1e9
|
|||||||
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
|
||||||
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
|
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
|
||||||
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
|
CVE-2024-7868,0,0,c4ea1bb97a13baa8d231995b3d29c0db15f328b428d9b25a1a7a0b4c8b9c1d1a,2024-09-11T12:40:01.817000
|
||||||
CVE-2024-7869,1,1,45609c63caff2a26adcc7ef2195d5ac5e058ebc9157c26bc66abdd8f75364a4a,2024-10-01T08:15:03.167000
|
CVE-2024-7869,0,0,45609c63caff2a26adcc7ef2195d5ac5e058ebc9157c26bc66abdd8f75364a4a,2024-10-01T08:15:03.167000
|
||||||
CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000
|
CVE-2024-7870,0,0,4141f264a23149fdea486ca620816f1c3f41138cabf6c23297e955fee3254fb2,2024-09-04T13:05:36.067000
|
||||||
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
|
CVE-2024-7871,0,0,d47ede6ca23d1578a9b705a8257da890832c1e69392e6414a190c6fb054ce14f,2024-09-04T17:34:14.630000
|
||||||
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
|
CVE-2024-7873,0,0,206d8282726d748a6a41b367b674a966213f9d6e3053dc261b740ef29ffe8ab7,2024-09-20T12:30:51.220000
|
||||||
CVE-2024-7878,0,0,139e3daa6f4fd230b34cc8d339a87a35cd26f13df528a2d86f4bf5e471de4cb8,2024-09-26T13:32:02.803000
|
CVE-2024-7878,0,0,139e3daa6f4fd230b34cc8d339a87a35cd26f13df528a2d86f4bf5e471de4cb8,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
|
CVE-2024-7884,0,0,785c516d1dabe55fa31f7695706ba6a05f994a8f8d63c46081a0777ad4e173ab,2024-09-12T20:47:13.387000
|
||||||
CVE-2024-7885,0,0,b180edc3f841635966345269d0abc3580da7735701efbdcde3f656f6bc9ddf46,2024-09-19T20:15:07.410000
|
CVE-2024-7885,0,1,00a94d4ae6360fffd4cee9a0730f977e7daf66b2923a263383684377db4f8a54,2024-10-01T11:15:11.850000
|
||||||
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
|
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
|
||||||
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
|
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
|
||||||
CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d17e,2024-09-27T13:45:33.030000
|
CVE-2024-7888,0,0,57ff3b28678f008c2bdd72bf81b6e5b1bbb449b0748e8292d87b9d1342b8d17e,2024-09-27T13:45:33.030000
|
||||||
@ -263700,7 +263701,7 @@ CVE-2024-8281,0,0,6e64aec5696815efe009b246052ca974dfd6e9415a9b5d9826067281cc5ba1
|
|||||||
CVE-2024-8283,0,0,63c897f82dabc8d84136a694d903018ce23d93f10e485ba2d6b5e962b5c03172,2024-09-30T12:45:57.823000
|
CVE-2024-8283,0,0,63c897f82dabc8d84136a694d903018ce23d93f10e485ba2d6b5e962b5c03172,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8285,0,0,b03f6a28365b23ccdd28cfaabc1a4440173ac6451ac16c91954a645332d3ac9d,2024-09-25T18:48:21.620000
|
CVE-2024-8285,0,0,b03f6a28365b23ccdd28cfaabc1a4440173ac6451ac16c91954a645332d3ac9d,2024-09-25T18:48:21.620000
|
||||||
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
CVE-2024-8287,0,0,a69e7cb2d3c0316abfeaff67da311f8b23d877ec163f8b4d2f35a96004b37bbb,2024-09-24T15:52:38.047000
|
||||||
CVE-2024-8288,1,1,6cb904cd7e1f4abc1a8bdb293706226bea2d11c5ae05634444833f3b0c873d05,2024-10-01T09:15:02.850000
|
CVE-2024-8288,0,0,6cb904cd7e1f4abc1a8bdb293706226bea2d11c5ae05634444833f3b0c873d05,2024-10-01T09:15:02.850000
|
||||||
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
CVE-2024-8289,0,0,900bfbd861154484ed59254bdbec992d28a9742381ab830cf631e50b7fa985ab,2024-09-05T17:41:58.350000
|
||||||
CVE-2024-8290,0,0,63d92c77191032f40cbea4b8210ec288fe5f42eda168ed122e114c38be3ba3ea,2024-09-26T13:32:02.803000
|
CVE-2024-8290,0,0,63d92c77191032f40cbea4b8210ec288fe5f42eda168ed122e114c38be3ba3ea,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8291,0,0,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000
|
CVE-2024-8291,0,0,bef998780f6620f6853e2fbe1c217978f29dbad19bd579536275bf3c982f8c1b,2024-09-30T15:59:11.073000
|
||||||
@ -263724,7 +263725,7 @@ CVE-2024-8319,0,0,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e2
|
|||||||
CVE-2024-8320,0,0,67cff6908a40f6de0a5d55f45cee63784fe7b54f56159b5877dcd792142b0c2f,2024-09-12T21:51:58.960000
|
CVE-2024-8320,0,0,67cff6908a40f6de0a5d55f45cee63784fe7b54f56159b5877dcd792142b0c2f,2024-09-12T21:51:58.960000
|
||||||
CVE-2024-8321,0,0,595129502821252825346a9a34e636ff1fd5806e1274bb50a0e529e9f41ab2d6,2024-09-12T21:53:22.677000
|
CVE-2024-8321,0,0,595129502821252825346a9a34e636ff1fd5806e1274bb50a0e529e9f41ab2d6,2024-09-12T21:53:22.677000
|
||||||
CVE-2024-8322,0,0,b55b95a67ef7974aa4139f663f04b216243350777f41a8ecf84d71c9fac2a097,2024-09-12T21:56:43.673000
|
CVE-2024-8322,0,0,b55b95a67ef7974aa4139f663f04b216243350777f41a8ecf84d71c9fac2a097,2024-09-12T21:56:43.673000
|
||||||
CVE-2024-8324,1,1,4fd8e5a587aad0782d1e2a2d777adbc10231fd0a1a8d2218f6d298b7dd04f412,2024-10-01T09:15:03.293000
|
CVE-2024-8324,0,0,4fd8e5a587aad0782d1e2a2d777adbc10231fd0a1a8d2218f6d298b7dd04f412,2024-10-01T09:15:03.293000
|
||||||
CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000
|
CVE-2024-8325,0,0,6acbe28b7e23bada826026212a2fb1b0115adaa2c5e690e584f377990b0f6742,2024-09-04T13:05:36.067000
|
||||||
CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000
|
CVE-2024-8327,0,0,6596679653e59e232d9a636653bb7ef76ebcd0b7674f3704360634000a96dff3,2024-09-04T17:11:23.533000
|
||||||
CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000
|
CVE-2024-8328,0,0,108819f537a57d4b33892521031f4d00462659f72abf40066992dd6f06ea1545,2024-09-04T17:11:19.827000
|
||||||
@ -263798,7 +263799,7 @@ CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8f
|
|||||||
CVE-2024-8421,0,0,baa012ceabfe4a98c027974c6cb50310b5e1c6dd28d23e9e37c50e0d90a41b43,2024-10-01T06:15:02.357000
|
CVE-2024-8421,0,0,baa012ceabfe4a98c027974c6cb50310b5e1c6dd28d23e9e37c50e0d90a41b43,2024-10-01T06:15:02.357000
|
||||||
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
||||||
CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
|
CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
|
||||||
CVE-2024-8430,1,1,de3b67a4916feceb0eaac5d01380b94825ca04564095cedc02abe04981e18fc5,2024-10-01T09:15:03.790000
|
CVE-2024-8430,0,0,de3b67a4916feceb0eaac5d01380b94825ca04564095cedc02abe04981e18fc5,2024-10-01T09:15:03.790000
|
||||||
CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000
|
CVE-2024-8432,0,0,8868d9b36bd238df6f75f7287d6bafac4ff3b898eed233d7b4ed5ce985d677d0,2024-09-27T12:58:58.433000
|
||||||
CVE-2024-8434,0,0,a7dd938925c560d2c4358a00a748e9c070db95d94d7906c441d33bc026b679c8,2024-09-26T13:32:02.803000
|
CVE-2024-8434,0,0,a7dd938925c560d2c4358a00a748e9c070db95d94d7906c441d33bc026b679c8,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000
|
CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000
|
||||||
@ -263862,7 +263863,7 @@ CVE-2024-8543,0,0,1827ebc325d7546f1e75a8e16ffad13bc42c9eac828d9fdcb95bbdde0c532b
|
|||||||
CVE-2024-8544,0,0,029a23631e96ee15c1045dd3fa22aca85d39405998de7d891aefcd30e632fd70,2024-09-27T12:57:21.617000
|
CVE-2024-8544,0,0,029a23631e96ee15c1045dd3fa22aca85d39405998de7d891aefcd30e632fd70,2024-09-27T12:57:21.617000
|
||||||
CVE-2024-8546,0,0,21c437f0d9de25e8960a2d9fbc9927a015111c992509c4b53747f59b9615f4f7,2024-09-26T13:32:02.803000
|
CVE-2024-8546,0,0,21c437f0d9de25e8960a2d9fbc9927a015111c992509c4b53747f59b9615f4f7,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8547,0,0,29fe82b8c0ab38b765e0be3ae3ce18e6ec7de58c1b556459781d617a88c52c89,2024-09-30T12:45:57.823000
|
CVE-2024-8547,0,0,29fe82b8c0ab38b765e0be3ae3ce18e6ec7de58c1b556459781d617a88c52c89,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8548,1,1,cca495c452a8db9d34b67e92dde5b83e8275bbf017fdb41e2dc638aa49309d62,2024-10-01T08:15:03.400000
|
CVE-2024-8548,0,0,cca495c452a8db9d34b67e92dde5b83e8275bbf017fdb41e2dc638aa49309d62,2024-10-01T08:15:03.400000
|
||||||
CVE-2024-8549,0,0,26824bba4a7be5d3e1980cceb3f14676382c512f326742b207079a7edab4cb14,2024-09-26T13:32:02.803000
|
CVE-2024-8549,0,0,26824bba4a7be5d3e1980cceb3f14676382c512f326742b207079a7edab4cb14,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8552,0,0,6594d79506dd28071c715cfa6c7597507b339576bdff1f377ea688092ea69413,2024-09-26T13:32:02.803000
|
CVE-2024-8552,0,0,6594d79506dd28071c715cfa6c7597507b339576bdff1f377ea688092ea69413,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
|
CVE-2024-8554,0,0,46c32adbe15332664cfc930fe8c32bff96db8190902ab789492b593fa03348f1,2024-09-10T13:52:23.250000
|
||||||
@ -263913,7 +263914,7 @@ CVE-2024-8624,0,0,1732629a73b0f7a73256425937c92b86f35ca441eabdeb398d592189eec066
|
|||||||
CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000
|
CVE-2024-8628,0,0,eae51dc9330e4c3449bbbf5b2aafba06ad0db1b999ee8c88380618befb3102be,2024-09-26T16:42:16.700000
|
||||||
CVE-2024-8630,0,0,171e223312e05c108be17689ae4f899562cfc4dd591123d96527e97a9f5e9c7e,2024-09-30T12:45:57.823000
|
CVE-2024-8630,0,0,171e223312e05c108be17689ae4f899562cfc4dd591123d96527e97a9f5e9c7e,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000
|
CVE-2024-8631,0,0,ec0f3e499204fe8b3096f23de4c15b4f57ab537964111dc6b7313fbad5d35ea5,2024-09-14T15:22:31.717000
|
||||||
CVE-2024-8632,1,1,f172cc8ff5cb9fd95e95849b1f701d969353d04f602f42c70851f5333736bf3d,2024-10-01T08:15:03.610000
|
CVE-2024-8632,0,0,f172cc8ff5cb9fd95e95849b1f701d969353d04f602f42c70851f5333736bf3d,2024-10-01T08:15:03.610000
|
||||||
CVE-2024-8633,0,0,b5b3cb7bf92993a95877e5bb9de5f9fe762b28b46c227d23bc70c2891d4703fa,2024-09-26T13:32:02.803000
|
CVE-2024-8633,0,0,b5b3cb7bf92993a95877e5bb9de5f9fe762b28b46c227d23bc70c2891d4703fa,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8635,0,0,7a33169aa1c56166fecdf7f4d906662353a5e22f1362c34800f026c91df08470,2024-09-14T15:24:45.657000
|
CVE-2024-8635,0,0,7a33169aa1c56166fecdf7f4d906662353a5e22f1362c34800f026c91df08470,2024-09-14T15:24:45.657000
|
||||||
CVE-2024-8636,0,0,0c59a94a620a4c5a9ca1b46d0e9c59ab3787ae337f0eaa0364c7e33937f31aa2,2024-09-13T14:35:08.313000
|
CVE-2024-8636,0,0,0c59a94a620a4c5a9ca1b46d0e9c59ab3787ae337f0eaa0364c7e33937f31aa2,2024-09-13T14:35:08.313000
|
||||||
@ -263944,7 +263945,7 @@ CVE-2024-8665,0,0,f6c99a5ec710565eecc74e7ed4fc9df52dc9e331e2cca577b8f47d511b3aa8
|
|||||||
CVE-2024-8668,0,0,c353986416e0a4c46c78ecf60b727782bfce62870f6e122356299be7e7438e9c,2024-09-26T13:32:02.803000
|
CVE-2024-8668,0,0,c353986416e0a4c46c78ecf60b727782bfce62870f6e122356299be7e7438e9c,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000
|
CVE-2024-8669,0,0,a540528fa4f0bbb5defe17259c589787942e6df5d18ff3bf79d91bf53c9aac43,2024-09-27T16:08:15.487000
|
||||||
CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
|
CVE-2024-8671,0,0,44eb9fc4ae83bda74c805da6c8f69132f0b0ddef607b7afc290779058022b5c0,2024-09-26T16:38:24.447000
|
||||||
CVE-2024-8675,1,1,4e67a00d00eda6d3913dc1b843cec7abe2f647dde9eaf0f5b9e89fc8ca663b54,2024-10-01T08:15:03.820000
|
CVE-2024-8675,0,0,4e67a00d00eda6d3913dc1b843cec7abe2f647dde9eaf0f5b9e89fc8ca663b54,2024-10-01T08:15:03.820000
|
||||||
CVE-2024-8678,0,0,889d21ef247546a6f2ba4419351284ba9f2f3727a17d89355bbfe7a36fdacaf2,2024-09-26T13:32:02.803000
|
CVE-2024-8678,0,0,889d21ef247546a6f2ba4419351284ba9f2f3727a17d89355bbfe7a36fdacaf2,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
|
CVE-2024-8680,0,0,f92fa58a804f571c1e7bcf32a74c84f918657d6176f24d169d6d6fd1db54ec14,2024-09-27T13:53:47.910000
|
||||||
CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000
|
CVE-2024-8681,0,0,2484646e871f9b5ca6a59ede5b5ef399a66580b77d3877c591e127c40a1ace52,2024-09-30T12:46:20.237000
|
||||||
@ -263973,13 +263974,13 @@ CVE-2024-8713,0,0,77e6eb32497c4838ab6eff0729860dc19e9280431833bec790cbdd0c191045
|
|||||||
CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
|
CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
|
||||||
CVE-2024-8715,0,0,304c326f65febbbc8f7632ccde75c6cb540626ca7b3f92b1e87ea6c962675cd3,2024-09-30T12:45:57.823000
|
CVE-2024-8715,0,0,304c326f65febbbc8f7632ccde75c6cb540626ca7b3f92b1e87ea6c962675cd3,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
||||||
CVE-2024-8718,1,1,52332c777c4318a883c04078e91634a6ef8ae6a5900124887917d48dd5005b5e,2024-10-01T08:15:04.030000
|
CVE-2024-8718,0,0,52332c777c4318a883c04078e91634a6ef8ae6a5900124887917d48dd5005b5e,2024-10-01T08:15:04.030000
|
||||||
CVE-2024-8720,1,1,289b8fb0fc4d8050af052d36e1efbd05b6c287bfb2c648706b6f45f067f38dc4,2024-10-01T08:15:04.237000
|
CVE-2024-8720,0,0,289b8fb0fc4d8050af052d36e1efbd05b6c287bfb2c648706b6f45f067f38dc4,2024-10-01T08:15:04.237000
|
||||||
CVE-2024-8723,0,0,778d0a0398aed78fe986c3e106c93b2232e3d42b0102981078399ce3c143c0f8,2024-09-26T13:32:02.803000
|
CVE-2024-8723,0,0,778d0a0398aed78fe986c3e106c93b2232e3d42b0102981078399ce3c143c0f8,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
|
CVE-2024-8724,0,0,41e3dd453fbe3c0072e7ab470e5d529ac122f059bb60a2be671564b989c49676,2024-09-27T15:56:00.073000
|
||||||
CVE-2024-8725,0,0,e7161ff8e5bddb34d8cb70331e4764a7c296e8dd27bc773fb9d18a06e20edb11,2024-09-26T13:32:02.803000
|
CVE-2024-8725,0,0,e7161ff8e5bddb34d8cb70331e4764a7c296e8dd27bc773fb9d18a06e20edb11,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8727,1,1,dbb2d03b3a0ceaa8f4191f7e51c855a7d6e37cf9570fe18e85d885b4a36917be,2024-10-01T08:15:04.433000
|
CVE-2024-8727,0,0,dbb2d03b3a0ceaa8f4191f7e51c855a7d6e37cf9570fe18e85d885b4a36917be,2024-10-01T08:15:04.433000
|
||||||
CVE-2024-8728,1,1,4c3b895218a9215bbba5cc18fc76f8f771ca28b92ff840e97f9e5836a58a2ef9,2024-10-01T08:15:04.637000
|
CVE-2024-8728,0,0,4c3b895218a9215bbba5cc18fc76f8f771ca28b92ff840e97f9e5836a58a2ef9,2024-10-01T08:15:04.637000
|
||||||
CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
|
CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
|
||||||
CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
|
CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
|
||||||
CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000
|
CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000
|
||||||
@ -264011,15 +264012,15 @@ CVE-2024-8780,0,0,390f3cd9aeaa4212ebd65fe7e603fc1df2783bc2afd801c860ac757dc6f099
|
|||||||
CVE-2024-8782,0,0,ec0da4baac22ae9eceb8ce2507375e0a71b6a51926de3cc40576bcd259fd7175,2024-09-19T01:46:07.003000
|
CVE-2024-8782,0,0,ec0da4baac22ae9eceb8ce2507375e0a71b6a51926de3cc40576bcd259fd7175,2024-09-19T01:46:07.003000
|
||||||
CVE-2024-8783,0,0,b434dfc5f50cf2811a1f5688ac574f745dec48e5af54cf5f568ce8560b0e2702,2024-09-19T01:38:57.033000
|
CVE-2024-8783,0,0,b434dfc5f50cf2811a1f5688ac574f745dec48e5af54cf5f568ce8560b0e2702,2024-09-19T01:38:57.033000
|
||||||
CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c943431f,2024-09-19T01:38:35.177000
|
CVE-2024-8784,0,0,7bc5ed86fd42122481efd27561493828acec6a50cb9d34c0b1c40453c943431f,2024-09-19T01:38:35.177000
|
||||||
CVE-2024-8786,1,1,76e564ac65d5a50b3044629ff82d809b4d486cea166ab2e4fb6f9972a580d321,2024-10-01T09:15:04.300000
|
CVE-2024-8786,0,0,76e564ac65d5a50b3044629ff82d809b4d486cea166ab2e4fb6f9972a580d321,2024-10-01T09:15:04.300000
|
||||||
CVE-2024-8788,0,0,0c1c31433060e0573e6670d95af66fa7676c5096baf38d35fa0fd856e69a1acd,2024-09-30T12:45:57.823000
|
CVE-2024-8788,0,0,0c1c31433060e0573e6670d95af66fa7676c5096baf38d35fa0fd856e69a1acd,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
CVE-2024-8791,0,0,fb5b0ac36efac34bc9b2b46a1f471f8bc629f8b19dafbbe4161ffb4834ecffd5,2024-09-26T16:25:34.120000
|
||||||
CVE-2024-8793,1,1,acf44e3c3be625419fa9a69cf4331a61ce393d1a39a3030b553b223d637c6858,2024-10-01T09:15:04.770000
|
CVE-2024-8793,0,0,acf44e3c3be625419fa9a69cf4331a61ce393d1a39a3030b553b223d637c6858,2024-10-01T09:15:04.770000
|
||||||
CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
CVE-2024-8794,0,0,71d6f226610d884ee512fa4051f8594e0cafa29b4878c9ac672c3de2ccd4c022,2024-09-26T16:23:46.740000
|
||||||
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
CVE-2024-8795,0,0,f7b3fc89482c22947a1a26e63d2f04d7dee1f77ad827021897b332709b04072d,2024-09-26T16:46:55.587000
|
||||||
CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
CVE-2024-8796,0,0,3072a1878c469640ca1580f40189a95dca902784c81c016c261f3bdcec04f58c,2024-09-30T14:10:38.937000
|
||||||
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
CVE-2024-8797,0,0,bc71120ba9c562037001bef5ed49069a2fb96f9263b3c8e2a617e34946a91f4d,2024-09-27T14:02:23.700000
|
||||||
CVE-2024-8799,1,1,00121647efdfbda1953f2b1e9dcd564fbf00607f157bcfec6188d74e35b1233b,2024-10-01T09:15:05.220000
|
CVE-2024-8799,0,0,00121647efdfbda1953f2b1e9dcd564fbf00607f157bcfec6188d74e35b1233b,2024-10-01T09:15:05.220000
|
||||||
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34de7,2024-09-30T14:23:46.140000
|
||||||
CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a19,2024-09-26T13:32:02.803000
|
CVE-2024-8803,0,0,1e21e2187793442a371c4b65c97d90253ace224e18e6d0a30f5421631b4c2a19,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000
|
||||||
@ -264081,8 +264082,8 @@ CVE-2024-8974,0,0,d4bcc9476e440aef15c3a18c780e18e6939f5911111a1f36c9f70c7d14bcd4
|
|||||||
CVE-2024-8975,0,0,6182f1c2aabebf93149118ffbf69a7c7fbdd0fa2fe06938640fbc8c09a95a52c,2024-09-26T17:15:04.283000
|
CVE-2024-8975,0,0,6182f1c2aabebf93149118ffbf69a7c7fbdd0fa2fe06938640fbc8c09a95a52c,2024-09-26T17:15:04.283000
|
||||||
CVE-2024-8981,0,0,a6dff398f54eed438863305f0063a0cfe917abfa14511ee9bceae99f41bf945c,2024-10-01T03:15:02.470000
|
CVE-2024-8981,0,0,a6dff398f54eed438863305f0063a0cfe917abfa14511ee9bceae99f41bf945c,2024-10-01T03:15:02.470000
|
||||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||||
CVE-2024-8989,1,1,6ab2546ec964e99a431fecbc3726785c0f1928620ca5ffdda7abd4a623d7c876,2024-10-01T08:15:04.840000
|
CVE-2024-8989,0,0,6ab2546ec964e99a431fecbc3726785c0f1928620ca5ffdda7abd4a623d7c876,2024-10-01T08:15:04.840000
|
||||||
CVE-2024-8990,1,1,5f3121a9544cb00fa60db849505a5187b12f6013895f285bda1d0b2e597f3595,2024-10-01T08:15:05.060000
|
CVE-2024-8990,0,0,5f3121a9544cb00fa60db849505a5187b12f6013895f285bda1d0b2e597f3595,2024-10-01T08:15:05.060000
|
||||||
CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000
|
CVE-2024-8991,0,0,09885cc5ee50368e772186dae89932abe94e78de6f22233b671ca629cda9542e,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-8996,0,0,1db2f409b274638c0f9c246162c3dd0fbc2dbe210d25860090dd9c3c8a087a10,2024-09-26T17:15:04.373000
|
CVE-2024-8996,0,0,1db2f409b274638c0f9c246162c3dd0fbc2dbe210d25860090dd9c3c8a087a10,2024-09-26T17:15:04.373000
|
||||||
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
CVE-2024-9001,0,0,3414d6649893c69be27afcf1e3dc2327433e2ecaa7ac9013879a0b1b05bf0f03,2024-09-24T16:14:30.190000
|
||||||
@ -264094,7 +264095,7 @@ CVE-2024-9008,0,0,52622a85f30c63eabac86e540eb777bb56ea4ab0b052ff445cc04b0bad1ec8
|
|||||||
CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae864f,2024-09-25T17:46:59.077000
|
CVE-2024-9009,0,0,8ca9aa7668c5d5c77c4f8dc75f965a1fc61562deadeb769eddb6e3d475ae864f,2024-09-25T17:46:59.077000
|
||||||
CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000
|
CVE-2024-9011,0,0,31757df34dd4fee90035c8c1e734eec12ab6ab10926115bc714ff7e9ad5eeaab,2024-09-25T17:48:14.820000
|
||||||
CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000
|
CVE-2024-9014,0,0,a8e29b928e7c02e09a31b50dee33eaa8cea5cb50c9cc022c5089f67468915a88,2024-09-26T13:32:55.343000
|
||||||
CVE-2024-9018,1,1,7e4cc53232e01438a4fee218a1a2899aac8e0271cd2222ff64914c9456965ad6,2024-10-01T09:15:05.610000
|
CVE-2024-9018,0,0,7e4cc53232e01438a4fee218a1a2899aac8e0271cd2222ff64914c9456965ad6,2024-10-01T09:15:05.610000
|
||||||
CVE-2024-9023,0,0,791ecf17c09683ef3ebffb71174cce8e121540e79fef0c6a3bb0a2d8d2ba42c0,2024-09-30T12:45:57.823000
|
CVE-2024-9023,0,0,791ecf17c09683ef3ebffb71174cce8e121540e79fef0c6a3bb0a2d8d2ba42c0,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9024,0,0,a169982dad174bdcc00c2c78e9efcbc44e6a47176e89361fcc86b05c73e5527a,2024-09-26T13:32:02.803000
|
CVE-2024-9024,0,0,a169982dad174bdcc00c2c78e9efcbc44e6a47176e89361fcc86b05c73e5527a,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9025,0,0,4a3763d182986e8a9ef475614c0f7e993d3440f162fb5fd30f9debf5502d2386,2024-09-26T13:32:02.803000
|
CVE-2024-9025,0,0,4a3763d182986e8a9ef475614c0f7e993d3440f162fb5fd30f9debf5502d2386,2024-09-26T13:32:02.803000
|
||||||
@ -264116,6 +264117,7 @@ CVE-2024-9041,0,0,99f9003688843669abe0778fb23af0702d95d6892437f5bbf3a35f1e206f8b
|
|||||||
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
CVE-2024-9043,0,0,585c2a6b7b38dff44f8f31bab3e4cca50893ebff20d4d599fedd4ef31bc82eef,2024-09-25T17:54:05.297000
|
||||||
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
CVE-2024-9048,0,0,f4eeb8fc17937a04134cb85e4ff1d8e798c7887dad672c6adf3a86ffdd0c5d34,2024-09-30T13:00:48.613000
|
||||||
CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000
|
CVE-2024-9049,0,0,82d816109853a6bb7858af705f595879c6e18b2b65b2b9fb172af3dd7d5e2811,2024-09-30T12:46:20.237000
|
||||||
|
CVE-2024-9060,1,1,e35befe0c19e9c59756c7c70c224c449f9b987489f50a3c4c91195a0ebac85a7,2024-10-01T10:15:03.983000
|
||||||
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000
|
||||||
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
|
CVE-2024-9068,0,0,595a98d7de817a377ea8bab7638422f5e22adb9ec7bbec5ed5ab04456ef8d738,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
|
CVE-2024-9069,0,0,288e488da0f8012f61662f009372321cf218ded299a5ebbf98a6261cf2fe518d,2024-09-26T13:32:02.803000
|
||||||
@ -264140,11 +264142,12 @@ CVE-2024-9091,0,0,3bfc998290a11bc8fab6cf9f3d600eed6ee69250246e343c9bb59fcaa6e75f
|
|||||||
CVE-2024-9092,0,0,1c2c646de9ea2ba79bd5c01f3c6adbd97c309ff9880a784404443eb5dc670a7e,2024-09-27T16:23:56.710000
|
CVE-2024-9092,0,0,1c2c646de9ea2ba79bd5c01f3c6adbd97c309ff9880a784404443eb5dc670a7e,2024-09-27T16:23:56.710000
|
||||||
CVE-2024-9093,0,0,9c381a723dcd5a5c3a6becb1e39558bfddcf6d2d39bab32327672c3bb7182479,2024-09-27T16:26:27.163000
|
CVE-2024-9093,0,0,9c381a723dcd5a5c3a6becb1e39558bfddcf6d2d39bab32327672c3bb7182479,2024-09-27T16:26:27.163000
|
||||||
CVE-2024-9094,0,0,0e308d006c94a8d09d0a4caea6001ec02d11744a78c5f3fdfc5f94ed1a0ea22c,2024-09-27T15:54:09.463000
|
CVE-2024-9094,0,0,0e308d006c94a8d09d0a4caea6001ec02d11744a78c5f3fdfc5f94ed1a0ea22c,2024-09-27T15:54:09.463000
|
||||||
CVE-2024-9106,1,1,b4be78e84ae8affb4a6d454a9d1990e653bbd687f661444a18343032f03a5c6f,2024-10-01T08:15:05.267000
|
CVE-2024-9106,0,0,b4be78e84ae8affb4a6d454a9d1990e653bbd687f661444a18343032f03a5c6f,2024-10-01T08:15:05.267000
|
||||||
CVE-2024-9108,1,1,b104d3449df77c856d6774bc902449a0006458d06f65471d2757d674caf86c47,2024-10-01T08:15:05.480000
|
CVE-2024-9108,0,0,b104d3449df77c856d6774bc902449a0006458d06f65471d2757d674caf86c47,2024-10-01T08:15:05.480000
|
||||||
CVE-2024-9115,0,0,677b007e44c6a6850476d54cab99d703d388e1f6185b1413799fecf3ba008a07,2024-09-26T13:32:02.803000
|
CVE-2024-9115,0,0,677b007e44c6a6850476d54cab99d703d388e1f6185b1413799fecf3ba008a07,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9117,0,0,96ff801e5a2869848fd4e3dd25cc9a878f8aef2f8675658f7019828cd326dfe8,2024-09-26T13:32:02.803000
|
CVE-2024-9117,0,0,96ff801e5a2869848fd4e3dd25cc9a878f8aef2f8675658f7019828cd326dfe8,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9119,1,1,73a4506c64bc55136a82fd67049c5f1a65495ab03a2bb02fdd68a84266b1cfd8,2024-10-01T08:15:05.690000
|
CVE-2024-9118,1,1,8b29d58b8acc82ebf618017cf703866196a5db73c681678bf955c8a7d8b1e52c,2024-10-01T10:15:04.230000
|
||||||
|
CVE-2024-9119,0,0,73a4506c64bc55136a82fd67049c5f1a65495ab03a2bb02fdd68a84266b1cfd8,2024-10-01T08:15:05.690000
|
||||||
CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db6b,2024-09-26T13:32:02.803000
|
CVE-2024-9120,0,0,741803f92bc286dd2201245dc8ffb354e00af92f2ccee9f63963d21a0888db6b,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000
|
CVE-2024-9121,0,0,eed3fa8b5aa214ac1e28e4851470b90d1a58e721a279141f5883437250a9a8a8,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa42,2024-09-26T13:32:02.803000
|
CVE-2024-9122,0,0,8303a0c1b693e1f9637d76c62abb1e6e7e78f3941c479dc3e2dfaa8a5c17fa42,2024-09-26T13:32:02.803000
|
||||||
@ -264155,7 +264158,7 @@ CVE-2024-9130,0,0,5bd25b655f8e7a913dbf125185040ed90a768cc24bf73a5555fb1985c6ebc2
|
|||||||
CVE-2024-9136,0,0,3a2123a7313620918321ccc10071ef5907ddec267af09127e6959a072bce8ae3,2024-09-30T12:45:57.823000
|
CVE-2024-9136,0,0,3a2123a7313620918321ccc10071ef5907ddec267af09127e6959a072bce8ae3,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
CVE-2024-9141,0,0,1186d93c71ba2b76e7029b0455d3828535e51a6f22b721a65c3963a052cae512,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
CVE-2024-9142,0,0,f41ad411b11065ca581c6c09a7cdbabb7231f7d077f84444580389a46c43e76b,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9145,1,1,6ec68101174eef6ea8d6a443ccd44e10d28aa0d3a7c8706b3cf313003f831f12,2024-10-01T08:15:05.913000
|
CVE-2024-9145,0,0,6ec68101174eef6ea8d6a443ccd44e10d28aa0d3a7c8706b3cf313003f831f12,2024-10-01T08:15:05.913000
|
||||||
CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000
|
CVE-2024-9148,0,0,54e87e3f2b6f69d5080b11c080fcfce17264899c6147cd6032f168b6e8923e92,2024-09-30T17:34:12.760000
|
||||||
CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000
|
CVE-2024-9155,0,0,e7852dec1d1a0cf6fb02c65df23cf83432ff26399350f16bb6b49f28f4d3005e,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-9158,0,0,409612c4b8cb4a3f347d3e6118bf18cfe60f695c2a9fbb2e38a16b5a656c0709,2024-09-30T17:15:05.407000
|
CVE-2024-9158,0,0,409612c4b8cb4a3f347d3e6118bf18cfe60f695c2a9fbb2e38a16b5a656c0709,2024-09-30T17:15:05.407000
|
||||||
@ -264171,18 +264174,18 @@ CVE-2024-9198,0,0,dc0289b7baa714eeb93a27fa0b615eecbc27114f3616c98feb15bac80300ac
|
|||||||
CVE-2024-9199,0,0,3ca7b00968012de33482b7967da315774f8cea9a5b3070fbe655db855473b739,2024-09-26T13:32:02.803000
|
CVE-2024-9199,0,0,3ca7b00968012de33482b7967da315774f8cea9a5b3070fbe655db855473b739,2024-09-26T13:32:02.803000
|
||||||
CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000
|
CVE-2024-9202,0,0,808b8091e3582386849f2f7767feb40805cba585b6581ba135c1d621ab219188,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000
|
CVE-2024-9203,0,0,e6eb6874bd83da6550f594261cd60c3d082a0ed5dbc17d4c1b083dd114dee5d8,2024-09-30T12:46:20.237000
|
||||||
CVE-2024-9209,1,1,7d3bad6781486e2f4da7df129717b8a491edccf73b369d5a2d34b95179369883,2024-10-01T09:15:06.110000
|
CVE-2024-9209,0,0,7d3bad6781486e2f4da7df129717b8a491edccf73b369d5a2d34b95179369883,2024-10-01T09:15:06.110000
|
||||||
CVE-2024-9220,1,1,6f67adeba0c71de630c7e77880260d455139ec3e28b2bcf4d37b6c2e1b517adb,2024-10-01T09:15:06.613000
|
CVE-2024-9220,0,0,6f67adeba0c71de630c7e77880260d455139ec3e28b2bcf4d37b6c2e1b517adb,2024-10-01T09:15:06.613000
|
||||||
CVE-2024-9224,1,1,daeac54c8a106a2cdf4131c378f84c7cfa1b831c70c575638327c37ab147ad9b,2024-10-01T09:15:07.190000
|
CVE-2024-9224,0,0,daeac54c8a106a2cdf4131c378f84c7cfa1b831c70c575638327c37ab147ad9b,2024-10-01T09:15:07.190000
|
||||||
CVE-2024-9228,1,1,9405c3cfc45dca66268ec52ff9d3afd2509e4b32bf0c50779cb731b661651911,2024-10-01T09:15:07.750000
|
CVE-2024-9228,0,0,9405c3cfc45dca66268ec52ff9d3afd2509e4b32bf0c50779cb731b661651911,2024-10-01T09:15:07.750000
|
||||||
CVE-2024-9241,1,1,c97fba2c7aa884bcdd52fc5811a712b361d655a1df561d8ca3d939dedb183a39,2024-10-01T09:15:08.287000
|
CVE-2024-9241,0,0,c97fba2c7aa884bcdd52fc5811a712b361d655a1df561d8ca3d939dedb183a39,2024-10-01T09:15:08.287000
|
||||||
CVE-2024-9265,1,1,a960537dfc00aa7287cda3b344edaa9968d5f1c511cd23e19840dec685ffedab,2024-10-01T09:15:08.810000
|
CVE-2024-9265,0,0,a960537dfc00aa7287cda3b344edaa9968d5f1c511cd23e19840dec685ffedab,2024-10-01T09:15:08.810000
|
||||||
CVE-2024-9267,1,1,dc0e2a16aa688a38c35f6b9ffae7fc1a73b41beb5eb56dfb80ff17744ee58cdd,2024-10-01T08:15:06.103000
|
CVE-2024-9267,0,0,dc0e2a16aa688a38c35f6b9ffae7fc1a73b41beb5eb56dfb80ff17744ee58cdd,2024-10-01T08:15:06.103000
|
||||||
CVE-2024-9268,0,0,7e7771d589d5219f5f8e1d4b856d8a4ecc833e195b34661fddc76da01954ef5a,2024-09-27T17:15:14.497000
|
CVE-2024-9268,0,0,7e7771d589d5219f5f8e1d4b856d8a4ecc833e195b34661fddc76da01954ef5a,2024-09-27T17:15:14.497000
|
||||||
CVE-2024-9269,1,1,17a005cc0d3d32766c2354e4e21cb5a6af989b17ac72800bc0de449fb0f65c28,2024-10-01T08:15:06.313000
|
CVE-2024-9269,0,0,17a005cc0d3d32766c2354e4e21cb5a6af989b17ac72800bc0de449fb0f65c28,2024-10-01T08:15:06.313000
|
||||||
CVE-2024-9272,1,1,3bcc3e0378e59bc6d6daede197b60eb874d387818f18424bcf6330089754e28e,2024-10-01T08:15:06.510000
|
CVE-2024-9272,0,0,3bcc3e0378e59bc6d6daede197b60eb874d387818f18424bcf6330089754e28e,2024-10-01T08:15:06.510000
|
||||||
CVE-2024-9273,0,0,d541667891e816199f828382e531f52a986321fd7f85b5856a4bc94c161620a8,2024-09-27T17:15:14.550000
|
CVE-2024-9273,0,0,d541667891e816199f828382e531f52a986321fd7f85b5856a4bc94c161620a8,2024-09-27T17:15:14.550000
|
||||||
CVE-2024-9274,1,1,cc5814507328948ef506c997bdd3cfe686c60b8346a4520f66a47bfd431a0fe5,2024-10-01T08:15:06.723000
|
CVE-2024-9274,0,0,cc5814507328948ef506c997bdd3cfe686c60b8346a4520f66a47bfd431a0fe5,2024-10-01T08:15:06.723000
|
||||||
CVE-2024-9275,0,0,2d363e7e722e63cd2661e2a98149b3adb868d16d23141b985f0c74f5c5c9c2f4,2024-09-30T12:45:57.823000
|
CVE-2024-9275,0,0,2d363e7e722e63cd2661e2a98149b3adb868d16d23141b985f0c74f5c5c9c2f4,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9276,0,0,f734c634e0a6a6bec2ec58d8e7062cd3473bc99a18d0bd4e8d6373e8c6062747,2024-09-30T12:45:57.823000
|
CVE-2024-9276,0,0,f734c634e0a6a6bec2ec58d8e7062cd3473bc99a18d0bd4e8d6373e8c6062747,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000
|
CVE-2024-9277,0,0,f1e655f47eee936d686b54fb8b9515ecc545b62a1b1d9dc4ecb649b1a6422fb1,2024-09-30T12:45:57.823000
|
||||||
@ -264193,18 +264196,18 @@ CVE-2024-9281,0,0,c535ba93d476c27150ada599110947211096684c7f9bbe8d00abfb427ea61a
|
|||||||
CVE-2024-9282,0,0,28da861d055c9625e1f872cd5351aaa1e1bfe131c026ad30a30cf3906bc154e7,2024-09-30T12:45:57.823000
|
CVE-2024-9282,0,0,28da861d055c9625e1f872cd5351aaa1e1bfe131c026ad30a30cf3906bc154e7,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
CVE-2024-9283,0,0,a5233c3b589826e3e09dfcafb866e56b060b301af37e2de0e699930a9008fdfe,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
CVE-2024-9284,0,0,e077aa9b3331db7cd8049b8d7f3273d870b80909d1916943a385cf9659e49d1c,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9289,1,1,5a6ef07324af885b8b6ee8509695949d93228d97c4f373664f14e04aa2e1395c,2024-10-01T09:15:09.320000
|
CVE-2024-9289,0,1,9a18d10b50df0542020b3ea9201bf2da84a3ee57b57cb75c6300bcc0e9d312da,2024-10-01T09:15:09.320000
|
||||||
CVE-2024-9291,0,0,b88fea8223aa63c1df245ec34d5a9ae6249acdcbf799f14cbc2ab52d8c1fa2a6,2024-09-30T12:45:57.823000
|
CVE-2024-9291,0,0,b88fea8223aa63c1df245ec34d5a9ae6249acdcbf799f14cbc2ab52d8c1fa2a6,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9293,0,0,cfc68c60c376b348e2db1dfc60e29304979c6f29bbb8e9627dd9fb163636b5c5,2024-09-30T12:45:57.823000
|
CVE-2024-9293,0,0,cfc68c60c376b348e2db1dfc60e29304979c6f29bbb8e9627dd9fb163636b5c5,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
|
CVE-2024-9294,0,0,df4e8ca812056069ce686ccc519c918f454c6a35b9074b986ab12abfbd42a42d,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9295,0,0,b46872ee270db182385eaeb1edf15d8bee31b92680591a6ab090236c7a4ab480,2024-09-30T12:45:57.823000
|
CVE-2024-9295,0,1,826b99628d695cedf34bdd0860c517e32dcba53de662e82d7c90aebf0e6cdd79,2024-10-01T11:36:27.763000
|
||||||
CVE-2024-9296,0,0,c187e09fb0f5123bdac32b5ca86228410de54d6a8c601379347e4bb97ee7fb47,2024-09-30T12:45:57.823000
|
CVE-2024-9296,0,1,d28952fcfc39a255cea533ebda8e8a78f0b3d45f90966bdf7be24d45d55d2288,2024-10-01T11:36:57.270000
|
||||||
CVE-2024-9297,0,0,aeebb4652a4b72839667bc291226ba6b1738309d60bafae15a2198061f484a24,2024-09-30T12:45:57.823000
|
CVE-2024-9297,0,0,aeebb4652a4b72839667bc291226ba6b1738309d60bafae15a2198061f484a24,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9298,0,0,f6a0d8d5b76d1aca4b69e13596b3400394f23f0dc87d91cebd3e86c263b5e909,2024-09-30T12:45:57.823000
|
CVE-2024-9298,0,0,f6a0d8d5b76d1aca4b69e13596b3400394f23f0dc87d91cebd3e86c263b5e909,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9299,0,0,2773a88eca4ad2b201e410f54eb34e7be4ec55a7df5adc0de816905a9bc67c8b,2024-09-30T12:45:57.823000
|
CVE-2024-9299,0,0,2773a88eca4ad2b201e410f54eb34e7be4ec55a7df5adc0de816905a9bc67c8b,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9300,0,0,88b79df48ae91214ef2b5e7a373c5f9d2b02a0d6ce5a7c0140d5fcd61004ba7d,2024-09-30T12:45:57.823000
|
CVE-2024-9300,0,0,88b79df48ae91214ef2b5e7a373c5f9d2b02a0d6ce5a7c0140d5fcd61004ba7d,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000
|
CVE-2024-9301,0,0,73ba33e42a5a66e63775d86ddfdf57e7a04bcd9ceda925406fc4894f153c084a,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9304,1,1,77296627b4e73471315e7e445cf2a4183f5c2120111f84509ea16b607bc5907e,2024-10-01T08:15:06.943000
|
CVE-2024-9304,0,0,77296627b4e73471315e7e445cf2a4183f5c2120111f84509ea16b607bc5907e,2024-10-01T08:15:06.943000
|
||||||
CVE-2024-9315,0,0,6afda6e8d97f7cdbf8ace9f41e8c225dffbff5865ed3f741b65fa4f76a307c30,2024-09-30T12:45:57.823000
|
CVE-2024-9315,0,0,6afda6e8d97f7cdbf8ace9f41e8c225dffbff5865ed3f741b65fa4f76a307c30,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9316,0,0,af6982dcd9c7f4909113b26e934c15a53c63fefb9a4ab04a604458d8e878131e,2024-09-30T12:45:57.823000
|
CVE-2024-9316,0,0,af6982dcd9c7f4909113b26e934c15a53c63fefb9a4ab04a604458d8e878131e,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9317,0,0,3c9218a807df8c095b3daeae2a193534fba5ac123ab4c2c0d37100757693fc05,2024-09-30T12:45:57.823000
|
CVE-2024-9317,0,0,3c9218a807df8c095b3daeae2a193534fba5ac123ab4c2c0d37100757693fc05,2024-09-30T12:45:57.823000
|
||||||
@ -264218,7 +264221,7 @@ CVE-2024-9324,0,0,d9b1c9975090056a56d06e6271867d8078cd6d8fe57f72ba6bd95d8f5b8dba
|
|||||||
CVE-2024-9325,0,0,917db361764ac408fb00b54b0b65d73b76ab0f3d7d21087de757b7eb913d62a9,2024-09-30T12:45:57.823000
|
CVE-2024-9325,0,0,917db361764ac408fb00b54b0b65d73b76ab0f3d7d21087de757b7eb913d62a9,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9326,0,0,bc58a26c9b43fcdd4054d9300d5d0cde5547399aaa29865b7fca11d142895d07,2024-09-30T12:45:57.823000
|
CVE-2024-9326,0,0,bc58a26c9b43fcdd4054d9300d5d0cde5547399aaa29865b7fca11d142895d07,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9327,0,0,789b0175cdbfabd0a2b291c27ea4b21dfccf76f50782f3eac2c88bada4dfe956,2024-09-30T12:45:57.823000
|
CVE-2024-9327,0,0,789b0175cdbfabd0a2b291c27ea4b21dfccf76f50782f3eac2c88bada4dfe956,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9328,0,0,039c805f27d68662103bc550331061850ab15ee7d6eac61ed5a2b4119b078e99,2024-09-30T12:45:57.823000
|
CVE-2024-9328,0,1,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000
|
||||||
CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000
|
CVE-2024-9329,0,0,98bed362b2a24e4db4311c4ce14eee7b5d7d3a2b87c87f5c94a31ac7bc8ac4f5,2024-09-30T12:45:57.823000
|
||||||
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
|
CVE-2024-9358,0,0,0152cc075779a766d901f87385961645ed224130afe67fa457b1ec2b8de41536,2024-10-01T02:15:10.340000
|
||||||
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
|
CVE-2024-9359,0,0,5e91a64536057dea096939e15114b5b156ad006dfcccaeb6e7ef261c97c1ddd2,2024-10-01T02:15:10.657000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user