mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-04-02T04:00:31.116573+00:00
This commit is contained in:
parent
7b6f3e7965
commit
d800729aea
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2022-31630",
|
||||
"sourceIdentifier": "security@php.net",
|
||||
"published": "2022-11-14T07:15:09.467",
|
||||
"lastModified": "2023-11-07T03:47:40.207",
|
||||
"lastModified": "2024-04-02T03:15:07.973",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In PHP versions prior to 7.4.33, 8.0.25 and 8.2.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or disclosure of confidential information.\u00a0"
|
||||
"value": "In PHP versions prior to 7.4.33, 8.0.25 and 8.1.12, when using imageloadfont() function in gd extension, it is possible to supply a specially crafted font file, such as if the loaded font is used with imagechar() function, the read outside allocated buffer will be used. This can lead to crashes or disclosure of confidential information.\u00a0"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -37,7 +37,7 @@
|
||||
"impactScore": 5.2
|
||||
},
|
||||
{
|
||||
"source": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
|
||||
"source": "security@php.net",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
@ -70,7 +70,7 @@
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "dd77f84a-d19a-4638-8c3d-a322d820ed2b",
|
||||
"source": "security@php.net",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2023-6814",
|
||||
"sourceIdentifier": "hirt@hitachi.co.jp",
|
||||
"published": "2024-03-12T04:15:08.257",
|
||||
"lastModified": "2024-03-12T12:40:13.500",
|
||||
"lastModified": "2024-04-02T03:15:08.207",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Cosminexus Component Container allows local users to gain sensitive information.This issue affects Cosminexus Component Container: from 11-30 before 11-30-05, from 11-20 through 11-20-*, from 11-10 through 11-10-*, from 11-00 before 11-00-12, All versions of V8 and V9.\n\n"
|
||||
"value": "Insertion of Sensitive Information into Log File vulnerability in Hitachi Cosminexus Component Container allows local users to gain sensitive information.This issue affects Cosminexus Component Container: from 11-30 before 11-30-05, from 11-20 before 11-20-07, from 11-10 through 11-10-*, from 11-00 before 11-00-12, All versions of V8 and V9.\n\n"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "La vulnerabilidad de inserci\u00f3n de informaci\u00f3n confidencial en el archivo de registro en Hitachi Cosminexus Component Container permite a los usuarios locales obtener informaci\u00f3n confidencial. Este problema afecta a Cosminexus Component Container: del 30 de noviembre al 30 de noviembre de 2005, del 20 de noviembre al 20 de noviembre de 2011. del 11-10 al 11-10-*, de 11-00 antes del 11-00-12, Todas las versiones de V8 y V9."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20842.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20842.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20842",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:08.320",
|
||||
"lastModified": "2024-04-02T03:15:08.320",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Input Validation vulnerability in handling apdu of libsec-ril prior to SMR Apr-2024 Release 1 allows local privileged attackers to write out-of-bounds memory."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20843.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20843.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20843",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:08.527",
|
||||
"lastModified": "2024-04-02T03:15:08.527",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bound write vulnerability in command parsing implementation of libIfaaCa prior to SMR Apr-2024 Release 1 allows local privileged attackers to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.8,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20844.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20844.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20844",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:08.727",
|
||||
"lastModified": "2024-04-02T03:15:08.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write vulnerability while parsing remaining codewords in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20845.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20845.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20845",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:08.913",
|
||||
"lastModified": "2024-04-02T03:15:08.913",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write vulnerability while releasing memory in libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20846.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20846.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20846",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:09.133",
|
||||
"lastModified": "2024-04-02T03:15:09.133",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bounds write vulnerability while decoding hcr of libsavsac.so prior to SMR Apr-2024 Release 1 allows local attacker to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20847.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20847.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20847",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:09.333",
|
||||
"lastModified": "2024-04-02T03:15:09.333",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.0,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20848.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20848.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20848",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:09.557",
|
||||
"lastModified": "2024-04-02T03:15:09.557",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bound Write vulnerability in text parsing implementation of libsdffextractor prior to SMR Apr-2023 Release 1 allows local attackers to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20849.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20849.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20849",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:09.790",
|
||||
"lastModified": "2024-04-02T03:15:09.790",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Out-of-bound Write vulnerability in chunk parsing implementation of libsdffextractor prior to SMR Apr-2023 Release 1 allows local attackers to execute arbitrary code."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20850.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20850.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20850",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:10.017",
|
||||
"lastModified": "2024-04-02T03:15:10.017",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Use of Implicit Intent for Sensitive Communication in Samsung Pay prior to version 5.4.99 allows local attackers to access information of Samsung Pay."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.2,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20851.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20851.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20851",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:10.233",
|
||||
"lastModified": "2024-04-02T03:15:10.233",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper access control vulnerability in Samsung Data Store prior to version 5.3.00.4 allows local attackers to launch arbitrary activity with Samsung Data Store privilege."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20852.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20852.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20852",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:10.460",
|
||||
"lastModified": "2024-04-02T03:15:10.460",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper verification of intent by broadcast receiver vulnerability in SmartThings prior to version 1.8.13.22 allows local attackers to access testing configuration."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20853.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20853.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20853",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:10.670",
|
||||
"lastModified": "2024-04-02T03:15:10.670",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper verification of intent by broadcast receiver vulnerability in ThemeStore prior to 5.3.05.2 allows local attackers to write arbitrary files to sandbox of ThemeStore."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-208xx/CVE-2024-20854.json
Normal file
43
CVE-2024/CVE-2024-208xx/CVE-2024-20854.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-20854",
|
||||
"sourceIdentifier": "mobile.security@samsung.com",
|
||||
"published": "2024-04-02T03:15:10.870",
|
||||
"lastModified": "2024-04-02T03:15:10.870",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper handling of insufficient privileges vulnerability in Samsung Camera prior to versions 12.1.0.31 in Android 12, 13.1.02.07 in Android 13, and 14.0.01.06 in Android 14 allows local attackers to access image data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "mobile.security@samsung.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.samsungmobile.com/serviceWeb.smsb?year=2024&month=04",
|
||||
"source": "mobile.security@samsung.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23263",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:48.980",
|
||||
"lastModified": "2024-03-26T01:15:53.140",
|
||||
"lastModified": "2024-04-02T03:15:11.087",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -44,6 +44,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23280",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:49.740",
|
||||
"lastModified": "2024-03-26T01:15:53.260",
|
||||
"lastModified": "2024-04-02T03:15:14.200",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23284",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-03-08T02:15:49.883",
|
||||
"lastModified": "2024-03-26T01:15:53.307",
|
||||
"lastModified": "2024-04-02T03:15:16.297",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -44,6 +44,10 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BAIPBVDQV3GHMSNSZNEJCRZEPM7BEYGF/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PXORDRCSQAQU436W4S2Z3X5B5PDXL3LI/",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214081",
|
||||
"source": "product-security@apple.com"
|
||||
|
@ -2,12 +2,16 @@
|
||||
"id": "CVE-2024-26651",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-27T14:15:10.243",
|
||||
"lastModified": "2024-03-27T15:49:41.437",
|
||||
"lastModified": "2024-04-02T03:15:18.833",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsr9800: Add check for usbnet_get_endpoints\n\nAdd check for usbnet_get_endpoints() and return the error if it fails\nin order to transfer the error."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
"value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: sr9800: Agregar verificaci\u00f3n para usbnet_get_endpoints Agregar verificaci\u00f3n para usbnet_get_endpoints() y devolver el error si falla para transferir el error."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
@ -47,6 +51,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f546cc19f9b82975238d0ba413adc27714750774",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SI2D7K2T6QCWALKLYEWZ22P4UXMEBCGB/",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3144.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3144.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3144",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T02:15:07.667",
|
||||
"lastModified": "2024-04-02T02:15:07.667",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in DedeCMS 5.7. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /src/dede/makehtml_spec.php. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258919. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hckwzh/cms/blob/main/12.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258919",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258919",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303954",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3145.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3145.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3145",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T02:15:08.370",
|
||||
"lastModified": "2024-04-02T02:15:08.370",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in DedeCMS 5.7. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /src/dede/makehtml_js_action.php. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-258920. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hckwzh/cms/blob/main/13.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258920",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258920",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303955",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3146.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3146.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3146",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T02:15:09.010",
|
||||
"lastModified": "2024-04-02T02:15:09.010",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic has been found in DedeCMS 5.7. This affects an unknown part of the file /src/dede/makehtml_rss_action.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258921 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hckwzh/cms/blob/main/14.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258921",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258921",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303956",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3147.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3147.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3147",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T02:15:09.640",
|
||||
"lastModified": "2024-04-02T02:15:09.640",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in DedeCMS 5.7. This vulnerability affects unknown code of the file /src/dede/makehtml_map.php. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-258922 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Hckwzh/cms/blob/main/15.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258922",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258922",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303957",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3148.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3148.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3148",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T02:15:10.537",
|
||||
"lastModified": "2024-04-02T02:15:10.537",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in DedeCMS 5.7.112. This issue affects some unknown processing of the file dede/makehtml_archives_action.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258923. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/gatsby2003/DedeCms/blob/main/DedeCms%20sql%20time-based%20blind%20injection.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258923",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258923",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.303889",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-31xx/CVE-2024-3160.json
Normal file
92
CVE-2024/CVE-2024-31xx/CVE-2024-3160.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-3160",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-02T03:15:19.010",
|
||||
"lastModified": "2024-04-02T03:15:19.010",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "** DISPUTED ** A vulnerability, which was classified as problematic, was found in Intelbras MHDX 1004, MHDX 1008, MHDX 1016, MHDX 5016, HDCVI 1008 and HDCVI 1016 up to 20240401. This affects an unknown part of the file /cap.js of the component HTTP GET Request Handler. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier VDB-258933 was assigned to this vulnerability. NOTE: The vendor explains that they do not classify the information shown as sensitive and therefore there is no vulnerability which is about to harm the user."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/netsecfish/intelbras_cap_js",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.258933",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.258933",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.305410",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
47
README.md
47
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-02T02:00:38.525416+00:00
|
||||
2024-04-02T04:00:31.116573+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-02T01:15:52.730000+00:00
|
||||
2024-04-02T03:15:19.010000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,31 +33,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
243615
|
||||
243634
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `19`
|
||||
|
||||
- [CVE-2024-27334](CVE-2024/CVE-2024-273xx/CVE-2024-27334.json) (`2024-04-02T00:15:09.320`)
|
||||
- [CVE-2024-3137](CVE-2024/CVE-2024-31xx/CVE-2024-3137.json) (`2024-04-02T01:15:51.763`)
|
||||
- [CVE-2024-3142](CVE-2024/CVE-2024-31xx/CVE-2024-3142.json) (`2024-04-02T01:15:52.127`)
|
||||
- [CVE-2024-3143](CVE-2024/CVE-2024-31xx/CVE-2024-3143.json) (`2024-04-02T01:15:52.730`)
|
||||
- [CVE-2024-20842](CVE-2024/CVE-2024-208xx/CVE-2024-20842.json) (`2024-04-02T03:15:08.320`)
|
||||
- [CVE-2024-20843](CVE-2024/CVE-2024-208xx/CVE-2024-20843.json) (`2024-04-02T03:15:08.527`)
|
||||
- [CVE-2024-20844](CVE-2024/CVE-2024-208xx/CVE-2024-20844.json) (`2024-04-02T03:15:08.727`)
|
||||
- [CVE-2024-20845](CVE-2024/CVE-2024-208xx/CVE-2024-20845.json) (`2024-04-02T03:15:08.913`)
|
||||
- [CVE-2024-20846](CVE-2024/CVE-2024-208xx/CVE-2024-20846.json) (`2024-04-02T03:15:09.133`)
|
||||
- [CVE-2024-20847](CVE-2024/CVE-2024-208xx/CVE-2024-20847.json) (`2024-04-02T03:15:09.333`)
|
||||
- [CVE-2024-20848](CVE-2024/CVE-2024-208xx/CVE-2024-20848.json) (`2024-04-02T03:15:09.557`)
|
||||
- [CVE-2024-20849](CVE-2024/CVE-2024-208xx/CVE-2024-20849.json) (`2024-04-02T03:15:09.790`)
|
||||
- [CVE-2024-20850](CVE-2024/CVE-2024-208xx/CVE-2024-20850.json) (`2024-04-02T03:15:10.017`)
|
||||
- [CVE-2024-20851](CVE-2024/CVE-2024-208xx/CVE-2024-20851.json) (`2024-04-02T03:15:10.233`)
|
||||
- [CVE-2024-20852](CVE-2024/CVE-2024-208xx/CVE-2024-20852.json) (`2024-04-02T03:15:10.460`)
|
||||
- [CVE-2024-20853](CVE-2024/CVE-2024-208xx/CVE-2024-20853.json) (`2024-04-02T03:15:10.670`)
|
||||
- [CVE-2024-20854](CVE-2024/CVE-2024-208xx/CVE-2024-20854.json) (`2024-04-02T03:15:10.870`)
|
||||
- [CVE-2024-3144](CVE-2024/CVE-2024-31xx/CVE-2024-3144.json) (`2024-04-02T02:15:07.667`)
|
||||
- [CVE-2024-3145](CVE-2024/CVE-2024-31xx/CVE-2024-3145.json) (`2024-04-02T02:15:08.370`)
|
||||
- [CVE-2024-3146](CVE-2024/CVE-2024-31xx/CVE-2024-3146.json) (`2024-04-02T02:15:09.010`)
|
||||
- [CVE-2024-3147](CVE-2024/CVE-2024-31xx/CVE-2024-3147.json) (`2024-04-02T02:15:09.640`)
|
||||
- [CVE-2024-3148](CVE-2024/CVE-2024-31xx/CVE-2024-3148.json) (`2024-04-02T02:15:10.537`)
|
||||
- [CVE-2024-3160](CVE-2024/CVE-2024-31xx/CVE-2024-3160.json) (`2024-04-02T03:15:19.010`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `8`
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2024-20804](CVE-2024/CVE-2024-208xx/CVE-2024-20804.json) (`2024-04-02T01:15:50.777`)
|
||||
- [CVE-2024-20805](CVE-2024/CVE-2024-208xx/CVE-2024-20805.json) (`2024-04-02T01:15:50.977`)
|
||||
- [CVE-2024-20807](CVE-2024/CVE-2024-208xx/CVE-2024-20807.json) (`2024-04-02T01:15:51.090`)
|
||||
- [CVE-2024-20810](CVE-2024/CVE-2024-208xx/CVE-2024-20810.json) (`2024-04-02T01:15:51.197`)
|
||||
- [CVE-2024-20814](CVE-2024/CVE-2024-208xx/CVE-2024-20814.json) (`2024-04-02T01:15:51.327`)
|
||||
- [CVE-2024-20820](CVE-2024/CVE-2024-208xx/CVE-2024-20820.json) (`2024-04-02T01:15:51.440`)
|
||||
- [CVE-2024-20831](CVE-2024/CVE-2024-208xx/CVE-2024-20831.json) (`2024-04-02T01:15:51.563`)
|
||||
- [CVE-2024-20832](CVE-2024/CVE-2024-208xx/CVE-2024-20832.json) (`2024-04-02T01:15:51.670`)
|
||||
- [CVE-2022-31630](CVE-2022/CVE-2022-316xx/CVE-2022-31630.json) (`2024-04-02T03:15:07.973`)
|
||||
- [CVE-2023-6814](CVE-2023/CVE-2023-68xx/CVE-2023-6814.json) (`2024-04-02T03:15:08.207`)
|
||||
- [CVE-2024-23263](CVE-2024/CVE-2024-232xx/CVE-2024-23263.json) (`2024-04-02T03:15:11.087`)
|
||||
- [CVE-2024-23280](CVE-2024/CVE-2024-232xx/CVE-2024-23280.json) (`2024-04-02T03:15:14.200`)
|
||||
- [CVE-2024-23284](CVE-2024/CVE-2024-232xx/CVE-2024-23284.json) (`2024-04-02T03:15:16.297`)
|
||||
- [CVE-2024-26651](CVE-2024/CVE-2024-266xx/CVE-2024-26651.json) (`2024-04-02T03:15:18.833`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
55
_state.csv
55
_state.csv
@ -198828,7 +198828,7 @@ CVE-2022-31626,0,0,70fea71e2c7db5a44bc945df1f181b40fa6ed0e40bcb802ee863b4e4b19a6
|
||||
CVE-2022-31627,0,0,7d78227a8a09dc458e207f42ac43f75d0a540fefcbcbf9a3051a8d15dae1bfd4,2022-10-25T19:45:51.713000
|
||||
CVE-2022-31628,0,0,935c6c04526f5b2bcab4410211e21326e30f54747ea14c3ad1cf1ad7c03237b6,2023-11-07T03:47:40.020000
|
||||
CVE-2022-31629,0,0,54054b16dc08472233c72c144308c214430cd3b0d3901eebda28f1a1804059ae,2023-11-07T03:47:40.123000
|
||||
CVE-2022-31630,0,0,531b63eba16d09b9c6076365666f96d538b7331a7bfe840da84dc673fc5c92ba,2023-11-07T03:47:40.207000
|
||||
CVE-2022-31630,0,1,e06ddec1981eadb9721ae08d4fa211b06905c3af1853a23962180bfdeb065f63,2024-04-02T03:15:07.973000
|
||||
CVE-2022-31635,0,0,9aba2adaa5ac45a66206aca6a1117959c363074715ab44bea1ccb208267fb05c,2023-06-29T20:00:00.027000
|
||||
CVE-2022-31636,0,0,6c47ecfbb6099f0ee0889e49844db05a75cdd9063b7183137c37f8a5f7136e7d,2023-06-29T19:59:04.183000
|
||||
CVE-2022-31637,0,0,4cb2dfbb7e8b5f33b58cedbc03c7cc97f06ad39ab736795d1721cc42f648b0b7,2023-06-29T19:57:36.667000
|
||||
@ -237628,7 +237628,7 @@ CVE-2023-6806,0,0,68d5cc1d96ec25c7ab186323c9b5003516462d40f7f679e830f007d1bc0e49
|
||||
CVE-2023-6807,0,0,8211ca38107dc4f9b4127c6352451c7045672cf7336c16fcb14315bbd9ab0669,2024-02-27T14:21:27.377000
|
||||
CVE-2023-6808,0,0,453d7720ba5e9cbfc061121430ec5679037ea2f22b990571ad72c0ac48f6ec8b,2024-02-09T16:49:29.023000
|
||||
CVE-2023-6809,0,0,2088e69deda1c34771a9559c955f024f1d79a742521aa25fe1ca32588af65462,2024-03-13T18:16:18.563000
|
||||
CVE-2023-6814,0,0,92ddf9fba0f0cc4e5890f88faba8c1759e6a7f8de161ccd5e91df12b32e36fc8,2024-03-12T12:40:13.500000
|
||||
CVE-2023-6814,0,1,4a4926b64f380af962226ad66815ec361294f1d40e61f689c3e77b87d5fd4761,2024-04-02T03:15:08.207000
|
||||
CVE-2023-6815,0,0,d97387eb71cb43fe6e993223b0683dbb82353c2109d50f7b045bdf1d8b203f4e,2024-02-14T04:15:08.497000
|
||||
CVE-2023-6816,0,0,e7839a0ba60fd8f45333ca3d0c1da185b693b7e81293656670d077cc9777a76a,2024-03-07T17:15:12.180000
|
||||
CVE-2023-6817,0,0,15a873d76f1c7613f3959855e73f950459b6718d3731740781c6b052a6a56c9a,2024-02-08T16:15:47.270000
|
||||
@ -239655,23 +239655,23 @@ CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180c
|
||||
CVE-2024-2080,0,0,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-20802,0,0,09b0e538ab7892d37fab32a8e5c61289f6ef8af3dfbdfbb048a6512fa7396094,2024-01-10T16:14:57.787000
|
||||
CVE-2024-20803,0,0,6c415e68c0cc04850639517c5e65b145b62c937ecdd266efbaf3b8a7e936e490,2024-01-10T16:11:26.313000
|
||||
CVE-2024-20804,0,1,a1b322c5729ef25c8a996395d8c8bd4c0bea37f2ea619378cfb5db02be42c461,2024-04-02T01:15:50.777000
|
||||
CVE-2024-20805,0,1,720cb68a49086e7656654fb3be07930d7619fede1b31350a1b7f88f039107606,2024-04-02T01:15:50.977000
|
||||
CVE-2024-20804,0,0,a1b322c5729ef25c8a996395d8c8bd4c0bea37f2ea619378cfb5db02be42c461,2024-04-02T01:15:50.777000
|
||||
CVE-2024-20805,0,0,720cb68a49086e7656654fb3be07930d7619fede1b31350a1b7f88f039107606,2024-04-02T01:15:50.977000
|
||||
CVE-2024-20806,0,0,d91ad46d90e0ff091998cada2d81c14600d8a6af3e2f2eaca686c484eac6432d,2024-01-10T16:09:31.110000
|
||||
CVE-2024-20807,0,1,9527378f197a1269c157606e59ecd9e9efafd0d4c9f3121fe4326b6906ec0298,2024-04-02T01:15:51.090000
|
||||
CVE-2024-20807,0,0,9527378f197a1269c157606e59ecd9e9efafd0d4c9f3121fe4326b6906ec0298,2024-04-02T01:15:51.090000
|
||||
CVE-2024-20808,0,0,139faa0016267d0838f3bc1dd9f1cf492fc3d618d565af0cf551eb5a0ace916c,2024-01-10T14:33:08.153000
|
||||
CVE-2024-20809,0,0,76a421af3a736e91e7de84e9d61701185485e919233bdf706fe267ee6ac3edbb,2024-01-10T14:21:37.030000
|
||||
CVE-2024-20810,0,1,b1aac7dc4d216338da51704e97692cee6f028bf9c08204e03c4328b43b10dec1,2024-04-02T01:15:51.197000
|
||||
CVE-2024-20810,0,0,b1aac7dc4d216338da51704e97692cee6f028bf9c08204e03c4328b43b10dec1,2024-04-02T01:15:51.197000
|
||||
CVE-2024-20811,0,0,03d5372096fd869ec13df33db20be9c4e1fb18b3fe04ad4281637b7bba86e3a7,2024-02-13T18:17:59.350000
|
||||
CVE-2024-20812,0,0,b93acc9425e1d8d437a5e97edf7b9a8cab7283608fe5235521aec8d913f6f816,2024-02-13T18:18:17.027000
|
||||
CVE-2024-20813,0,0,b7c4b6d5d8eefd5df5660ac8b8ed6db5fa79c8de02320adbbfa98198ee0043c1,2024-02-14T14:18:07.350000
|
||||
CVE-2024-20814,0,1,65a8cf56a765c8ba206786b0a860cfd80236fd4c56457d39d453a6af4b32f968,2024-04-02T01:15:51.327000
|
||||
CVE-2024-20814,0,0,65a8cf56a765c8ba206786b0a860cfd80236fd4c56457d39d453a6af4b32f968,2024-04-02T01:15:51.327000
|
||||
CVE-2024-20815,0,0,fa742efde06cc3dd7b23f2e7b276fd48c3ad3ef421a8f48672e8b37a59974bf0,2024-02-14T14:22:16.687000
|
||||
CVE-2024-20816,0,0,736cbdbcfa188c9da82ab5b52a79a9bd830fbb0f6b7c583851f0f6770efa944a,2024-02-14T14:25:47.030000
|
||||
CVE-2024-20817,0,0,e2bf294aa8f143320118ffa6542476cc036c6ec583c0181a6bb77ded5d11ecf3,2024-03-12T13:15:49.313000
|
||||
CVE-2024-20818,0,0,af19f7cf2bfe5c7b118ed1ba8cb5ab4e5101b649035ef6947f4838f591d6bd10,2024-03-12T13:15:49.510000
|
||||
CVE-2024-20819,0,0,e95f6d9489be9463c30426796663bf903448c130b6751dbc9c1955025823a39a,2024-03-12T13:15:49.597000
|
||||
CVE-2024-20820,0,1,64165a1c6841919f66314f55bda16e2960850deaf1751bd280429c34ada3d646,2024-04-02T01:15:51.440000
|
||||
CVE-2024-20820,0,0,64165a1c6841919f66314f55bda16e2960850deaf1751bd280429c34ada3d646,2024-04-02T01:15:51.440000
|
||||
CVE-2024-20822,0,0,98819c10bc4ccb26ad7071c41bcb0ec9515bc16477a819737e98a30f68f61abb,2024-02-09T17:30:17.653000
|
||||
CVE-2024-20823,0,0,6f9e92713ae3566f4ff641bdca0209f8f9dd0eb39f9e9ca31277f9552beefba5,2024-02-09T17:30:06.773000
|
||||
CVE-2024-20824,0,0,e999a6032be9250359143914aa49fcd31e6ac7c99ceb57a4324f9e75baeb901d,2024-02-09T17:31:03.593000
|
||||
@ -239681,8 +239681,8 @@ CVE-2024-20827,0,0,51a6042d70228977abf6297970536e644bedff0837e589a194444fc3f28f3
|
||||
CVE-2024-20828,0,0,57b5867a2d09c01b884e4a60a990a25a3f1326aa7e15d51e828ec54b12809061,2024-02-13T21:04:29.373000
|
||||
CVE-2024-20829,0,0,e6795f27baf707aafed30d1dcf86ea4e466c8824f1e93a6255c0754630d0f98b,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20830,0,0,cd13b690fe429489d0602faa8773bda51677b1ec35946eb6283980fcd0324c14,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20831,0,1,902da394009b57004c02060db6b4346f1490148871bbed67a8fde3d5ba96a26f,2024-04-02T01:15:51.563000
|
||||
CVE-2024-20832,0,1,4f705a024417fbb0b5f23831b8792ff2a03c2652a3c7f09ba92d476d529957ab,2024-04-02T01:15:51.670000
|
||||
CVE-2024-20831,0,0,902da394009b57004c02060db6b4346f1490148871bbed67a8fde3d5ba96a26f,2024-04-02T01:15:51.563000
|
||||
CVE-2024-20832,0,0,4f705a024417fbb0b5f23831b8792ff2a03c2652a3c7f09ba92d476d529957ab,2024-04-02T01:15:51.670000
|
||||
CVE-2024-20833,0,0,6dbae8c6e67e3fe08ae18bfe8d9700f745f95e2e39344dbbd9e463a4d13c569d,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20834,0,0,c3f560ff8cff66e7549c2f373667d93b27f659da7832734f83151d1fe7e18730,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20835,0,0,1016032c872fef7a5bce855cca8d17e4b6486fd793ef3d5e1cd618ed8eb6714f,2024-03-05T13:41:01.900000
|
||||
@ -239692,6 +239692,19 @@ CVE-2024-20838,0,0,74be51c0e8bac01e87b9cc86111dc50b4a1adf9e5716391de91ac9b317925
|
||||
CVE-2024-20839,0,0,47718a263039ff382077d51343bbfec103acdb679c87532e042d130ab4f66e69,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20840,0,0,5f1653c0b4474c303878781816e019c87e7dd7623159e4de1edd9bba6b997e10,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20841,0,0,7c22ffdbc2d26c2e1f33d349f596210117487de4423438791b61a39ede4d07c1,2024-03-05T13:41:01.900000
|
||||
CVE-2024-20842,1,1,f845181996c0e81d2f52f57cde16f5fc2061c495212a966ae4db9e084d80c26a,2024-04-02T03:15:08.320000
|
||||
CVE-2024-20843,1,1,8ea7886ed33c96096956490bccde06b4e4fa6d79c4fca407cb3e69575db68eb9,2024-04-02T03:15:08.527000
|
||||
CVE-2024-20844,1,1,9534a030251df16e6746773d647dc02b629bbb8b66744ce2f76c156fb775a378,2024-04-02T03:15:08.727000
|
||||
CVE-2024-20845,1,1,8c274e2cff7f978016b1aa4bb7ad7817b498b30c6d7e28b64f9f3dd02497e61f,2024-04-02T03:15:08.913000
|
||||
CVE-2024-20846,1,1,91145e44dd833e6c261169b571c2eb313a18525cdba53a3a2874e78ff733f7ee,2024-04-02T03:15:09.133000
|
||||
CVE-2024-20847,1,1,52e93ab09f3413bb6c04b91f4775d0a4f6922dd158a4252241b1e97716d8af89,2024-04-02T03:15:09.333000
|
||||
CVE-2024-20848,1,1,fae811527984450884566930e7585002dba258f48f7a18cf6f5e21750850fcdf,2024-04-02T03:15:09.557000
|
||||
CVE-2024-20849,1,1,12b375bd3a648efa73b1d15e8c2e0d6943cf82d841ef295a5e0b1309f70ad04c,2024-04-02T03:15:09.790000
|
||||
CVE-2024-20850,1,1,d609b86f1a9d76a7d1ceedd694072e0e06048c82933e597b0518b49815e824d7,2024-04-02T03:15:10.017000
|
||||
CVE-2024-20851,1,1,b57b86e5aff14f681425b0b0c83dabc49318a270c0d0ac087ea45f99e42ef1fa,2024-04-02T03:15:10.233000
|
||||
CVE-2024-20852,1,1,1a42cbe2037bff6e092ad5c57d9136f6c40ebc260c1912de8c6fc59e6b951b72,2024-04-02T03:15:10.460000
|
||||
CVE-2024-20853,1,1,dd33bcd886932a19438efd96bfdad3553034aa51411b4b34b45cfdb93b32b56c,2024-04-02T03:15:10.670000
|
||||
CVE-2024-20854,1,1,ef5d37890583b6de4ec882db359c1a04e34fdd145cc14fd480296474089583c3,2024-04-02T03:15:10.870000
|
||||
CVE-2024-2086,0,0,410ec1401211d91c5183731cd79dbdc3380bd249b9a7890ceb3105ec53fd35e9,2024-04-01T01:12:59.077000
|
||||
CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000
|
||||
@ -240714,7 +240727,7 @@ CVE-2024-23259,0,0,3633304c00d9b61d2276602a4d70f195a2f6d4c5259952b9d8a17acbd0f70
|
||||
CVE-2024-2326,0,0,05be0adf789c4aaf4164d543d6ac59847e4788ae21a04ea00cf45aaf672963fb,2024-03-25T01:51:01.223000
|
||||
CVE-2024-23260,0,0,ac51097be919769185607479bb94f83816dfb0a823a36b798ca92a20e15eff71,2024-03-13T21:15:57.227000
|
||||
CVE-2024-23262,0,0,a3cc71b13c4680e14b673df2b1c613ebe49f9c48b8a03c413fc86e337ee8ff7f,2024-03-13T23:15:46.790000
|
||||
CVE-2024-23263,0,0,9c5c721449b05bd32615089e63e3a4c9e2d8013ce393bc5e4da44fd48e8cc25f,2024-03-26T01:15:53.140000
|
||||
CVE-2024-23263,0,1,69a089961624dd2c013a88d2af49f0ee57e22fbf15b5c29cf863c581a648ee72,2024-04-02T03:15:11.087000
|
||||
CVE-2024-23264,0,0,9964a20888e66392c96c48ccf311158160cfbf4ec169d1a0d4c0b8eb5a95ac52,2024-03-13T23:15:46.883000
|
||||
CVE-2024-23265,0,0,2ede0506b261d93e08a6a8ab0db637e55925e03c20e9a8ae30d3752777087982,2024-03-13T23:15:46.933000
|
||||
CVE-2024-23266,0,0,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
|
||||
@ -240730,10 +240743,10 @@ CVE-2024-23276,0,0,079c95708932d9c77b57c7e37daf6202b28a15d835eb4f9ac3937c0acb8c0
|
||||
CVE-2024-23277,0,0,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
|
||||
CVE-2024-23278,0,0,37587677fcc59459c6e676e3831afba917f437da8f19a0310452de509033afe9,2024-03-13T22:15:10.883000
|
||||
CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e8526354e3,2024-03-13T21:15:58.063000
|
||||
CVE-2024-23280,0,0,7a4da2dabf096c0afc3db263a756e1ce9cf19102fbabe90c10b064b48fccbfcd,2024-03-26T01:15:53.260000
|
||||
CVE-2024-23280,0,1,7926a222cc26539922d105cf84aad9ab67da31bd251b597292b8922f47a9ebb3,2024-04-02T03:15:14.200000
|
||||
CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000
|
||||
CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000
|
||||
CVE-2024-23284,0,0,c94161fc5b9b6c9fc61f3c70251d709e679aed363dba1a6c8622913589723cbd,2024-03-26T01:15:53.307000
|
||||
CVE-2024-23284,0,1,325ee7ec3c27f8c3da6dd2322d2723daf823a86a6a2029476f8008be0b21283c,2024-04-02T03:15:16.297000
|
||||
CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000
|
||||
CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34a57,2024-03-13T23:15:47.573000
|
||||
CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000
|
||||
@ -242309,7 +242322,7 @@ CVE-2024-26647,0,0,29bdc4340bafd301bcad34511ccc4699e791a96b6f9c94e00888fcdf9decc
|
||||
CVE-2024-26648,0,0,28db65aa9bed6961e64f3164f5e2671ea79deb15b882dd8229f6c9a5965d8f38,2024-03-27T12:29:41.530000
|
||||
CVE-2024-26649,0,0,86aeb2fae965a4a5332ed6f99e853d97c707f8eddf2b6cb0afb03f1458efaad0,2024-03-27T12:29:41.530000
|
||||
CVE-2024-26650,0,0,a6462e36b1dd6f69ddd876eed038a048534eb12e06d7671796e4cb5890514076,2024-03-27T12:29:41.530000
|
||||
CVE-2024-26651,0,0,a2e5e1171fae5cd37adc9c273beac8339c77df92cf6c9b2119d65e36bb3ce0f0,2024-03-27T15:49:41.437000
|
||||
CVE-2024-26651,0,1,b24ab3014b71b65bf565dee9bc4769e672ec374dc7a0a5d72a789ee72047c537,2024-04-02T03:15:18.833000
|
||||
CVE-2024-26652,0,0,ccc590b218f45c6bb9fa7fed88041733bb926c9879d519c1ffc1f038a0a8e977,2024-03-27T15:49:41.437000
|
||||
CVE-2024-26653,0,0,51ec04b4caad105d6a87d39763000adedafa64f3ca4ed0afd4f0fd868b34511b,2024-04-01T12:49:00.877000
|
||||
CVE-2024-26654,0,0,b14ee10449a26fa43b702987883255923c391dcb0b66cb2ca66a79385a9b486e,2024-04-01T12:49:00.877000
|
||||
@ -242478,7 +242491,7 @@ CVE-2024-27330,0,0,43980e9ca8a9d868a2cb5142c94463b08ab3855b2f68f0c88cff9cafd2cab
|
||||
CVE-2024-27331,0,0,8f458be389c7c3da2c19b0a8fe4277f0b49eff4eb7e594289c3078e58b56816e,2024-04-01T22:15:20.253000
|
||||
CVE-2024-27332,0,0,ed8a316f6904083d115d752023825cde3715ad43eb44488b33eeb9970e31cd83,2024-04-01T22:15:20.773000
|
||||
CVE-2024-27333,0,0,92c1a699a59867a1368b047e9e2d4c159733efd91d84f2f80323156ab5597a89,2024-04-01T23:15:08.483000
|
||||
CVE-2024-27334,1,1,996147b6e8e152e6186d22fc8404e5263e715131a8bec32f19ccf5cb0993e84f,2024-04-02T00:15:09.320000
|
||||
CVE-2024-27334,0,0,996147b6e8e152e6186d22fc8404e5263e715131a8bec32f19ccf5cb0993e84f,2024-04-02T00:15:09.320000
|
||||
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
||||
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
||||
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
|
||||
@ -243605,12 +243618,18 @@ CVE-2024-3129,0,0,d56dc65048f8b5510a9b06891117a0b948b323d309c6396cedd8172433a25a
|
||||
CVE-2024-3130,0,0,ef2284dd9e84592c7cee32f0cffdd9950f2526390b774b97299e332f225b7f58,2024-04-01T12:49:00.877000
|
||||
CVE-2024-3131,0,0,7dfaa24c8b195badc25edb04d978f1a937b34743cf98489290336cba65db3832,2024-04-01T17:16:19.970000
|
||||
CVE-2024-3135,0,0,9fd41b50098c6d32295984c9d56fe9e173835dcf05ebbef747e5073b9780d1d3,2024-04-01T19:15:46.257000
|
||||
CVE-2024-3137,1,1,b85de049870c1760c148634bc8e42ca2992f1be30e8b726f068c0400d9229da2,2024-04-02T01:15:51.763000
|
||||
CVE-2024-3137,0,0,b85de049870c1760c148634bc8e42ca2992f1be30e8b726f068c0400d9229da2,2024-04-02T01:15:51.763000
|
||||
CVE-2024-3138,0,0,2692c1855f5f51a1106295f7f3aa10c547ed38f76a48d19f9c9e81cbd8feb9a1,2024-04-01T22:15:21.283000
|
||||
CVE-2024-3139,0,0,2e79401b1b9a893de41b033260dc3b4c9a5d1fec0fc2ff65113175f6874d19a7,2024-04-01T23:15:08.733000
|
||||
CVE-2024-3140,0,0,cf49fabe7a1ec3952c78f3c9416be0014a007c9f6282e7a8e00b4fcf63d0bc43,2024-04-01T23:15:09.393000
|
||||
CVE-2024-3141,0,0,0207431f6403aad0f8343475befacacf796d939b5297481a1c53b0eded12bab3,2024-04-01T23:15:10.113000
|
||||
CVE-2024-3142,1,1,f3b17577118486bdaa518599fcf6b1ed5d33729f4611619e8e64b6cb56ec19f0,2024-04-02T01:15:52.127000
|
||||
CVE-2024-3143,1,1,0c9ef8b096cdfb12f31847486a6645e87e0eb3435671ecd4f7152e7406b84f9c,2024-04-02T01:15:52.730000
|
||||
CVE-2024-3142,0,0,f3b17577118486bdaa518599fcf6b1ed5d33729f4611619e8e64b6cb56ec19f0,2024-04-02T01:15:52.127000
|
||||
CVE-2024-3143,0,0,0c9ef8b096cdfb12f31847486a6645e87e0eb3435671ecd4f7152e7406b84f9c,2024-04-02T01:15:52.730000
|
||||
CVE-2024-3144,1,1,b5b3d8508deb348abf3c5009c13c29cd78cf36418ef2427ca93b83dc910f97a1,2024-04-02T02:15:07.667000
|
||||
CVE-2024-3145,1,1,39c3cd16bbe4041746d0671db5c9b872729355fbc053c217720d85a461757bfa,2024-04-02T02:15:08.370000
|
||||
CVE-2024-3146,1,1,b64db5d9e8d2639535f7b10e08eb9463158537b934ff47415f8fef186d6edd0c,2024-04-02T02:15:09.010000
|
||||
CVE-2024-3147,1,1,774ea915338dd0623baa62695530bff8148a5fdd6854ae6e37b93e2c6494eba8,2024-04-02T02:15:09.640000
|
||||
CVE-2024-3148,1,1,831a6f76c359bbeedcce328d92183dd955368334c865b69f9470de8973d0c921,2024-04-02T02:15:10.537000
|
||||
CVE-2024-3160,1,1,4a6bbee8abc33c30b92b7bc690503ffb935ed73bda9f2a47d50361f98284efa5,2024-04-02T03:15:19.010000
|
||||
CVE-2024-3164,0,0,a534750f1fbbb36d0ac5f3b6f86764c20a7f3e7c7e2e1436e8de49892432f986,2024-04-01T22:15:22.507000
|
||||
CVE-2024-3165,0,0,d69ea263df1f5517f6ca6befb857d024eae7d424954121054ee41c1816628507,2024-04-01T22:15:23.080000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user