mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-06-10T16:00:26.869775+00:00
This commit is contained in:
parent
e4779598a0
commit
d5a025c871
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2020-17519",
|
"id": "CVE-2020-17519",
|
||||||
"sourceIdentifier": "security@apache.org",
|
"sourceIdentifier": "security@apache.org",
|
||||||
"published": "2021-01-05T12:15:12.680",
|
"published": "2021-01-05T12:15:12.680",
|
||||||
"lastModified": "2024-05-23T19:54:02.487",
|
"lastModified": "2024-06-10T15:23:11.997",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-05-23",
|
"cisaExploitAdd": "2024-05-23",
|
||||||
"cisaActionDue": "2024-06-13",
|
"cisaActionDue": "2024-06-13",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
@ -100,8 +100,8 @@
|
|||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:*",
|
"criteria": "cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:*",
|
||||||
"versionStartIncluding": "1.11.0",
|
"versionStartIncluding": "1.11.0",
|
||||||
"versionEndIncluding": "1.11.2",
|
"versionEndExcluding": "1.11.3",
|
||||||
"matchCriteriaId": "DBB0F512-B248-4E19-970E-2ABBC53C8B91"
|
"matchCriteriaId": "17DBFDC8-023D-4816-97AB-88F17ABB2CFC"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -128,35 +128,59 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r0a433be10676f4fe97ca423d08f914e0ead341c901216f292d2bbe83%40%3Cissues.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r0a433be10676f4fe97ca423d08f914e0ead341c901216f292d2bbe83%40%3Cissues.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r1125f3044a0946d1e7e6f125a6170b58d413ebd4a95157e4608041c7%40%3Cannounce.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r229167538863518738e02f4c1c5a8bb34c1d45dadcc97adf6676b0c1%40%3Cdev.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r229167538863518738e02f4c1c5a8bb34c1d45dadcc97adf6676b0c1%40%3Cdev.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d%40%3Cuser-zh.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d%40%3Cuser-zh.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034%40%3Cissues.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034%40%3Cissues.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r2fc60b30557e4a537c2a6293023049bd1c49fd92b518309aa85a0398%40%3Cissues.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r2fc60b30557e4a537c2a6293023049bd1c49fd92b518309aa85a0398%40%3Cissues.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r4e1b72bfa789ea5bc20b8afe56119200ed25bdab0eb80d664fa5bfe2%40%3Cdev.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r4e1b72bfa789ea5bc20b8afe56119200ed25bdab0eb80d664fa5bfe2%40%3Cdev.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cannounce.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cannounce.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cdev.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cdev.flink.apache.org%3E",
|
||||||
@ -168,23 +192,38 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cuser.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r6843202556a6d0bce9607ebc02e303f68fc88e9038235598bde3b50d%40%3Cuser.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r88b55f3ebf1f8f4e1cc61f030252aaef4b77060b56557a243abb92a1%40%3Cissues.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r88b55f3ebf1f8f4e1cc61f030252aaef4b77060b56557a243abb92a1%40%3Cissues.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r88f427865fb6aa6e6378efe07632a1906b430365e15e3b9621aabe1d%40%3Cissues.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r88f427865fb6aa6e6378efe07632a1906b430365e15e3b9621aabe1d%40%3Cissues.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/r90890afea72a9571d666820b2fe5942a0a5f86be406fa31da3dd0922%40%3Cannounce.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Not Applicable"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://lists.apache.org/thread.html/ra8c96bf3ccb4e491f9ce87ba35f134b4449beb2a38d1ce28fd89001f%40%3Cdev.flink.apache.org%3E",
|
"url": "https://lists.apache.org/thread.html/ra8c96bf3ccb4e491f9ce87ba35f134b4449beb2a38d1ce28fd89001f%40%3Cdev.flink.apache.org%3E",
|
||||||
"source": "security@apache.org"
|
"source": "security@apache.org",
|
||||||
|
"tags": [
|
||||||
|
"Issue Tracking"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
20
CVE-2022/CVE-2022-451xx/CVE-2022-45168.json
Normal file
20
CVE-2022/CVE-2022-451xx/CVE-2022-45168.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2022-45168",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-06-10T15:15:50.600",
|
||||||
|
"lastModified": "2024-06-10T15:15:50.600",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in LIVEBOX Collaboration vDesk through v018. A Bypass of Two-Factor Authentication can occur under the /login/backup_code endpoint and the /api/v1/vdeskintegration/createbackupcodes endpoint, because the application allows a user to generate or regenerate the backup codes before checking the TOTP."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2022/CVE-2022-451xx/CVE-2022-45176.json
Normal file
20
CVE-2022/CVE-2022-451xx/CVE-2022-45176.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2022-45176",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-06-10T15:15:50.687",
|
||||||
|
"lastModified": "2024-06-10T15:15:50.687",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "An issue was discovered in LIVEBOX Collaboration vDesk through v018. Stored Cross-site Scripting (XSS) can occur under the /api/v1/getbodyfile endpoint via the uri parameter. The web application (through its vShare functionality section) doesn't properly check parameters, sent in HTTP requests as input, before saving them on the server. In addition, crafted JavaScript content can then be reflected back to the end user and executed by the web browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://www.gruppotim.it/it/footer/red-team.html",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-24955",
|
"id": "CVE-2023-24955",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-05-09T18:15:13.317",
|
"published": "2023-05-09T18:15:13.317",
|
||||||
"lastModified": "2024-05-29T02:15:25.270",
|
"lastModified": "2024-06-10T15:24:23.477",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-03-26",
|
"cisaExploitAdd": "2024-03-26",
|
||||||
"cisaActionDue": "2024-04-16",
|
"cisaActionDue": "2024-04-16",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
@ -45,7 +45,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "NVD-CWE-noinfo"
|
"value": "CWE-94"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-29357",
|
"id": "CVE-2023-29357",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-06-14T00:15:09.903",
|
"published": "2023-06-14T00:15:09.903",
|
||||||
"lastModified": "2024-05-29T02:15:41.853",
|
"lastModified": "2024-06-10T15:25:05.647",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-01-10",
|
"cisaExploitAdd": "2024-01-10",
|
||||||
"cisaActionDue": "2024-01-31",
|
"cisaActionDue": "2024-01-31",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-29360",
|
"id": "CVE-2023-29360",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2023-06-14T00:15:10.067",
|
"published": "2023-06-14T00:15:10.067",
|
||||||
"lastModified": "2024-05-29T02:15:42.500",
|
"lastModified": "2024-06-10T15:29:38.673",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-02-29",
|
"cisaExploitAdd": "2024-02-29",
|
||||||
"cisaActionDue": "2024-03-21",
|
"cisaActionDue": "2024-03-21",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
@ -81,81 +81,33 @@
|
|||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "10.0.17763.4499",
|
"versionEndExcluding": "10.0.17763.4499",
|
||||||
"matchCriteriaId": "C5F955D6-1553-4C59-9DD0-C875FB3D1199"
|
"matchCriteriaId": "92D1F996-A2DF-4163-B49B-F1A340D7E207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "10.0.17763.4499",
|
|
||||||
"matchCriteriaId": "F77DB019-5063-4534-9BF2-DF51CD20AB47"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
|
|
||||||
"versionEndExcluding": "10.0.17763.4499",
|
|
||||||
"matchCriteriaId": "70A25108-6F9B-4D9A-8776-25F869CD95A5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
|
|
||||||
"versionEndExcluding": "10.0.19044.3086",
|
"versionEndExcluding": "10.0.19044.3086",
|
||||||
"matchCriteriaId": "3F9AC8FD-1619-4C98-9B43-19530C881A30"
|
"matchCriteriaId": "DE69891C-7531-4FC0-9A68-D49E9ADB782E"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "10.0.19044.3086",
|
|
||||||
"matchCriteriaId": "42479592-3303-4357-8476-7E1BFE5D76FF"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
|
|
||||||
"versionEndExcluding": "10.0.19044.3086",
|
|
||||||
"matchCriteriaId": "9C1FB4E1-46F5-4B84-8233-A8853738CE58"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
|
|
||||||
"versionEndExcluding": "10.0.19045.3086",
|
"versionEndExcluding": "10.0.19045.3086",
|
||||||
"matchCriteriaId": "639E22EE-E3D6-4809-B7F3-6704D6A947FE"
|
"matchCriteriaId": "F9CF581A-4B1C-4278-A9DD-1E8D8708C91D"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "10.0.19045.3086",
|
|
||||||
"matchCriteriaId": "C165A870-6438-4D18-9748-EA09B1CB0611"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
|
|
||||||
"versionEndExcluding": "10.0.19045.3086",
|
|
||||||
"matchCriteriaId": "5E6EE10A-DF34-4B88-8515-C411495F149D"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
|
|
||||||
"versionEndExcluding": "10.0.22000.2057",
|
"versionEndExcluding": "10.0.22000.2057",
|
||||||
"matchCriteriaId": "3C51F6A7-2518-4DF2-93E7-4C19914F4063"
|
"matchCriteriaId": "15BA332E-5AD9-4586-9322-56658420EC3C"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
|
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
|
||||||
"versionEndExcluding": "10.0.22000.2057",
|
|
||||||
"matchCriteriaId": "FFAF133F-F2A1-4BCC-B901-5C0A775BEC81"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
|
|
||||||
"versionEndExcluding": "10.0.22621.1848",
|
"versionEndExcluding": "10.0.22621.1848",
|
||||||
"matchCriteriaId": "886BF41E-670B-4B8B-ACDE-EB5C3C25EDC3"
|
"matchCriteriaId": "97E9384D-0189-4153-ACE5-E6A698DB6609"
|
||||||
},
|
|
||||||
{
|
|
||||||
"vulnerable": true,
|
|
||||||
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
|
|
||||||
"versionEndExcluding": "10.0.22621.1848",
|
|
||||||
"matchCriteriaId": "0D900723-68F0-4973-BE03-41A261869D6D"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"vulnerable": true,
|
"vulnerable": true,
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2023-46805",
|
"id": "CVE-2023-46805",
|
||||||
"sourceIdentifier": "support@hackerone.com",
|
"sourceIdentifier": "support@hackerone.com",
|
||||||
"published": "2024-01-12T17:15:09.530",
|
"published": "2024-01-12T17:15:09.530",
|
||||||
"lastModified": "2024-01-22T17:15:09.080",
|
"lastModified": "2024-06-10T15:39:50.823",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-01-10",
|
"cisaExploitAdd": "2024-01-10",
|
||||||
"cisaActionDue": "2024-01-22",
|
"cisaActionDue": "2024-01-22",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
@ -496,7 +496,12 @@
|
|||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "http://packetstormsecurity.com/files/176668/Ivanti-Connect-Secure-Unauthenticated-Remote-Code-Execution.html",
|
"url": "http://packetstormsecurity.com/files/176668/Ivanti-Connect-Secure-Unauthenticated-Remote-Code-Execution.html",
|
||||||
"source": "support@hackerone.com"
|
"source": "support@hackerone.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory",
|
||||||
|
"VDB Entry"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US",
|
"url": "https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-21338",
|
"id": "CVE-2024-21338",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-02-13T18:15:49.083",
|
"published": "2024-02-13T18:15:49.083",
|
||||||
"lastModified": "2024-05-29T00:15:21.570",
|
"lastModified": "2024-06-10T15:42:53.913",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"cisaExploitAdd": "2024-03-04",
|
"cisaExploitAdd": "2024-03-04",
|
||||||
"cisaActionDue": "2024-03-25",
|
"cisaActionDue": "2024-03-25",
|
||||||
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
|
||||||
|
32
CVE-2024/CVE-2024-353xx/CVE-2024-35304.json
Normal file
32
CVE-2024/CVE-2024-353xx/CVE-2024-35304.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35304",
|
||||||
|
"sourceIdentifier": "security@pandorafms.com",
|
||||||
|
"published": "2024-06-10T15:15:51.430",
|
||||||
|
"lastModified": "2024-06-10T15:15:51.430",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "System command injection through Netflow function\u00a0due to improper input validation, allowing attackers to execute arbitrary system commands.\u00a0This issue affects Pandora FMS: from 700 through <777."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@pandorafms.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
|
||||||
|
"source": "security@pandorafms.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-353xx/CVE-2024-35305.json
Normal file
32
CVE-2024/CVE-2024-353xx/CVE-2024-35305.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35305",
|
||||||
|
"sourceIdentifier": "security@pandorafms.com",
|
||||||
|
"published": "2024-06-10T15:15:51.583",
|
||||||
|
"lastModified": "2024-06-10T15:15:51.583",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Unauth Time-Based SQL Injection in API allows to exploit HTTP request Authorization header.\u00a0This issue affects Pandora FMS: from 700 through <777."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@pandorafms.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
|
||||||
|
"source": "security@pandorafms.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-353xx/CVE-2024-35306.json
Normal file
32
CVE-2024/CVE-2024-353xx/CVE-2024-35306.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35306",
|
||||||
|
"sourceIdentifier": "security@pandorafms.com",
|
||||||
|
"published": "2024-06-10T15:15:51.700",
|
||||||
|
"lastModified": "2024-06-10T15:15:51.700",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "OS Command injection in Ajax PHP files via HTTP Request, allows to execute system commands by exploiting variables.\u00a0This issue affects Pandora FMS: from 700 through <777."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@pandorafms.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
|
||||||
|
"source": "security@pandorafms.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
32
CVE-2024/CVE-2024-353xx/CVE-2024-35307.json
Normal file
32
CVE-2024/CVE-2024-353xx/CVE-2024-35307.json
Normal file
@ -0,0 +1,32 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-35307",
|
||||||
|
"sourceIdentifier": "security@pandorafms.com",
|
||||||
|
"published": "2024-06-10T15:15:51.803",
|
||||||
|
"lastModified": "2024-06-10T15:15:51.803",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Argument Injection Leading to Remote Code Execution in Realtime Graph Extension,\u00a0allowing unauthenticated attackers to execute arbitrary code on the server.\u00a0This issue affects Pandora FMS: from 700 through <777."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@pandorafms.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-88"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://pandorafms.com/en/security/common-vulnerabilities-and-exposures/",
|
||||||
|
"source": "security@pandorafms.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-364xx/CVE-2024-36406.json
Normal file
55
CVE-2024/CVE-2024-364xx/CVE-2024-36406.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36406",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-06-10T15:15:52.250",
|
||||||
|
"lastModified": "2024-06-10T15:15:52.250",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "SuiteCRM is an open-source Customer Relationship Management (CRM) software application. In versions prior to 7.14.4 and 8.6.1, unchecked input allows for open re-direct. Versions 7.14.4 and 8.6.1 contain a fix for this issue."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 5.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-601"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/salesagility/SuiteCRM/security/advisories/GHSA-hcw8-p37h-8hrv",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36528.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36528.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36528",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-06-10T15:15:52.483",
|
||||||
|
"lastModified": "2024-06-10T15:15:52.483",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "nukeviet v.4.5 and before and nukeviet-egov v.1.2.02 and before have a Deserialization vulnerability which results in code execution via /admin/extensions/download.php and /admin/extensions/upload.php."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://mat4mee.notion.site/2-bug-chains-in-nukeViet-lead-to-RCE-bdd42b20b05a448fbe87c752b41bb15f",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-365xx/CVE-2024-36531.json
Normal file
20
CVE-2024/CVE-2024-365xx/CVE-2024-36531.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36531",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-06-10T15:15:52.550",
|
||||||
|
"lastModified": "2024-06-10T15:15:52.550",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "nukeviet v.4.5 and before and nukeviet-egov v.1.2.02 and before are vulnerable to arbitrary code execution via the /admin/extensions/upload.php component."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://mat4mee.notion.site/Module-upload-in-nukeViet-leads-to-RCE-01ff3ff4c80d402d8c7c8a2b15a24c33",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2024/CVE-2024-369xx/CVE-2024-36972.json
Normal file
20
CVE-2024/CVE-2024-369xx/CVE-2024-36972.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-36972",
|
||||||
|
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||||
|
"published": "2024-06-10T15:15:52.617",
|
||||||
|
"lastModified": "2024-06-10T15:15:52.617",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\naf_unix: Update unix_sk(sk)->oob_skb under sk_receive_queue lock.\n\nBilly Jheng Bing-Jhong reported a race between __unix_gc() and\nqueue_oob().\n\n__unix_gc() tries to garbage-collect close()d inflight sockets,\nand then if the socket has MSG_OOB in unix_sk(sk)->oob_skb, GC\nwill drop the reference and set NULL to it locklessly.\n\nHowever, the peer socket still can send MSG_OOB message and\nqueue_oob() can update unix_sk(sk)->oob_skb concurrently, leading\nNULL pointer dereference. [0]\n\nTo fix the issue, let's update unix_sk(sk)->oob_skb under the\nsk_receive_queue's lock and take it everywhere we touch oob_skb.\n\nNote that we defer kfree_skb() in manage_oob() to silence lockdep\nfalse-positive (See [1]).\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor write access in kernel mode\n PF: error_code(0x0002) - not-present page\nPGD 8000000009f5e067 P4D 8000000009f5e067 PUD 9f5d067 PMD 0\nOops: 0002 [#1] PREEMPT SMP PTI\nCPU: 3 PID: 50 Comm: kworker/3:1 Not tainted 6.9.0-rc5-00191-gd091e579b864 #110\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nWorkqueue: events delayed_fput\nRIP: 0010:skb_dequeue (./include/linux/skbuff.h:2386 ./include/linux/skbuff.h:2402 net/core/skbuff.c:3847)\nCode: 39 e3 74 3e 8b 43 10 48 89 ef 83 e8 01 89 43 10 49 8b 44 24 08 49 c7 44 24 08 00 00 00 00 49 8b 14 24 49 c7 04 24 00 00 00 00 <48> 89 42 08 48 89 10 e8 e7 c5 42 00 4c 89 e0 5b 5d 41 5c c3 cc cc\nRSP: 0018:ffffc900001bfd48 EFLAGS: 00000002\nRAX: 0000000000000000 RBX: ffff8880088f5ae8 RCX: 00000000361289f9\nRDX: 0000000000000000 RSI: 0000000000000206 RDI: ffff8880088f5b00\nRBP: ffff8880088f5b00 R08: 0000000000080000 R09: 0000000000000001\nR10: 0000000000000003 R11: 0000000000000001 R12: ffff8880056b6a00\nR13: ffff8880088f5280 R14: 0000000000000001 R15: ffff8880088f5a80\nFS: 0000000000000000(0000) GS:ffff88807dd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000006314000 CR4: 00000000007506f0\nPKRU: 55555554\nCall Trace:\n <TASK>\n unix_release_sock (net/unix/af_unix.c:654)\n unix_release (net/unix/af_unix.c:1050)\n __sock_release (net/socket.c:660)\n sock_close (net/socket.c:1423)\n __fput (fs/file_table.c:423)\n delayed_fput (fs/file_table.c:444 (discriminator 3))\n process_one_work (kernel/workqueue.c:3259)\n worker_thread (kernel/workqueue.c:3329 kernel/workqueue.c:3416)\n kthread (kernel/kthread.c:388)\n ret_from_fork (arch/x86/kernel/process.c:153)\n ret_from_fork_asm (arch/x86/entry/entry_64.S:257)\n </TASK>\nModules linked in:\nCR2: 0000000000000008"
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://git.kernel.org/stable/c/9841991a446c87f90f66f4b9fee6fe934c1336a2",
|
||||||
|
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
55
CVE-2024/CVE-2024-44xx/CVE-2024-4403.json
Normal file
55
CVE-2024/CVE-2024-44xx/CVE-2024-4403.json
Normal file
@ -0,0 +1,55 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-4403",
|
||||||
|
"sourceIdentifier": "security@huntr.dev",
|
||||||
|
"published": "2024-06-10T15:15:52.703",
|
||||||
|
"lastModified": "2024-06-10T15:15:52.703",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A Cross-Site Request Forgery (CSRF) vulnerability exists in the restart_program function of the parisneo/lollms-webui v9.6. This vulnerability allows attackers to trick users into performing unintended actions, such as resetting the program without their knowledge, by sending specially crafted CSRF forms. This issue affects the installation process, including the installation of Binding zoo and Models zoo, by unexpectedly resetting programs. The vulnerability is due to the lack of CSRF protection in the affected function."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV30": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.0",
|
||||||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 4.4,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.8,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security@huntr.dev",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-352"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://huntr.com/bounties/c9dd6d2f-d83a-488b-9443-d4200c010851",
|
||||||
|
"source": "security@huntr.dev"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
README.md
59
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-10T14:00:49.285568+00:00
|
2024-06-10T16:00:26.869775+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-06-10T13:15:51.560000+00:00
|
2024-06-10T15:42:53.913000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -33,51 +33,36 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
253235
|
253246
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `7`
|
Recently added CVEs: `11`
|
||||||
|
|
||||||
- [CVE-2024-1228](CVE-2024/CVE-2024-12xx/CVE-2024-1228.json) (`2024-06-10T12:15:09.430`)
|
- [CVE-2022-45168](CVE-2022/CVE-2022-451xx/CVE-2022-45168.json) (`2024-06-10T15:15:50.600`)
|
||||||
- [CVE-2024-28833](CVE-2024/CVE-2024-288xx/CVE-2024-28833.json) (`2024-06-10T12:15:09.927`)
|
- [CVE-2022-45176](CVE-2022/CVE-2022-451xx/CVE-2022-45176.json) (`2024-06-10T15:15:50.687`)
|
||||||
- [CVE-2024-36405](CVE-2024/CVE-2024-364xx/CVE-2024-36405.json) (`2024-06-10T13:15:50.700`)
|
- [CVE-2024-35304](CVE-2024/CVE-2024-353xx/CVE-2024-35304.json) (`2024-06-10T15:15:51.430`)
|
||||||
- [CVE-2024-3699](CVE-2024/CVE-2024-36xx/CVE-2024-3699.json) (`2024-06-10T12:15:10.243`)
|
- [CVE-2024-35305](CVE-2024/CVE-2024-353xx/CVE-2024-35305.json) (`2024-06-10T15:15:51.583`)
|
||||||
- [CVE-2024-3700](CVE-2024/CVE-2024-37xx/CVE-2024-3700.json) (`2024-06-10T12:15:10.370`)
|
- [CVE-2024-35306](CVE-2024/CVE-2024-353xx/CVE-2024-35306.json) (`2024-06-10T15:15:51.700`)
|
||||||
- [CVE-2024-5785](CVE-2024/CVE-2024-57xx/CVE-2024-5785.json) (`2024-06-10T13:15:51.323`)
|
- [CVE-2024-35307](CVE-2024/CVE-2024-353xx/CVE-2024-35307.json) (`2024-06-10T15:15:51.803`)
|
||||||
- [CVE-2024-5786](CVE-2024/CVE-2024-57xx/CVE-2024-5786.json) (`2024-06-10T13:15:51.560`)
|
- [CVE-2024-36406](CVE-2024/CVE-2024-364xx/CVE-2024-36406.json) (`2024-06-10T15:15:52.250`)
|
||||||
|
- [CVE-2024-36528](CVE-2024/CVE-2024-365xx/CVE-2024-36528.json) (`2024-06-10T15:15:52.483`)
|
||||||
|
- [CVE-2024-36531](CVE-2024/CVE-2024-365xx/CVE-2024-36531.json) (`2024-06-10T15:15:52.550`)
|
||||||
|
- [CVE-2024-36972](CVE-2024/CVE-2024-369xx/CVE-2024-36972.json) (`2024-06-10T15:15:52.617`)
|
||||||
|
- [CVE-2024-4403](CVE-2024/CVE-2024-44xx/CVE-2024-4403.json) (`2024-06-10T15:15:52.703`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `27`
|
Recently modified CVEs: `6`
|
||||||
|
|
||||||
- [CVE-2024-21751](CVE-2024/CVE-2024-217xx/CVE-2024-21751.json) (`2024-06-10T12:40:41.360`)
|
- [CVE-2020-17519](CVE-2020/CVE-2020-175xx/CVE-2020-17519.json) (`2024-06-10T15:23:11.997`)
|
||||||
- [CVE-2024-22296](CVE-2024/CVE-2024-222xx/CVE-2024-22296.json) (`2024-06-10T12:40:41.360`)
|
- [CVE-2023-24955](CVE-2023/CVE-2023-249xx/CVE-2023-24955.json) (`2024-06-10T15:24:23.477`)
|
||||||
- [CVE-2024-22298](CVE-2024/CVE-2024-222xx/CVE-2024-22298.json) (`2024-06-10T12:40:41.360`)
|
- [CVE-2023-29357](CVE-2023/CVE-2023-293xx/CVE-2023-29357.json) (`2024-06-10T15:25:05.647`)
|
||||||
- [CVE-2024-23524](CVE-2024/CVE-2024-235xx/CVE-2024-23524.json) (`2024-06-10T12:40:41.360`)
|
- [CVE-2023-29360](CVE-2023/CVE-2023-293xx/CVE-2023-29360.json) (`2024-06-10T15:29:38.673`)
|
||||||
- [CVE-2024-27936](CVE-2024/CVE-2024-279xx/CVE-2024-27936.json) (`2024-06-10T13:15:50.197`)
|
- [CVE-2023-46805](CVE-2023/CVE-2023-468xx/CVE-2023-46805.json) (`2024-06-10T15:39:50.823`)
|
||||||
- [CVE-2024-35717](CVE-2024/CVE-2024-357xx/CVE-2024-35717.json) (`2024-06-10T12:40:41.360`)
|
- [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2024-06-10T15:42:53.913`)
|
||||||
- [CVE-2024-35720](CVE-2024/CVE-2024-357xx/CVE-2024-35720.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35721](CVE-2024/CVE-2024-357xx/CVE-2024-35721.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35722](CVE-2024/CVE-2024-357xx/CVE-2024-35722.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35723](CVE-2024/CVE-2024-357xx/CVE-2024-35723.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35724](CVE-2024/CVE-2024-357xx/CVE-2024-35724.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35725](CVE-2024/CVE-2024-357xx/CVE-2024-35725.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35726](CVE-2024/CVE-2024-357xx/CVE-2024-35726.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35727](CVE-2024/CVE-2024-357xx/CVE-2024-35727.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35729](CVE-2024/CVE-2024-357xx/CVE-2024-35729.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35735](CVE-2024/CVE-2024-357xx/CVE-2024-35735.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35741](CVE-2024/CVE-2024-357xx/CVE-2024-35741.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-35742](CVE-2024/CVE-2024-357xx/CVE-2024-35742.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-36971](CVE-2024/CVE-2024-369xx/CVE-2024-36971.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-4328](CVE-2024/CVE-2024-43xx/CVE-2024-4328.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-4577](CVE-2024/CVE-2024-45xx/CVE-2024-4577.json) (`2024-06-10T12:50:06.250`)
|
|
||||||
- [CVE-2024-4744](CVE-2024/CVE-2024-47xx/CVE-2024-4744.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-4745](CVE-2024/CVE-2024-47xx/CVE-2024-4745.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-4746](CVE-2024/CVE-2024-47xx/CVE-2024-4746.json) (`2024-06-10T12:40:41.360`)
|
|
||||||
- [CVE-2024-5774](CVE-2024/CVE-2024-57xx/CVE-2024-5774.json) (`2024-06-10T13:15:51.190`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
91
_state.csv
91
_state.csv
@ -151704,7 +151704,7 @@ CVE-2020-17515,0,0,b9ea468468ff921fe86bb29317afe15999bb9e8acd56c04de22c44a3c44e1
|
|||||||
CVE-2020-17516,0,0,aec899ffce214285b5fc00810f926119a3b2a0e5b9234fe4df0136b5e9ee6c2c,2023-11-07T03:19:12.413000
|
CVE-2020-17516,0,0,aec899ffce214285b5fc00810f926119a3b2a0e5b9234fe4df0136b5e9ee6c2c,2023-11-07T03:19:12.413000
|
||||||
CVE-2020-17517,0,0,e57f8498c8e6974eebe301708a418fa30210de71584034ce279b24f095df3efe,2022-08-05T17:12:46.173000
|
CVE-2020-17517,0,0,e57f8498c8e6974eebe301708a418fa30210de71584034ce279b24f095df3efe,2022-08-05T17:12:46.173000
|
||||||
CVE-2020-17518,0,0,daa2c88d02dd0aa54a186f84810417e21874c98a0279b98c0b237cdcb62e335d,2023-11-07T03:19:12.540000
|
CVE-2020-17518,0,0,daa2c88d02dd0aa54a186f84810417e21874c98a0279b98c0b237cdcb62e335d,2023-11-07T03:19:12.540000
|
||||||
CVE-2020-17519,0,0,5ce09ba1842027e3a2609d9b7734c9392708e0019a2553e6526ca9d9733b29d5,2024-05-23T19:54:02.487000
|
CVE-2020-17519,0,1,801e64e3f52b3b13347e15c70ce10c60ee1466c0cd1054c1334e621deca6b30a,2024-06-10T15:23:11.997000
|
||||||
CVE-2020-1752,0,0,2e8d828892809fece2039127c34a2042793c9d5fc1907e321ded9d79de475846,2023-11-07T03:19:33.337000
|
CVE-2020-1752,0,0,2e8d828892809fece2039127c34a2042793c9d5fc1907e321ded9d79de475846,2023-11-07T03:19:33.337000
|
||||||
CVE-2020-17520,0,0,7b53e64eb7d9b93274b75df4e0956be00e02218d21c5618af95f2af576e8f301,2021-07-21T11:39:23.747000
|
CVE-2020-17520,0,0,7b53e64eb7d9b93274b75df4e0956be00e02218d21c5618af95f2af576e8f301,2021-07-21T11:39:23.747000
|
||||||
CVE-2020-17521,0,0,ad3f32118d1f52088c1208d11c2f8e5a04ae0f368a8398ed10f42ca8c6165c50,2023-11-07T03:19:12.847000
|
CVE-2020-17521,0,0,ad3f32118d1f52088c1208d11c2f8e5a04ae0f368a8398ed10f42ca8c6165c50,2023-11-07T03:19:12.847000
|
||||||
@ -179578,7 +179578,7 @@ CVE-2021-3714,0,0,5c6e5f6a329d110bcfba73c685299d744bba4a1bd7515c4bab58ae7821f0cb
|
|||||||
CVE-2021-37144,0,0,d619e79d3924f2a62af0fd35cf074d468226de7525c91ec3198a864146759a1b,2021-08-09T13:38:47.223000
|
CVE-2021-37144,0,0,d619e79d3924f2a62af0fd35cf074d468226de7525c91ec3198a864146759a1b,2021-08-09T13:38:47.223000
|
||||||
CVE-2021-37145,0,0,aab3cdaa1746410e06ef1709540a0cb14ea37ca425ea7118027adb30d4660601,2024-05-17T01:59:07.990000
|
CVE-2021-37145,0,0,aab3cdaa1746410e06ef1709540a0cb14ea37ca425ea7118027adb30d4660601,2024-05-17T01:59:07.990000
|
||||||
CVE-2021-37146,0,0,8c509316ffa5a72af7d4b47c98a2b9d285a4e8362382835d7956dfb73d2acfb8,2021-10-06T19:37:36.300000
|
CVE-2021-37146,0,0,8c509316ffa5a72af7d4b47c98a2b9d285a4e8362382835d7956dfb73d2acfb8,2021-10-06T19:37:36.300000
|
||||||
CVE-2021-37147,0,1,e085b7ff8ded26c4b192fb33ff5081f6c21aec3ed4dd48b558be1a02cd3fd564,2024-06-10T13:15:49.490000
|
CVE-2021-37147,0,0,e085b7ff8ded26c4b192fb33ff5081f6c21aec3ed4dd48b558be1a02cd3fd564,2024-06-10T13:15:49.490000
|
||||||
CVE-2021-37148,0,0,531207e3cc5098d67aa6cc598a7c2aa27aef781d2582956e3e1fee942b9da5de,2022-10-14T11:54:11.530000
|
CVE-2021-37148,0,0,531207e3cc5098d67aa6cc598a7c2aa27aef781d2582956e3e1fee942b9da5de,2022-10-14T11:54:11.530000
|
||||||
CVE-2021-37149,0,0,06665dcf8ac57932acce720544508b3787ecb37e8163b3630591a8c6b7e9046f,2022-10-14T11:51:37.010000
|
CVE-2021-37149,0,0,06665dcf8ac57932acce720544508b3787ecb37e8163b3630591a8c6b7e9046f,2022-10-14T11:51:37.010000
|
||||||
CVE-2021-3715,0,0,56184918d3bba2bc5c90a5358ec32e52f8dc457949f0bf8d6b7933213bcb0179,2023-01-24T15:07:31.143000
|
CVE-2021-3715,0,0,56184918d3bba2bc5c90a5358ec32e52f8dc457949f0bf8d6b7933213bcb0179,2023-01-24T15:07:31.143000
|
||||||
@ -209634,6 +209634,7 @@ CVE-2022-45164,0,0,c4fb161a35ff6a7e6950d6131e6c007d74e5c59a9597af5cd22c3d7be7116
|
|||||||
CVE-2022-45165,0,0,4e5ea1d22ab90adb361e00866578274ff4a62fcb957b11c3dae7f58e6ce6f8f6,2023-01-18T14:25:26.063000
|
CVE-2022-45165,0,0,4e5ea1d22ab90adb361e00866578274ff4a62fcb957b11c3dae7f58e6ce6f8f6,2023-01-18T14:25:26.063000
|
||||||
CVE-2022-45166,0,0,e17e4b47ecccd878c14db8308f01407588d5584865e69978d37d9291f8b90fff,2023-01-14T04:30:32.190000
|
CVE-2022-45166,0,0,e17e4b47ecccd878c14db8308f01407588d5584865e69978d37d9291f8b90fff,2023-01-14T04:30:32.190000
|
||||||
CVE-2022-45167,0,0,36b63723b619fafdb04db151f3b9e5bb50c16d990ebde895a234f1ebede9fda6,2023-01-14T04:30:09.657000
|
CVE-2022-45167,0,0,36b63723b619fafdb04db151f3b9e5bb50c16d990ebde895a234f1ebede9fda6,2023-01-14T04:30:09.657000
|
||||||
|
CVE-2022-45168,1,1,58d1b348f7b9fc2f25a786dce49bc66651c35a8235abbdaf5d5f609ced55e9c9,2024-06-10T15:15:50.600000
|
||||||
CVE-2022-45169,0,0,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000
|
CVE-2022-45169,0,0,557a2e1cfa1f3da6c001bac3b431edf864c0b3b051ee151858f4693155b4262c,2024-04-01T15:52:55.667000
|
||||||
CVE-2022-45170,0,0,c34a981ba0757eb471d55064c14a04f5f1a1671b1351be20710543e2ea138aa3,2023-04-19T19:28:52.097000
|
CVE-2022-45170,0,0,c34a981ba0757eb471d55064c14a04f5f1a1671b1351be20710543e2ea138aa3,2023-04-19T19:28:52.097000
|
||||||
CVE-2022-45171,0,0,33b0371d35278f4df4e11c8cfd886eefc4900bc0f8dbe12b0f20887202040e1f,2024-05-29T13:02:09.280000
|
CVE-2022-45171,0,0,33b0371d35278f4df4e11c8cfd886eefc4900bc0f8dbe12b0f20887202040e1f,2024-05-29T13:02:09.280000
|
||||||
@ -209641,6 +209642,7 @@ CVE-2022-45172,0,0,d1b15b251d98db20a4a2037ad8202cb77c578d406de4d1d8063444b9439e7
|
|||||||
CVE-2022-45173,0,0,e52c48fec6b51956364707790da1f3fb81acbecc59319aad42cf78ebc0d95e46,2023-04-19T19:28:48.537000
|
CVE-2022-45173,0,0,e52c48fec6b51956364707790da1f3fb81acbecc59319aad42cf78ebc0d95e46,2023-04-19T19:28:48.537000
|
||||||
CVE-2022-45174,0,0,7cda3074ec1446a247952f2d3dbbf06e0146bfccb273452ab63f286239d1a5b3,2023-04-19T19:28:44.523000
|
CVE-2022-45174,0,0,7cda3074ec1446a247952f2d3dbbf06e0146bfccb273452ab63f286239d1a5b3,2023-04-19T19:28:44.523000
|
||||||
CVE-2022-45175,0,0,5be46b98cbf60c1c3c62ecb8a2d00df9541f0c13c732d62970654246b88e4f62,2023-04-19T19:28:40.410000
|
CVE-2022-45175,0,0,5be46b98cbf60c1c3c62ecb8a2d00df9541f0c13c732d62970654246b88e4f62,2023-04-19T19:28:40.410000
|
||||||
|
CVE-2022-45176,1,1,51a9f40111c2ac828eb40d0a53e0a1f4ce04e16b9ce0ac7b72d88a8e9abae48a,2024-06-10T15:15:50.687000
|
||||||
CVE-2022-45177,0,0,c7910dc7d565e3c10c5b2040735931a90f7ac0b52898c91897b57e38e4664eca,2024-04-01T15:52:59.233000
|
CVE-2022-45177,0,0,c7910dc7d565e3c10c5b2040735931a90f7ac0b52898c91897b57e38e4664eca,2024-04-01T15:52:59.233000
|
||||||
CVE-2022-45178,0,0,bcab12e3f458bfca8101f9b5c1fb17ffd32c9e31094aa21efc6bec03102cfe2d,2023-04-19T19:28:36.003000
|
CVE-2022-45178,0,0,bcab12e3f458bfca8101f9b5c1fb17ffd32c9e31094aa21efc6bec03102cfe2d,2023-04-19T19:28:36.003000
|
||||||
CVE-2022-45179,0,0,6810348eb10bfc3286868cc1cf88930b1d4017b5a918251ff5df57557611bb1c,2024-04-01T15:52:47.307000
|
CVE-2022-45179,0,0,6810348eb10bfc3286868cc1cf88930b1d4017b5a918251ff5df57557611bb1c,2024-04-01T15:52:47.307000
|
||||||
@ -218134,7 +218136,7 @@ CVE-2023-2495,0,0,dfd1a392bcf660c677b7a2f51836d125548b275f4910763dbe264716f127a8
|
|||||||
CVE-2023-24950,0,0,d2ee5de34ea7cc5cacdfac051050f41d9dfdaba468b74b0e6df6b6e2947f4e32,2024-05-29T02:15:24.917000
|
CVE-2023-24950,0,0,d2ee5de34ea7cc5cacdfac051050f41d9dfdaba468b74b0e6df6b6e2947f4e32,2024-05-29T02:15:24.917000
|
||||||
CVE-2023-24953,0,0,ac4fc7cab18adef206be2fd284d94153eb154f16996d7bb76ab4a058f9772a1c,2024-05-29T02:15:25.040000
|
CVE-2023-24953,0,0,ac4fc7cab18adef206be2fd284d94153eb154f16996d7bb76ab4a058f9772a1c,2024-05-29T02:15:25.040000
|
||||||
CVE-2023-24954,0,0,3256d5502c862fb94dc5d0c937a7aa02728f115a742e0851529a4a2dab5cd696,2024-05-29T02:15:25.157000
|
CVE-2023-24954,0,0,3256d5502c862fb94dc5d0c937a7aa02728f115a742e0851529a4a2dab5cd696,2024-05-29T02:15:25.157000
|
||||||
CVE-2023-24955,0,0,31a2f42a1333c67c18c4d6ab04a62d30feab6c8d4fa7a2996a0c0d7a5be7d019,2024-05-29T02:15:25.270000
|
CVE-2023-24955,0,1,fb621c289770b5b3c698013116a8ec025444055704f28382ba0370ab05c2ad82,2024-06-10T15:24:23.477000
|
||||||
CVE-2023-24956,0,0,1da8da3e51362f60e5179f02e279e2b4ff004d81d3c8cbf5d56a4c97ce48d9ca,2023-02-07T22:01:46.687000
|
CVE-2023-24956,0,0,1da8da3e51362f60e5179f02e279e2b4ff004d81d3c8cbf5d56a4c97ce48d9ca,2023-02-07T22:01:46.687000
|
||||||
CVE-2023-24957,0,0,c696bdeca7edb7c1625b42ea5aa1c4840b98e9c99ffacc2b9a35c802c45f2b36,2023-05-15T16:40:11.497000
|
CVE-2023-24957,0,0,c696bdeca7edb7c1625b42ea5aa1c4840b98e9c99ffacc2b9a35c802c45f2b36,2023-05-15T16:40:11.497000
|
||||||
CVE-2023-24958,0,0,70b5da11c65065ab0d7265548fa3752feca172dfac2dfb10740c16a497605248,2023-05-10T16:20:12.727000
|
CVE-2023-24958,0,0,70b5da11c65065ab0d7265548fa3752feca172dfac2dfb10740c16a497605248,2023-05-10T16:20:12.727000
|
||||||
@ -221755,11 +221757,11 @@ CVE-2023-29353,0,0,62e8522efbe25b96e9da117d5bd489df8640875b065e2ddac5762ce7971d2
|
|||||||
CVE-2023-29354,0,0,69453e734c276a209e756e604d960e7f7ae459f3840f9d191d9641547fbd4316,2023-10-24T17:54:10.640000
|
CVE-2023-29354,0,0,69453e734c276a209e756e604d960e7f7ae459f3840f9d191d9641547fbd4316,2023-10-24T17:54:10.640000
|
||||||
CVE-2023-29355,0,0,a39ae12c52b56367930e2ebeed7bbb8f190e9501aa206c6e3a117a04e9f8341f,2023-06-20T20:48:16.660000
|
CVE-2023-29355,0,0,a39ae12c52b56367930e2ebeed7bbb8f190e9501aa206c6e3a117a04e9f8341f,2023-06-20T20:48:16.660000
|
||||||
CVE-2023-29356,0,0,09796368cc8cfd79690719e855e35dda928de5ec6fc8f48d229f711756a60fe1,2024-05-29T02:15:41.533000
|
CVE-2023-29356,0,0,09796368cc8cfd79690719e855e35dda928de5ec6fc8f48d229f711756a60fe1,2024-05-29T02:15:41.533000
|
||||||
CVE-2023-29357,0,0,50f938bfdc76f98863b782d2044bc3004c040f3e7bcb551ec1b4f1eb23242026,2024-05-29T02:15:41.853000
|
CVE-2023-29357,0,1,39dfd622bb5696b7666c80d4c61c36891f7eb40d01ab6fd1485e473f74c0aeba,2024-06-10T15:25:05.647000
|
||||||
CVE-2023-29358,0,0,d815147608870a8c67bb3e6846a7b834cd3a91ba7e80ddad6fc2c05c0957e7b7,2024-05-29T02:15:42.140000
|
CVE-2023-29358,0,0,d815147608870a8c67bb3e6846a7b834cd3a91ba7e80ddad6fc2c05c0957e7b7,2024-05-29T02:15:42.140000
|
||||||
CVE-2023-29359,0,0,315c8988cd8cf9a61e64f497b8dfa2ebea49fb5f25375182f8a4c731a02577a4,2024-05-29T02:15:42.267000
|
CVE-2023-29359,0,0,315c8988cd8cf9a61e64f497b8dfa2ebea49fb5f25375182f8a4c731a02577a4,2024-05-29T02:15:42.267000
|
||||||
CVE-2023-2936,0,0,1ef30d81559f21c388050e3e200b7bf90b0edbc5b7f941bef95cb7d72596e575,2024-01-31T17:15:11.500000
|
CVE-2023-2936,0,0,1ef30d81559f21c388050e3e200b7bf90b0edbc5b7f941bef95cb7d72596e575,2024-01-31T17:15:11.500000
|
||||||
CVE-2023-29360,0,0,c2faaa5a46eb75de1c979e840a57a5c9a5bd34473cef26165b35618dc0af1d89,2024-05-29T02:15:42.500000
|
CVE-2023-29360,0,1,dad84d94f8bcb353256d123ad2d93e3d4f19e04bbc452f6f50c06d1e6e6ebee2,2024-06-10T15:29:38.673000
|
||||||
CVE-2023-29361,0,0,532ec800e0c95a58bfbeb037d2aa6db4d2664a5d7ab9af6a0f3dc97ee9698a96,2024-05-29T02:15:42.673000
|
CVE-2023-29361,0,0,532ec800e0c95a58bfbeb037d2aa6db4d2664a5d7ab9af6a0f3dc97ee9698a96,2024-05-29T02:15:42.673000
|
||||||
CVE-2023-29362,0,0,49b99a38d7f52373f3b14e2b062d3e446768f49a7a84b539bf1142643f953a07,2024-05-29T02:15:42.823000
|
CVE-2023-29362,0,0,49b99a38d7f52373f3b14e2b062d3e446768f49a7a84b539bf1142643f953a07,2024-05-29T02:15:42.823000
|
||||||
CVE-2023-29363,0,0,f7d61f7ce4331d077cfca7eb5d5e7375bcdf4337454800aa1b7d5f1fd779862b,2024-05-29T02:15:42.960000
|
CVE-2023-29363,0,0,f7d61f7ce4331d077cfca7eb5d5e7375bcdf4337454800aa1b7d5f1fd779862b,2024-05-29T02:15:42.960000
|
||||||
@ -234345,7 +234347,7 @@ CVE-2023-46800,0,0,eaee865f74ae286e78e8778644564b05089f0b8264bc0a5cad7906cb73ba0
|
|||||||
CVE-2023-46802,0,0,81ab742ef444b7c62f7f45fae874a3923600da74bccd6c05821cc0f3c3485b1d,2023-11-14T15:30:13.830000
|
CVE-2023-46802,0,0,81ab742ef444b7c62f7f45fae874a3923600da74bccd6c05821cc0f3c3485b1d,2023-11-14T15:30:13.830000
|
||||||
CVE-2023-46803,0,0,6d9acf7fa697eba714f52e6c2563d15daaa62001c85a491829c55db066eb5d2d,2023-12-21T04:49:22.117000
|
CVE-2023-46803,0,0,6d9acf7fa697eba714f52e6c2563d15daaa62001c85a491829c55db066eb5d2d,2023-12-21T04:49:22.117000
|
||||||
CVE-2023-46804,0,0,303fee7e8ddf7f125b651ea337e3f6426140c80ed6928e8d77bc4dfdbfc39c28,2023-12-21T04:49:19.073000
|
CVE-2023-46804,0,0,303fee7e8ddf7f125b651ea337e3f6426140c80ed6928e8d77bc4dfdbfc39c28,2023-12-21T04:49:19.073000
|
||||||
CVE-2023-46805,0,0,512dcf257914469ace53708be78f781d7f17819854cd1a7ab97b618068b297cf,2024-01-22T17:15:09.080000
|
CVE-2023-46805,0,1,82dafc5ea0b29ca28bb6a9f9e3594fe74c7356bc89f8ec291be9e07cf6b947fd,2024-06-10T15:39:50.823000
|
||||||
CVE-2023-46806,0,0,9c963a2febb7ff838b4c28cffca7e0db14a0e07828484b5709c1386765763262,2024-05-24T01:15:30.977000
|
CVE-2023-46806,0,0,9c963a2febb7ff838b4c28cffca7e0db14a0e07828484b5709c1386765763262,2024-05-24T01:15:30.977000
|
||||||
CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000
|
CVE-2023-46807,0,0,077574d4e6428ea3dd7a6b80ba2c35e8b4ec40cf97524e039aebad25e5aaeeae,2024-05-24T01:15:30.977000
|
||||||
CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000
|
CVE-2023-46808,0,0,cbddf0c466af810602e3b5e48604f0a280381993f5e5339e9c62959d89628764,2024-04-01T15:31:56.613000
|
||||||
@ -240763,7 +240765,7 @@ CVE-2024-0592,0,0,241b59d1ddeb9a423798f9c7a6f561a77ced54e58402df14a4ade24dc0352d
|
|||||||
CVE-2024-0593,0,0,89e7bfb235791aea777eb080b5993143b44f503194888c19b9c73b88eae869f6,2024-02-22T19:07:27.197000
|
CVE-2024-0593,0,0,89e7bfb235791aea777eb080b5993143b44f503194888c19b9c73b88eae869f6,2024-02-22T19:07:27.197000
|
||||||
CVE-2024-0594,0,0,60077e504dbbc890300ba3e96330ae555ec39c3816d3dd082cc5d28cf0cd6393,2024-02-15T18:40:20.453000
|
CVE-2024-0594,0,0,60077e504dbbc890300ba3e96330ae555ec39c3816d3dd082cc5d28cf0cd6393,2024-02-15T18:40:20.453000
|
||||||
CVE-2024-0595,0,0,af15af2ea25dae8e87d2cb0077ff60ffffba24a68e71adf6bfae2d8b34b81c14,2024-02-16T21:34:39.327000
|
CVE-2024-0595,0,0,af15af2ea25dae8e87d2cb0077ff60ffffba24a68e71adf6bfae2d8b34b81c14,2024-02-16T21:34:39.327000
|
||||||
CVE-2024-0596,0,1,9f5b4456a9d487477c9dc7744c8ed50bc8416ee6f22640edeebd91bffeea3832,2024-06-10T13:15:49.863000
|
CVE-2024-0596,0,0,9f5b4456a9d487477c9dc7744c8ed50bc8416ee6f22640edeebd91bffeea3832,2024-06-10T13:15:49.863000
|
||||||
CVE-2024-0597,0,0,3a1e17fd48d4d13e1e3eeb0b7af292f08f1669c0f9ba176e3313fb24210e6aa1,2024-02-13T14:05:27.427000
|
CVE-2024-0597,0,0,3a1e17fd48d4d13e1e3eeb0b7af292f08f1669c0f9ba176e3313fb24210e6aa1,2024-02-13T14:05:27.427000
|
||||||
CVE-2024-0598,0,0,905d7443f5fe0cd440f5b3fed3dfd6b7335390ae802c46bc574bdf1908ea4874,2024-04-10T13:24:00.070000
|
CVE-2024-0598,0,0,905d7443f5fe0cd440f5b3fed3dfd6b7335390ae802c46bc574bdf1908ea4874,2024-04-10T13:24:00.070000
|
||||||
CVE-2024-0599,0,0,b9a7a17605f0cb4a92980b4d56609fff23f10bb4163b407de7c5e45dcced7a8d,2024-05-17T02:34:48.770000
|
CVE-2024-0599,0,0,b9a7a17605f0cb4a92980b4d56609fff23f10bb4163b407de7c5e45dcced7a8d,2024-05-17T02:34:48.770000
|
||||||
@ -241335,7 +241337,7 @@ CVE-2024-1224,0,0,6671b720f58aa0150d14676a615208ff783ead72a8a766227d501b4f2f840d
|
|||||||
CVE-2024-1225,0,0,0b68eae0ee984524ebb2df359b44e58b9ba84a615ada907a65e017a24d65ff7a,2024-05-17T02:35:19.560000
|
CVE-2024-1225,0,0,0b68eae0ee984524ebb2df359b44e58b9ba84a615ada907a65e017a24d65ff7a,2024-05-17T02:35:19.560000
|
||||||
CVE-2024-1226,0,0,14a580d4b3eab4674d6ae40acd0cb53f118cafa2e8004e611e071913cd041fe6,2024-03-12T16:02:33.900000
|
CVE-2024-1226,0,0,14a580d4b3eab4674d6ae40acd0cb53f118cafa2e8004e611e071913cd041fe6,2024-03-12T16:02:33.900000
|
||||||
CVE-2024-1227,0,0,94dce1bd607b6903e23d54a7d6b05a85e9dc37b645ba64935d33bd38f11890aa,2024-03-12T16:02:33.900000
|
CVE-2024-1227,0,0,94dce1bd607b6903e23d54a7d6b05a85e9dc37b645ba64935d33bd38f11890aa,2024-03-12T16:02:33.900000
|
||||||
CVE-2024-1228,1,1,9ed4be4b64f071a926435d781e56cc24beb311b621e58ce6e504c6303075b0fa,2024-06-10T12:40:41.360000
|
CVE-2024-1228,0,0,9ed4be4b64f071a926435d781e56cc24beb311b621e58ce6e504c6303075b0fa,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-1229,0,0,2de2ced35127929201da3cc9dd41aa7d4097d2d61f9931ef1592526b3e0b7dfa,2024-05-14T16:13:02.773000
|
CVE-2024-1229,0,0,2de2ced35127929201da3cc9dd41aa7d4097d2d61f9931ef1592526b3e0b7dfa,2024-05-14T16:13:02.773000
|
||||||
CVE-2024-1230,0,0,8bd1dd7f8fd55f9189a6ea53392185485a1a6386a5bf97397fc7d3598cb5fb14,2024-05-14T16:13:02.773000
|
CVE-2024-1230,0,0,8bd1dd7f8fd55f9189a6ea53392185485a1a6386a5bf97397fc7d3598cb5fb14,2024-05-14T16:13:02.773000
|
||||||
CVE-2024-1231,0,0,3fff2a2694f3a2890eda32488c438fe0ab80785883b0aefb67199c2eabc0d967,2024-03-25T13:47:14.087000
|
CVE-2024-1231,0,0,3fff2a2694f3a2890eda32488c438fe0ab80785883b0aefb67199c2eabc0d967,2024-03-25T13:47:14.087000
|
||||||
@ -242733,7 +242735,7 @@ CVE-2024-21330,0,0,f8e1d655b992c9b28959c726d5c177eae02671429ab63d013da267aad4ee4
|
|||||||
CVE-2024-21334,0,0,b712325e53c35442a2869799d740fe10eaf18b936a15203b80075d9ee5c9dcda,2024-05-29T00:15:20.560000
|
CVE-2024-21334,0,0,b712325e53c35442a2869799d740fe10eaf18b936a15203b80075d9ee5c9dcda,2024-05-29T00:15:20.560000
|
||||||
CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000
|
CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000
|
||||||
CVE-2024-21337,0,0,897194f99f22c4db5366a3b2e1ad388ecbf6548d8e4a64185144cbd2db0e3a5c,2024-05-29T00:15:20.793000
|
CVE-2024-21337,0,0,897194f99f22c4db5366a3b2e1ad388ecbf6548d8e4a64185144cbd2db0e3a5c,2024-05-29T00:15:20.793000
|
||||||
CVE-2024-21338,0,0,3df9a5c276bee67ba4676cd869ab6e427d392727c4551c1a7c31937acf4e1030,2024-05-29T00:15:21.570000
|
CVE-2024-21338,0,1,94bf44baa60f3b870d9f5f460ebbf915fa2a062d3e885201c5ca65e215b68833,2024-06-10T15:42:53.913000
|
||||||
CVE-2024-21339,0,0,5d403d1b36e88ab418bb8b80dda96693f9ba0c20e2d7dea0936541a36bc1a1df,2024-05-29T00:15:21.830000
|
CVE-2024-21339,0,0,5d403d1b36e88ab418bb8b80dda96693f9ba0c20e2d7dea0936541a36bc1a1df,2024-05-29T00:15:21.830000
|
||||||
CVE-2024-2134,0,0,2a687af4050c9be719cbe477e9fa0b7752c0a2c2fa5963c48bb64d4c9099e635,2024-05-17T02:38:03.667000
|
CVE-2024-2134,0,0,2a687af4050c9be719cbe477e9fa0b7752c0a2c2fa5963c48bb64d4c9099e635,2024-05-17T02:38:03.667000
|
||||||
CVE-2024-21340,0,0,7cef509b6c353de87e3ac31e1d86a213bb52d184524f73fd7fb9cd723845e575,2024-05-29T00:15:22.083000
|
CVE-2024-21340,0,0,7cef509b6c353de87e3ac31e1d86a213bb52d184524f73fd7fb9cd723845e575,2024-05-29T00:15:22.083000
|
||||||
@ -243021,7 +243023,7 @@ CVE-2024-21747,0,0,35403744e7ef40fd68d659ac75e691394b3bec12407204459bb0ee7326018
|
|||||||
CVE-2024-21748,0,0,f06326b22781b534e1620f1c7af1d9c1c617e182315508b6b870d91983d6f382,2024-06-10T02:52:08.267000
|
CVE-2024-21748,0,0,f06326b22781b534e1620f1c7af1d9c1c617e182315508b6b870d91983d6f382,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-21749,0,0,977e78c03c745b3f2715cc5017eb627860eddebef9d26895b59c2bc8df042370,2024-02-29T13:49:47.277000
|
CVE-2024-21749,0,0,977e78c03c745b3f2715cc5017eb627860eddebef9d26895b59c2bc8df042370,2024-02-29T13:49:47.277000
|
||||||
CVE-2024-21750,0,0,3e8fbe0cb62c8e56d68418bdaca88bd6a5a9359bd561d57e9822bcdabaea5468,2024-02-03T00:41:15.460000
|
CVE-2024-21750,0,0,3e8fbe0cb62c8e56d68418bdaca88bd6a5a9359bd561d57e9822bcdabaea5468,2024-02-03T00:41:15.460000
|
||||||
CVE-2024-21751,0,1,b64fb613f54cec3fdbdc63d0d3501a7b32b5e5f92890894205961027ed2c4f96,2024-06-10T12:40:41.360000
|
CVE-2024-21751,0,0,b64fb613f54cec3fdbdc63d0d3501a7b32b5e5f92890894205961027ed2c4f96,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-21752,0,0,80a5a3aff28e680d194d956f222c96b3f36d11392adc2ff7fd485136323ef565,2024-02-29T13:49:29.390000
|
CVE-2024-21752,0,0,80a5a3aff28e680d194d956f222c96b3f36d11392adc2ff7fd485136323ef565,2024-02-29T13:49:29.390000
|
||||||
CVE-2024-21755,0,0,3649ad429f456b06338c76a7773a7effa9162638dba6b0cd829505e767eab517,2024-04-10T13:24:22.187000
|
CVE-2024-21755,0,0,3649ad429f456b06338c76a7773a7effa9162638dba6b0cd829505e767eab517,2024-04-10T13:24:22.187000
|
||||||
CVE-2024-21756,0,0,7e40cab71c47f1a51d786a1ac8dd4278e504d9e4172c58909f1d2b21a6d9e3a6,2024-04-10T13:24:22.187000
|
CVE-2024-21756,0,0,7e40cab71c47f1a51d786a1ac8dd4278e504d9e4172c58909f1d2b21a6d9e3a6,2024-04-10T13:24:22.187000
|
||||||
@ -243380,9 +243382,9 @@ CVE-2024-22292,0,0,0dcb649675eee45183d7a3a52a52d50012978e3ffd9ed19e44e63a0c90ba5
|
|||||||
CVE-2024-22293,0,0,66b18b2ec523327037fe7697def25b6fe810892caaa2642efef338fa7d6fa3b5,2024-02-06T15:44:56.407000
|
CVE-2024-22293,0,0,66b18b2ec523327037fe7697def25b6fe810892caaa2642efef338fa7d6fa3b5,2024-02-06T15:44:56.407000
|
||||||
CVE-2024-22294,0,0,2d6088f59e8b9087805c2c637ab58edad520cd7f6a5cd091778e4377e15ff718,2024-01-30T17:44:30.747000
|
CVE-2024-22294,0,0,2d6088f59e8b9087805c2c637ab58edad520cd7f6a5cd091778e4377e15ff718,2024-01-30T17:44:30.747000
|
||||||
CVE-2024-22295,0,0,79eba3745b8ee4d5ff9d56f3066d8459c9cee5eb8c12175ae43be27752ace43e,2024-02-06T15:49:30.457000
|
CVE-2024-22295,0,0,79eba3745b8ee4d5ff9d56f3066d8459c9cee5eb8c12175ae43be27752ace43e,2024-02-06T15:49:30.457000
|
||||||
CVE-2024-22296,0,1,26497821bdd6523c6ffa82c8932df21c7375a0b75c6b4829fe7611d85fa934c8,2024-06-10T12:40:41.360000
|
CVE-2024-22296,0,0,26497821bdd6523c6ffa82c8932df21c7375a0b75c6b4829fe7611d85fa934c8,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-22297,0,0,577fc11ad5b0d749376591ad16a375dfa540e32ffa2e1012a2392bbaefc0287d,2024-02-06T15:38:07.050000
|
CVE-2024-22297,0,0,577fc11ad5b0d749376591ad16a375dfa540e32ffa2e1012a2392bbaefc0287d,2024-02-06T15:38:07.050000
|
||||||
CVE-2024-22298,0,1,eb4e5161d1233abda8028026a5fd3bc810ac81a8912963670187ebce3b0787a2,2024-06-10T12:40:41.360000
|
CVE-2024-22298,0,0,eb4e5161d1233abda8028026a5fd3bc810ac81a8912963670187ebce3b0787a2,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-22299,0,0,80a4882f4c9ab5eec2fd5d8b16ede08da3f188bafea457394bae184bfdc470b7,2024-03-27T12:29:30.307000
|
CVE-2024-22299,0,0,80a4882f4c9ab5eec2fd5d8b16ede08da3f188bafea457394bae184bfdc470b7,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-22300,0,0,6a2ac22ff64061be14a64819ed6b0717dea7f94ee6239bf636e871d8862b7a4e,2024-03-27T12:29:30.307000
|
CVE-2024-22300,0,0,6a2ac22ff64061be14a64819ed6b0717dea7f94ee6239bf636e871d8862b7a4e,2024-03-27T12:29:30.307000
|
||||||
CVE-2024-22301,0,0,5c83b0c07edb476e78cc7de384bddf72fcd86e319684689177ab1f8ee28c611d,2024-01-30T17:44:59.847000
|
CVE-2024-22301,0,0,5c83b0c07edb476e78cc7de384bddf72fcd86e319684689177ab1f8ee28c611d,2024-01-30T17:44:59.847000
|
||||||
@ -244032,7 +244034,7 @@ CVE-2024-2352,0,0,57630273c197eaed8b3c3f6d93ff32d48d806b15015e610cf5486ce4687523
|
|||||||
CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000
|
CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000
|
||||||
CVE-2024-23522,0,0,7c088d2b09cc2e5e477c07b1d4ef807535495454f574963a9dafd17ab8e9681b,2024-05-17T18:36:05.263000
|
CVE-2024-23522,0,0,7c088d2b09cc2e5e477c07b1d4ef807535495454f574963a9dafd17ab8e9681b,2024-05-17T18:36:05.263000
|
||||||
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
|
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-23524,0,1,b4e07bfebc676f16e7c9cc5e0a5f2262c8872797e5d06800ed4ab67d5fef487e,2024-06-10T12:40:41.360000
|
CVE-2024-23524,0,0,b4e07bfebc676f16e7c9cc5e0a5f2262c8872797e5d06800ed4ab67d5fef487e,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-23525,0,0,c9ea3f9f05986326992f0c2128558f249961ba75cda273f72dbac98591a6932d,2024-05-05T15:15:49.067000
|
CVE-2024-23525,0,0,c9ea3f9f05986326992f0c2128558f249961ba75cda273f72dbac98591a6932d,2024-05-05T15:15:49.067000
|
||||||
CVE-2024-23526,0,0,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152fdd,2024-04-19T13:10:25.637000
|
CVE-2024-23526,0,0,30d606f0eba5761919592b8a5008d0e69ca508d137995732983dadd8b2152fdd,2024-04-19T13:10:25.637000
|
||||||
CVE-2024-23527,0,0,024d167c32106440ba360cc7e1648a7e6b4c387298a495a5c7cfd6bef1ff05a9,2024-04-25T13:18:20.370000
|
CVE-2024-23527,0,0,024d167c32106440ba360cc7e1648a7e6b4c387298a495a5c7cfd6bef1ff05a9,2024-04-25T13:18:20.370000
|
||||||
@ -246905,7 +246907,7 @@ CVE-2024-27932,0,0,96dca8ba166ad184bdfd834c2d09938f89d6bc1a68e74d43ba7e517b0ae48
|
|||||||
CVE-2024-27933,0,0,4480a72dbf32252e9b44864ee2c113f2abeb66952f26768028a79d60ccb8bbe7,2024-03-21T12:58:51.093000
|
CVE-2024-27933,0,0,4480a72dbf32252e9b44864ee2c113f2abeb66952f26768028a79d60ccb8bbe7,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-27934,0,0,20475100d0910e6ac5fdd76f44fb424378dc3c2edea111d4b4aeecbcc6113bdb,2024-03-21T12:58:51.093000
|
CVE-2024-27934,0,0,20475100d0910e6ac5fdd76f44fb424378dc3c2edea111d4b4aeecbcc6113bdb,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-27935,0,0,3ea732fedf9ecfa469373a90c7812bcb4177b239c9d15bd1f045a28162056c12,2024-03-21T12:58:51.093000
|
CVE-2024-27935,0,0,3ea732fedf9ecfa469373a90c7812bcb4177b239c9d15bd1f045a28162056c12,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-27936,0,1,c3c6658dd1470f9f054c21ec630ba4bba68ce0f6b63d1c0a78c6ef4463a2a484,2024-06-10T13:15:50.197000
|
CVE-2024-27936,0,0,c3c6658dd1470f9f054c21ec630ba4bba68ce0f6b63d1c0a78c6ef4463a2a484,2024-06-10T13:15:50.197000
|
||||||
CVE-2024-27937,0,0,c29e9e81cf89e90d9d7bb535671e9560a32722c6ec82c8942840dfd15c536b7e,2024-04-24T15:15:46.487000
|
CVE-2024-27937,0,0,c29e9e81cf89e90d9d7bb535671e9560a32722c6ec82c8942840dfd15c536b7e,2024-04-24T15:15:46.487000
|
||||||
CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd307d,2024-03-12T12:40:13.500000
|
CVE-2024-27938,0,0,992243c7c9e4bac66f51bd7113f98af62b9886d66d4d9e32776474fa2dcd307d,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-27939,0,0,f088f82516bd2d0d0d374f8f7786163b91935bb614cba21a4781729e8256a07c,2024-05-14T19:18:31.490000
|
CVE-2024-27939,0,0,f088f82516bd2d0d0d374f8f7786163b91935bb614cba21a4781729e8256a07c,2024-05-14T19:18:31.490000
|
||||||
@ -247388,7 +247390,7 @@ CVE-2024-28824,0,0,5a9476ae0fdb0520e3a986c832f5f9e27a50da5cb3aa11e06910544296f0e
|
|||||||
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
|
CVE-2024-28825,0,0,9e6f2228e06896e59bb560ffc81c60a9a09c25eeaded2122eaaaf9d670949d13,2024-04-24T13:39:42.883000
|
||||||
CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000
|
CVE-2024-28826,0,0,af714d67b245e2002324726263b60e676423e9fa16954adb4190fa57b660a93f,2024-05-29T13:02:09.280000
|
||||||
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
|
CVE-2024-2883,0,0,e66be81816608580e2e81ffcb02cca4ae9a2aa5cbea60907cc2e1d80cffbaf4a,2024-03-29T04:15:08.743000
|
||||||
CVE-2024-28833,1,1,842c9aabaad5fddecf13dbff5608f1a3d0d32dbf619f87e495fbcb304105ee07,2024-06-10T12:40:41.360000
|
CVE-2024-28833,0,0,842c9aabaad5fddecf13dbff5608f1a3d0d32dbf619f87e495fbcb304105ee07,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-28834,0,0,f1164ae55a22a20606ed637fe19ba62574feb7486eb620ef30a13c9c57d3819e,2024-05-16T23:15:47.753000
|
CVE-2024-28834,0,0,f1164ae55a22a20606ed637fe19ba62574feb7486eb620ef30a13c9c57d3819e,2024-05-16T23:15:47.753000
|
||||||
CVE-2024-28835,0,0,7ffb3867ffb469cae5c61eed57191c292b3344e17f215833454f077170fed24a,2024-05-16T23:15:47.883000
|
CVE-2024-28835,0,0,7ffb3867ffb469cae5c61eed57191c292b3344e17f215833454f077170fed24a,2024-05-16T23:15:47.883000
|
||||||
CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000
|
CVE-2024-28836,0,0,ef9665bb9a0895616f82c07b3b8f93ecbb9dcd318a88906096e3fd29af01d6df,2024-04-03T12:38:04.840000
|
||||||
@ -251100,6 +251102,10 @@ CVE-2024-3530,0,0,e12d930d34076470c73bc5005c248ade707b9149f13bae62cf727f0aa95914
|
|||||||
CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000
|
CVE-2024-35300,0,0,c9948d6a23b607dc905f5cedb43ddb5e762c784721f0ec88d5b26fbba2ccfab0,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000
|
CVE-2024-35301,0,0,31d70387ac3b77f8178b091609121b2e771e2d3b5ff0653a25e667cb9a2a6795,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000
|
CVE-2024-35302,0,0,bedc04fb48b1aec9300bbc7bdb129eb3a111fcae4692e0504ff52487ec0a7795,2024-05-16T13:03:05.353000
|
||||||
|
CVE-2024-35304,1,1,341b6acd78f240214d7868d055f691972f89ded18b584d9c980d2d96f3a73fa5,2024-06-10T15:15:51.430000
|
||||||
|
CVE-2024-35305,1,1,43781051e7fadef88dc41332be726febcb73d81ea8410174a15744b074158211,2024-06-10T15:15:51.583000
|
||||||
|
CVE-2024-35306,1,1,120a7907e93716697f94f24972df138ed8f57d2e2757c42e768d20fda12ffa52,2024-06-10T15:15:51.700000
|
||||||
|
CVE-2024-35307,1,1,1f012b01aa5d458aa9b501da93b4fe1ce1fab68b5e2192e2a816357df6511ca0,2024-06-10T15:15:51.803000
|
||||||
CVE-2024-3531,0,0,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000
|
CVE-2024-3531,0,0,f94dc4507fa745c7821c57504582df496aeb4be55faceb860dafda149411ac59,2024-05-17T02:39:59.430000
|
||||||
CVE-2024-35311,0,0,1403b9391c84dbb7c015801964aec136eb579422105cd79075ceef9808a82042,2024-05-29T19:50:25.303000
|
CVE-2024-35311,0,0,1403b9391c84dbb7c015801964aec136eb579422105cd79075ceef9808a82042,2024-05-29T19:50:25.303000
|
||||||
CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271bb9,2024-05-20T13:00:34.807000
|
CVE-2024-35312,0,0,ac028a927255a2b78c6eca92fb1900973cce08720f7ff1925122b902d9271bb9,2024-05-20T13:00:34.807000
|
||||||
@ -251291,34 +251297,34 @@ CVE-2024-35711,0,0,abde08774d127ad0db34965655a4de5b5dad73c102e868a4d0f8c3582ef01
|
|||||||
CVE-2024-35713,0,0,67f12030ef9ae03f21eeefc61a2db714e1cd54b5976a2138aaa81f95299ca1f4,2024-06-10T02:52:08.267000
|
CVE-2024-35713,0,0,67f12030ef9ae03f21eeefc61a2db714e1cd54b5976a2138aaa81f95299ca1f4,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35714,0,0,fda77c484f1be31559583b8ce420a09ac05ec40a4cbe01b6366029636befebbf,2024-06-10T02:52:08.267000
|
CVE-2024-35714,0,0,fda77c484f1be31559583b8ce420a09ac05ec40a4cbe01b6366029636befebbf,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35715,0,0,a8feb3a0e36b1ed746ea7b8db0d283a4e527ecef045188b4e311eb2de1d8e60b,2024-06-10T02:52:08.267000
|
CVE-2024-35715,0,0,a8feb3a0e36b1ed746ea7b8db0d283a4e527ecef045188b4e311eb2de1d8e60b,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35717,0,1,c99412e466e11a8d92b617aa1a8b2899f2520b1a26ed56db486809b7fb3e916d,2024-06-10T12:40:41.360000
|
CVE-2024-35717,0,0,c99412e466e11a8d92b617aa1a8b2899f2520b1a26ed56db486809b7fb3e916d,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35718,0,0,88ba8367c19f7a9dbc9e6ec292607ddba06c8c0ffe199e953febc26814251166,2024-06-10T02:52:08.267000
|
CVE-2024-35718,0,0,88ba8367c19f7a9dbc9e6ec292607ddba06c8c0ffe199e953febc26814251166,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35719,0,0,dd1d7bca8ae8cde9f9e3f2600aa39b26178c0f1f411f5a0803d6eedab9a3d37c,2024-06-10T02:52:08.267000
|
CVE-2024-35719,0,0,dd1d7bca8ae8cde9f9e3f2600aa39b26178c0f1f411f5a0803d6eedab9a3d37c,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b04301,2024-04-16T13:24:07.103000
|
CVE-2024-3572,0,0,fac7085e464e1d98d017bfc9635e53b969d9f55d28ae04030a557f0ab1b04301,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-35720,0,1,0f164f8f9b670114152a0f88625e47d291e06bcc76a25b980fca9f1df0718e97,2024-06-10T12:40:41.360000
|
CVE-2024-35720,0,0,0f164f8f9b670114152a0f88625e47d291e06bcc76a25b980fca9f1df0718e97,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35721,0,1,47fa83a2c06aeb873011a7d9e72984af4163e18b6a4f8557e11aab266c20f0b4,2024-06-10T12:40:41.360000
|
CVE-2024-35721,0,0,47fa83a2c06aeb873011a7d9e72984af4163e18b6a4f8557e11aab266c20f0b4,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35722,0,1,fe1b2ecadfc6fa65c80ce7f0dd7231a203031927df17e4b70112a6a2a6775c60,2024-06-10T12:40:41.360000
|
CVE-2024-35722,0,0,fe1b2ecadfc6fa65c80ce7f0dd7231a203031927df17e4b70112a6a2a6775c60,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35723,0,1,0c8aec2c87d6958c9ad6bcd8848a1c193563820b9352824d84714622c28f59f6,2024-06-10T12:40:41.360000
|
CVE-2024-35723,0,0,0c8aec2c87d6958c9ad6bcd8848a1c193563820b9352824d84714622c28f59f6,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35724,0,1,e48b3a00c2b00635aee81c29e3ca82632c54edc0f72b88507c61ca124823f068,2024-06-10T12:40:41.360000
|
CVE-2024-35724,0,0,e48b3a00c2b00635aee81c29e3ca82632c54edc0f72b88507c61ca124823f068,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35725,0,1,6387fa62c9303a450388588acd1b532583602036be1cf579cac326cfca4117f0,2024-06-10T12:40:41.360000
|
CVE-2024-35725,0,0,6387fa62c9303a450388588acd1b532583602036be1cf579cac326cfca4117f0,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35726,0,1,5883eebf37d5a82afde62efd9b451f2cc474bd63c2ff9ae6e7e67c955ac5df05,2024-06-10T12:40:41.360000
|
CVE-2024-35726,0,0,5883eebf37d5a82afde62efd9b451f2cc474bd63c2ff9ae6e7e67c955ac5df05,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35727,0,1,fa60ef12791ac41cbac7ca7ddae65aef20b84d89ffc1e42657dd68e45415ddb1,2024-06-10T12:40:41.360000
|
CVE-2024-35727,0,0,fa60ef12791ac41cbac7ca7ddae65aef20b84d89ffc1e42657dd68e45415ddb1,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35729,0,1,704c66cc889ab065c72f8d4d1ff2c74d179c18006d46b0f8f7d363da1f47ae5d,2024-06-10T12:40:41.360000
|
CVE-2024-35729,0,0,704c66cc889ab065c72f8d4d1ff2c74d179c18006d46b0f8f7d363da1f47ae5d,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000
|
CVE-2024-3573,0,0,f978306925f93ca64332932b6f5a09fb648fa8e8ad9d4b00bd427fd81ec82478,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-35730,0,0,49335cae17539a2ff75d573d2c355a9e96d242f541f9939e3a5e291d5780cbb8,2024-06-10T02:52:08.267000
|
CVE-2024-35730,0,0,49335cae17539a2ff75d573d2c355a9e96d242f541f9939e3a5e291d5780cbb8,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35731,0,0,143fbc50e8cef612366366b66d67424075ebe4c9c1a8d543f78a4729c1a58e2a,2024-06-10T02:52:08.267000
|
CVE-2024-35731,0,0,143fbc50e8cef612366366b66d67424075ebe4c9c1a8d543f78a4729c1a58e2a,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35732,0,0,7fdcba0fd7fddef85feb7e6673a8f96d3154b7974fa22b232cf3fd801d3f54de,2024-06-10T02:52:08.267000
|
CVE-2024-35732,0,0,7fdcba0fd7fddef85feb7e6673a8f96d3154b7974fa22b232cf3fd801d3f54de,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35733,0,0,a1ae2286f7bc76a6978fa6bf1b5fce5a756320de3c88f0e64dedfe42b522a5d8,2024-06-10T02:52:08.267000
|
CVE-2024-35733,0,0,a1ae2286f7bc76a6978fa6bf1b5fce5a756320de3c88f0e64dedfe42b522a5d8,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35734,0,0,4db4068d084716e23e2c716612575cf1c31577ae6452883821d760d3b2973e48,2024-06-10T02:52:08.267000
|
CVE-2024-35734,0,0,4db4068d084716e23e2c716612575cf1c31577ae6452883821d760d3b2973e48,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35735,0,1,b0449a6fba46649e5663f9a33b4825977c92b11ac690bf46af299295386d8cd6,2024-06-10T12:40:41.360000
|
CVE-2024-35735,0,0,b0449a6fba46649e5663f9a33b4825977c92b11ac690bf46af299295386d8cd6,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35736,0,0,ce53c5603569b56b066418efe2441dcc3ec4daf52569cea931f378aa336fd127,2024-06-10T02:52:08.267000
|
CVE-2024-35736,0,0,ce53c5603569b56b066418efe2441dcc3ec4daf52569cea931f378aa336fd127,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35737,0,0,68b854bcf8f4224101727c49f7d231c73d532ff04fc75a01e1d9fe383907d041,2024-06-10T02:52:08.267000
|
CVE-2024-35737,0,0,68b854bcf8f4224101727c49f7d231c73d532ff04fc75a01e1d9fe383907d041,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35738,0,0,b35b0370c2dd956489606373203db0f27e1293b12d9ab83c9b53ee18df600402,2024-06-10T02:52:08.267000
|
CVE-2024-35738,0,0,b35b0370c2dd956489606373203db0f27e1293b12d9ab83c9b53ee18df600402,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35739,0,0,b4f70001f5f669ef8233f6bfef832af600079b2d34c768ea99133be9875bdb3d,2024-06-10T02:52:08.267000
|
CVE-2024-35739,0,0,b4f70001f5f669ef8233f6bfef832af600079b2d34c768ea99133be9875bdb3d,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
|
CVE-2024-3574,0,0,a6cc99c8a389ea7db1c37fe05b40106752b73810cdac85caab18aeb26d6bc576,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-35740,0,0,cd3c4df653c403e3da38132e6a2e32e99932f9e5ed5f1383de768204108321b2,2024-06-10T02:52:08.267000
|
CVE-2024-35740,0,0,cd3c4df653c403e3da38132e6a2e32e99932f9e5ed5f1383de768204108321b2,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-35741,0,1,707acb0728ba27890892df794126a1bdbb77c7090bf509b5331eaa5cd7510864,2024-06-10T12:40:41.360000
|
CVE-2024-35741,0,0,707acb0728ba27890892df794126a1bdbb77c7090bf509b5331eaa5cd7510864,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35742,0,1,fe154a3e8fa530687ef00116cc4be8a04e7fc1ca3143f50ff0ea0f84f7dba929,2024-06-10T12:40:41.360000
|
CVE-2024-35742,0,0,fe154a3e8fa530687ef00116cc4be8a04e7fc1ca3143f50ff0ea0f84f7dba929,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-35748,0,0,26718cfab6c6b64e4a8ad5e34b137f07628443ae048b910e352acc4d93ca2719,2024-06-10T02:52:08.267000
|
CVE-2024-35748,0,0,26718cfab6c6b64e4a8ad5e34b137f07628443ae048b910e352acc4d93ca2719,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
|
CVE-2024-3575,0,0,59be73eca5c53cbbcf99414bd65c6b74b4dff22ff5983c2d091439c46f610b22,2024-04-16T13:24:07.103000
|
||||||
CVE-2024-35750,0,0,a560006c880afd12dcbd61cea07fe78f3a899ebabbef8546711e97bace611fe5,2024-06-10T02:52:08.267000
|
CVE-2024-35750,0,0,a560006c880afd12dcbd61cea07fe78f3a899ebabbef8546711e97bace611fe5,2024-06-10T02:52:08.267000
|
||||||
@ -251694,7 +251700,8 @@ CVE-2024-36394,0,0,ccd18b82bd5a08a305c1555f5cc47e2752966fbf6a2087d2a218509e3ed38
|
|||||||
CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694397,2024-06-07T14:56:05.647000
|
CVE-2024-36399,0,0,32a084399fffaab7b007a4925030bc8dfc9c8bbd3d7f25f567b275cd72694397,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000
|
CVE-2024-3640,0,0,abbf5a33cbca708fe19710dda7a796491ae1d1614e9cd03f43d6cddef8b09500,2024-05-17T18:36:31.297000
|
||||||
CVE-2024-36400,0,0,2e27d3127622312110bd9540756e657c362e96a670a644b60c484e80c9a8ab0c,2024-06-04T16:57:41.053000
|
CVE-2024-36400,0,0,2e27d3127622312110bd9540756e657c362e96a670a644b60c484e80c9a8ab0c,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-36405,1,1,94a506fce5d8cb43651d564e193184b3ef961b3067cefe6af02645e661678c1a,2024-06-10T13:15:50.700000
|
CVE-2024-36405,0,0,94a506fce5d8cb43651d564e193184b3ef961b3067cefe6af02645e661678c1a,2024-06-10T13:15:50.700000
|
||||||
|
CVE-2024-36406,1,1,63780f05f5b43e25f440dc4772353fe444decb7332cb838b7aad7056b644dc62,2024-06-10T15:15:52.250000
|
||||||
CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000
|
CVE-2024-3641,0,0,c281de95cce057acff2793609e8f843aad579a2f0257c0c2e0b6442733e87b14,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000
|
CVE-2024-3642,0,0,bbed1ee941355da6f32a6eba37e95a843dd7913c7dd227d8da7f65dcb683674b,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000
|
CVE-2024-36426,0,0,b4e77ad9e3c809414d8917ef0e48e37b5fd9f4bf9093f3155502aee0ee6063a0,2024-05-28T12:39:28.377000
|
||||||
@ -251711,6 +251718,8 @@ CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8
|
|||||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000
|
CVE-2024-3652,0,0,455dabb71414a7592172807b25da69c5818ecc78456d9f87c63904d4c0988a33,2024-05-01T17:15:37.793000
|
||||||
|
CVE-2024-36528,1,1,b1d2d43354bef603e5d507440833b77f87532abaaf1fc1b18116265720ba501e,2024-06-10T15:15:52.483000
|
||||||
|
CVE-2024-36531,1,1,2ae7e190c2db2ea3251256f1c3b3c158c3e03babcf936c843f88f224f3a1c39d,2024-06-10T15:15:52.550000
|
||||||
CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000
|
CVE-2024-3654,0,0,954800a828ed246c147def14a6599156bd18a3e2cc72072dd62b0ab02b4bbf53,2024-04-19T16:19:49.043000
|
||||||
CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000
|
CVE-2024-36547,0,0,6660ddee6e567c7988e43d4b24008e0896770307b9894b7b829c762e8a195005,2024-06-06T15:16:11.897000
|
||||||
CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000
|
CVE-2024-36548,0,0,9d28d8e8972db5bd27a8a65faaafcca56f3bdf2175ddc670e3a757d6c577d105,2024-06-06T15:24:02.577000
|
||||||
@ -251886,10 +251895,11 @@ CVE-2024-36968,0,0,d504c55f4e0b8ff008f589e6761ce389b0f28ee67435189253aa32703b7ff
|
|||||||
CVE-2024-36969,0,0,59e2acee532b11c3e63b43cffe867838c5cd47d8ce39b95770454986faf7fb4c,2024-06-10T02:52:08.267000
|
CVE-2024-36969,0,0,59e2acee532b11c3e63b43cffe867838c5cd47d8ce39b95770454986faf7fb4c,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000
|
CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b65a,2024-06-04T19:20:23.323000
|
||||||
CVE-2024-36970,0,0,50083cf534f5df621aa7bead6ce71043c6360c6ed1cf8d6bd9cf7a1a7b652265,2024-06-10T02:52:08.267000
|
CVE-2024-36970,0,0,50083cf534f5df621aa7bead6ce71043c6360c6ed1cf8d6bd9cf7a1a7b652265,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-36971,0,1,5b84bc967b9a68653f2fedca0357e1a579aa48010ea3ba37ff19ab6c851086f5,2024-06-10T12:40:41.360000
|
CVE-2024-36971,0,0,5b84bc967b9a68653f2fedca0357e1a579aa48010ea3ba37ff19ab6c851086f5,2024-06-10T12:40:41.360000
|
||||||
|
CVE-2024-36972,1,1,7dcef55ccc8feb237eff1e1ab5ef1fe56f3a9928ee6314047082134e6c8c34e3,2024-06-10T15:15:52.617000
|
||||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||||
CVE-2024-3699,1,1,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000
|
CVE-2024-3699,0,0,dd2e1591c868057b2d17bebcabb2164fe4c7f17553e4a5b77bcfe050bfd1e081,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-3700,1,1,6dc3558d4ce4d0b98bd682199438a088f246b3a4a6bfc13ee9740e66c795b093,2024-06-10T12:40:41.360000
|
CVE-2024-3700,0,0,6dc3558d4ce4d0b98bd682199438a088f246b3a4a6bfc13ee9740e66c795b093,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
|
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
|
||||||
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
|
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
|
||||||
CVE-2024-37018,0,0,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000
|
CVE-2024-37018,0,0,92b8b0fbc5eb3b3ff9e996cdb38184b7cd381c3e78fdf37e960ede7860319106,2024-05-31T13:01:46.727000
|
||||||
@ -252384,7 +252394,7 @@ CVE-2024-4324,0,0,7ffaeab065d0c9a1857569b7bf1dcf908cb9c5c673c6c887858b7e3bb59f5d
|
|||||||
CVE-2024-4325,0,0,9bdbfeadfcfe04a30cd4b788d23f4d3e0d4d7ac5ca53497b4f8e137c6cc841b9,2024-06-07T14:56:05.647000
|
CVE-2024-4325,0,0,9bdbfeadfcfe04a30cd4b788d23f4d3e0d4d7ac5ca53497b4f8e137c6cc841b9,2024-06-07T14:56:05.647000
|
||||||
CVE-2024-4326,0,0,8dbb64b51f21b806e292a7e05ea5c1051e35374391354831c3514fc08d15ec8e,2024-05-16T13:03:05.353000
|
CVE-2024-4326,0,0,8dbb64b51f21b806e292a7e05ea5c1051e35374391354831c3514fc08d15ec8e,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4327,0,0,4d82dd4709e731be065c0bf0ae9ef6780542dd816512537c908eaf4d566d4272,2024-05-17T02:40:22.673000
|
CVE-2024-4327,0,0,4d82dd4709e731be065c0bf0ae9ef6780542dd816512537c908eaf4d566d4272,2024-05-17T02:40:22.673000
|
||||||
CVE-2024-4328,0,1,5c54a81eaca7a66f4f49f745eade926cbd2e59d834d210577cf1a36d3512686b,2024-06-10T12:40:41.360000
|
CVE-2024-4328,0,0,5c54a81eaca7a66f4f49f745eade926cbd2e59d834d210577cf1a36d3512686b,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-4329,0,0,b4ac7e4961d4eb2bf8d3a768969ba81a7ecc8f8fe7d1f63dcc17b43bdf703463,2024-05-14T16:11:39.510000
|
CVE-2024-4329,0,0,b4ac7e4961d4eb2bf8d3a768969ba81a7ecc8f8fe7d1f63dcc17b43bdf703463,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4330,0,0,27ed586df5d07858fa3cac91f5c86ff400dd30bbc2cec38947cbe22382636599,2024-05-30T18:19:11.743000
|
CVE-2024-4330,0,0,27ed586df5d07858fa3cac91f5c86ff400dd30bbc2cec38947cbe22382636599,2024-05-30T18:19:11.743000
|
||||||
CVE-2024-4331,0,0,bfd934b1b2f76cc8bd478cc4e561b67ba50f4f419d76b2999ea5119ff2a84bcd,2024-05-04T02:15:06.800000
|
CVE-2024-4331,0,0,bfd934b1b2f76cc8bd478cc4e561b67ba50f4f419d76b2999ea5119ff2a84bcd,2024-05-04T02:15:06.800000
|
||||||
@ -252437,6 +252447,7 @@ CVE-2024-4397,0,0,ebc3b333bdff80be7423291cb70bec6082bb12d724cf862660c9f005011239
|
|||||||
CVE-2024-4398,0,0,4b7d20498f56e38cff1d1c0b655156a2b3f15862c52a314f7c4c607a40427bdd,2024-05-14T16:11:39.510000
|
CVE-2024-4398,0,0,4b7d20498f56e38cff1d1c0b655156a2b3f15862c52a314f7c4c607a40427bdd,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4399,0,0,3d19e4ab740018443fd6f7e134fb90cb1dbd4ba6681853dbea09ee003df9e238,2024-05-24T01:15:30.977000
|
CVE-2024-4399,0,0,3d19e4ab740018443fd6f7e134fb90cb1dbd4ba6681853dbea09ee003df9e238,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4400,0,0,620572dcee5d436c42b3994ee0aa67743b2a3990e6a672a60de9f72d6796092e,2024-05-16T13:03:05.353000
|
CVE-2024-4400,0,0,620572dcee5d436c42b3994ee0aa67743b2a3990e6a672a60de9f72d6796092e,2024-05-16T13:03:05.353000
|
||||||
|
CVE-2024-4403,1,1,5659c6901c96cb7c50ec41840b07ff2cedc072752d0448bea8b5f42eb85f60a3,2024-06-10T15:15:52.703000
|
||||||
CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000
|
CVE-2024-4405,0,0,c1f36263ba5841514dcf823ce87455ea826983b04201750caf275a7578687d86,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-4406,0,0,24efbd07edfc7f89a7b1e694cb4faff02b108244486a9e17a0ab6aa554d1cf0e,2024-05-02T18:00:37.360000
|
CVE-2024-4406,0,0,24efbd07edfc7f89a7b1e694cb4faff02b108244486a9e17a0ab6aa554d1cf0e,2024-05-02T18:00:37.360000
|
||||||
CVE-2024-4409,0,0,7dd623ac9467a0484d209647a6b8fb064b225334d3e5c23c1ee095e63ba20831,2024-05-24T13:03:11.993000
|
CVE-2024-4409,0,0,7dd623ac9467a0484d209647a6b8fb064b225334d3e5c23c1ee095e63ba20831,2024-05-24T13:03:11.993000
|
||||||
@ -252568,7 +252579,7 @@ CVE-2024-4571,0,0,b379f15291a8a65b330c223bc6a31fd0a21b183a906c0a4077ca3cf5d38b8a
|
|||||||
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
CVE-2024-4572,0,0,f5ca5c1acec751c453949e3111f6be45773ff402d3c1d2b8e88127a059aa7b1b,2024-05-14T15:44:06.153000
|
||||||
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
CVE-2024-4574,0,0,313ec0d117ac92e67c29da349740abe9395db1d3208f8156cb88d417271721b1,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000
|
CVE-2024-4575,0,0,6bded3a6c54fd2b7daead76b33ebe13f0b01e085cf3109c110abbf745910c26e,2024-05-24T01:15:30.977000
|
||||||
CVE-2024-4577,0,1,fc858a3c36fcf26d51f469fedea3544a8ecc89a52f8d9f17af26266e580cb7d6,2024-06-10T12:50:06.250000
|
CVE-2024-4577,0,0,fc858a3c36fcf26d51f469fedea3544a8ecc89a52f8d9f17af26266e580cb7d6,2024-06-10T12:50:06.250000
|
||||||
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
CVE-2024-4579,0,0,92215db7ae90e73ed5f9ed593ac042a14c345d9cfa9b9e96b650abf914d87abf,2024-05-14T15:44:07.607000
|
||||||
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
CVE-2024-4580,0,0,8eea2c6efcadf197a7eb186820cafc4d96f736bb0925ed6e0f257f524d44d971,2024-05-16T13:03:05.353000
|
||||||
CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000
|
CVE-2024-4581,0,0,76d80edc646ff1ece35896e94283319c4ca53356d1c75c256f7ea9adb85effeb,2024-06-04T16:57:41.053000
|
||||||
@ -252691,9 +252702,9 @@ CVE-2024-4736,0,0,35e0fe51ccd6e16c666173722ffd72f471827cead112caeaf869dd95515427
|
|||||||
CVE-2024-4737,0,0,0d605ad76fcca9d9a8748ea1570213b2a20be8e7af59e1490aa0de37640ee426,2024-06-04T19:20:48.597000
|
CVE-2024-4737,0,0,0d605ad76fcca9d9a8748ea1570213b2a20be8e7af59e1490aa0de37640ee426,2024-06-04T19:20:48.597000
|
||||||
CVE-2024-4738,0,0,703597dd680fa7def2747a141a4237503bd7e8917e070a49546a7e715e951f69,2024-06-04T19:20:48.783000
|
CVE-2024-4738,0,0,703597dd680fa7def2747a141a4237503bd7e8917e070a49546a7e715e951f69,2024-06-04T19:20:48.783000
|
||||||
CVE-2024-4743,0,0,ca5ac146013ec9c5ade9488d4cfcf6d89cbed0fe780989436eef36b2f305727d,2024-06-05T12:53:50.240000
|
CVE-2024-4743,0,0,ca5ac146013ec9c5ade9488d4cfcf6d89cbed0fe780989436eef36b2f305727d,2024-06-05T12:53:50.240000
|
||||||
CVE-2024-4744,0,1,58a292f0991440815bda1982c64fa673d2647379e91b7d563512a421e417b184,2024-06-10T12:40:41.360000
|
CVE-2024-4744,0,0,58a292f0991440815bda1982c64fa673d2647379e91b7d563512a421e417b184,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-4745,0,1,f9dc606a5e4c521176fdcdd05c5bf69502f1d4e2e04b134cfd3bcdd72aba1b32,2024-06-10T12:40:41.360000
|
CVE-2024-4745,0,0,f9dc606a5e4c521176fdcdd05c5bf69502f1d4e2e04b134cfd3bcdd72aba1b32,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-4746,0,1,106a7251b4a60a86c21027852f1ca8deee3cf7597b635fb1229b8aa4a30a0153,2024-06-10T12:40:41.360000
|
CVE-2024-4746,0,0,106a7251b4a60a86c21027852f1ca8deee3cf7597b635fb1229b8aa4a30a0153,2024-06-10T12:40:41.360000
|
||||||
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
|
CVE-2024-4747,0,0,99152f6494a1192f3bae59b436abcc51d11f811ed1e0a72c2e65c8381fda6054,2024-05-14T16:11:39.510000
|
||||||
CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000
|
CVE-2024-4749,0,0,676e331864bc41907c4c80c44886e7dac480ef6dea2c29bc22838d992753d4da,2024-06-04T16:57:41.053000
|
||||||
CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000
|
CVE-2024-4750,0,0,423585a3e250903ac62d761ecb0e0e6dc6b4649ccd4411b90275a4e6d2f87495,2024-06-04T16:57:41.053000
|
||||||
@ -253230,7 +253241,7 @@ CVE-2024-5770,0,0,2161bc3bb7995521a02976cf67b0f5030935d13dcc8500f4bdfe07ad52c43c
|
|||||||
CVE-2024-5771,0,0,42afac5e4b11f20018414cb0686852afbc1b273387ada89a8c858207e480e4e5,2024-06-10T02:52:08.267000
|
CVE-2024-5771,0,0,42afac5e4b11f20018414cb0686852afbc1b273387ada89a8c858207e480e4e5,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5772,0,0,2ea0dc836e17f6b8c90bfa97968632c629d144db6df4d1e0d18c1b13863f5cae,2024-06-10T02:52:08.267000
|
CVE-2024-5772,0,0,2ea0dc836e17f6b8c90bfa97968632c629d144db6df4d1e0d18c1b13863f5cae,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5773,0,0,e657da99547b87a184cb53f02a3a372624b24210e930d32850b363e51fd23ca7,2024-06-10T02:52:08.267000
|
CVE-2024-5773,0,0,e657da99547b87a184cb53f02a3a372624b24210e930d32850b363e51fd23ca7,2024-06-10T02:52:08.267000
|
||||||
CVE-2024-5774,0,1,e971b384347a7cc0930e1395d23c05a358789e404b21920ddd898b3d929affd6,2024-06-10T13:15:51.190000
|
CVE-2024-5774,0,0,e971b384347a7cc0930e1395d23c05a358789e404b21920ddd898b3d929affd6,2024-06-10T13:15:51.190000
|
||||||
CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c00b,2024-06-10T11:15:49.933000
|
CVE-2024-5775,0,0,b9b29144baa0c961ebc0dbd2fb84e489ca3d89ccfbfe0ff78eaf8a4e3245c00b,2024-06-10T11:15:49.933000
|
||||||
CVE-2024-5785,1,1,da08d6a27d156da6da2a993e94a3a9affe76f8b1f21cd961c46de225730ea57a,2024-06-10T13:15:51.323000
|
CVE-2024-5785,0,0,da08d6a27d156da6da2a993e94a3a9affe76f8b1f21cd961c46de225730ea57a,2024-06-10T13:15:51.323000
|
||||||
CVE-2024-5786,1,1,f655b6c5771818cb3e0fb260ae5f510fb8cd9d0fbef16f0d02b7c9f89dd648d4,2024-06-10T13:15:51.560000
|
CVE-2024-5786,0,0,f655b6c5771818cb3e0fb260ae5f510fb8cd9d0fbef16f0d02b7c9f89dd648d4,2024-06-10T13:15:51.560000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user