mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-12-17T09:00:47.315344+00:00
This commit is contained in:
parent
69b5cd841a
commit
d848e4fe5b
56
CVE-2021/CVE-2021-262xx/CVE-2021-26280.json
Normal file
56
CVE-2021/CVE-2021-262xx/CVE-2021-26280.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2021-26280",
|
||||
"sourceIdentifier": "security@vivo.com",
|
||||
"published": "2024-12-17T07:15:05.343",
|
||||
"lastModified": "2024-12-17T07:15:05.343",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Locally installed application can bypass the permission check and perform system operations that require permission."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vivo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:H",
|
||||
"baseScore": 7.9,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.5,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@vivo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.vivo.com/en/support/security-advisory-detail?id=6",
|
||||
"source": "security@vivo.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2021/CVE-2021-262xx/CVE-2021-26281.json
Normal file
56
CVE-2021/CVE-2021-262xx/CVE-2021-26281.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2021-26281",
|
||||
"sourceIdentifier": "security@vivo.com",
|
||||
"published": "2024-12-17T07:15:05.927",
|
||||
"lastModified": "2024-12-17T07:15:05.927",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Some parameters of the alarm clock module are improperly stored, leaking some sensitive information."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@vivo.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.0,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@vivo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.vivo.com/en/support/security-advisory-detail?id=9",
|
||||
"source": "security@vivo.com"
|
||||
}
|
||||
]
|
||||
}
|
100
CVE-2024/CVE-2024-119xx/CVE-2024-11999.json
Normal file
100
CVE-2024/CVE-2024-119xx/CVE-2024-11999.json
Normal file
@ -0,0 +1,100 @@
|
||||
{
|
||||
"id": "CVE-2024-11999",
|
||||
"sourceIdentifier": "cybersecurity@se.com",
|
||||
"published": "2024-12-17T07:15:06.113",
|
||||
"lastModified": "2024-12-17T07:15:06.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1104: Use of Unmaintained Third-Party Components vulnerability exists that could cause complete\ncontrol of the device when an authenticated user installs malicious code into HMI product."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 8.7,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cybersecurity@se.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1104"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-345-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-345-02.pdf",
|
||||
"source": "cybersecurity@se.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-122xx/CVE-2024-12219.json
Normal file
64
CVE-2024/CVE-2024-122xx/CVE-2024-12219.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12219",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-17T08:15:05.010",
|
||||
"lastModified": "2024-12-17T08:15:05.010",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Stop Registration Spam plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.23. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3206562/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/stop-registration-spam/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/2d5fb4ac-f86e-4b5e-ad4b-be19158ab745?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
64
CVE-2024/CVE-2024-122xx/CVE-2024-12220.json
Normal file
64
CVE-2024/CVE-2024-122xx/CVE-2024-12220.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-12220",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-17T08:15:05.393",
|
||||
"lastModified": "2024-12-17T08:15:05.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The SMS for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.8.1. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3207316/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/wc-sms/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/35707e4e-ca67-43fe-b120-79101ef31155?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-53080",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-11-19T18:15:27.413",
|
||||
"lastModified": "2024-11-27T16:57:47.947",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-12-17T08:15:05.573",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -114,6 +114,10 @@
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://project-zero.issues.chromium.org/issues/377500597",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
19
README.md
19
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-17T07:00:20.452212+00:00
|
||||
2024-12-17T09:00:47.315344+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-17T06:15:21.173000+00:00
|
||||
2024-12-17T08:15:05.573000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,24 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
274106
|
||||
274111
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-12356](CVE-2024/CVE-2024-123xx/CVE-2024-12356.json) (`2024-12-17T05:15:06.413`)
|
||||
- [CVE-2024-38499](CVE-2024/CVE-2024-384xx/CVE-2024-38499.json) (`2024-12-17T06:15:20.760`)
|
||||
- [CVE-2024-54125](CVE-2024/CVE-2024-541xx/CVE-2024-54125.json) (`2024-12-17T06:15:21.030`)
|
||||
- [CVE-2024-55864](CVE-2024/CVE-2024-558xx/CVE-2024-55864.json) (`2024-12-17T05:15:09.937`)
|
||||
- [CVE-2024-9624](CVE-2024/CVE-2024-96xx/CVE-2024-9624.json) (`2024-12-17T06:15:21.173`)
|
||||
- [CVE-2021-26280](CVE-2021/CVE-2021-262xx/CVE-2021-26280.json) (`2024-12-17T07:15:05.343`)
|
||||
- [CVE-2021-26281](CVE-2021/CVE-2021-262xx/CVE-2021-26281.json) (`2024-12-17T07:15:05.927`)
|
||||
- [CVE-2024-11999](CVE-2024/CVE-2024-119xx/CVE-2024-11999.json) (`2024-12-17T07:15:06.113`)
|
||||
- [CVE-2024-12219](CVE-2024/CVE-2024-122xx/CVE-2024-12219.json) (`2024-12-17T08:15:05.010`)
|
||||
- [CVE-2024-12220](CVE-2024/CVE-2024-122xx/CVE-2024-12220.json) (`2024-12-17T08:15:05.393`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-53080](CVE-2024/CVE-2024-530xx/CVE-2024-53080.json) (`2024-12-17T08:15:05.573`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
17
_state.csv
17
_state.csv
@ -171955,6 +171955,8 @@ CVE-2021-26276,0,0,fe12842147a3d9597cc53ff3b852150c687cc9cccbec63feeda8fb67ff2b9
|
||||
CVE-2021-26277,0,0,0a521d9773294b67632bbd79404a9f6d2a97acd1eb8e9f9a8038e5d2b475c2ca,2024-11-21T05:56:01.737000
|
||||
CVE-2021-26278,0,0,55407bd13a095819f1504458cc6585abdb858e5fd2879472762489a613345e4f,2024-12-17T03:15:06.573000
|
||||
CVE-2021-26279,0,0,9dd09a10896aa30f87886cca9f28cc67fa690cc104e533c9343e07e9982338fb,2024-12-17T04:15:05.333000
|
||||
CVE-2021-26280,1,1,81bbd0eaa2db53185bf3228c30a083e02603bb5cb4d0af8a2eb2fc638e29da0b,2024-12-17T07:15:05.343000
|
||||
CVE-2021-26281,1,1,2067b11aa9d615d5bd64ea2e3f8b883bbc2e7c361839b6b3aa957521a7fbe4a0,2024-12-17T07:15:05.927000
|
||||
CVE-2021-26291,0,0,a04873286f43d02ade91ec647e4cbb9371cd14cf2599798866ce37ea0cdaa411,2024-11-21T05:56:01.890000
|
||||
CVE-2021-26293,0,0,c750cb4d2f6ab1250e05b92eab3115686dad6da9115e076093b7972b18076f46,2024-11-21T05:56:02.120000
|
||||
CVE-2021-26294,0,0,c601a19fe6c9ddea2dedc80c3da8fb3ff5a80b9d3af720fefe2ace690f633037,2024-11-21T05:56:02.270000
|
||||
@ -244568,6 +244570,7 @@ CVE-2024-11995,0,0,2072ff09f6a8d91ce5a6cb9ddb1c925e662d777c56c3ca9e5422a4217a97b
|
||||
CVE-2024-11996,0,0,c9890e109cbd3473a593b35fd7d1b915d4d2a7a9695a33296844a7786a35e6d8,2024-12-04T21:29:13.483000
|
||||
CVE-2024-11997,0,0,2af8126987a27c26e5e9fb866e5bf6a59fe0bc68e164aa36d761876f8d96a284,2024-12-04T21:26:54.147000
|
||||
CVE-2024-11998,0,0,c32498d8a84a24616240eccde60a71f350199dae5d10d57970d82263bdad0fd7,2024-12-04T21:23:13.700000
|
||||
CVE-2024-11999,1,1,d661960e0bef836a0d23d3369cebc7dcaa7c91a4dfe67177ec6dadfe82119b04,2024-12-17T07:15:06.113000
|
||||
CVE-2024-1200,0,0,e8315157751d481549a2635b52695b341549aeb4d8405db846b56db1c12fa29b,2024-11-21T08:50:01.490000
|
||||
CVE-2024-12000,0,0,e45e46bd9049a7c2eac2343a939848eded6d5b005c7247796df205afc6eac9d3,2024-12-10T23:16:02.667000
|
||||
CVE-2024-12001,0,0,75bbf94d31b41f422ac1216beeda365d0b924dd232e408edb33262f11bb39f10,2024-12-10T23:16:24.893000
|
||||
@ -244650,7 +244653,9 @@ CVE-2024-12201,0,0,24aea21415169e4ceff164eedb7fa32646ef24d523e6e014144846720c08c
|
||||
CVE-2024-12209,0,0,965d45920161ad8379a478313464ecb572a2b8b8ed1bf056a1646168e0b8105f,2024-12-08T06:15:04.823000
|
||||
CVE-2024-1221,0,0,c833d2d1840e5e81b3c325295532e3c4cac8ba514abb434d638a7c419bdc43e8,2024-11-21T08:50:04.920000
|
||||
CVE-2024-12212,0,0,4068a90166bc858f8bfa4c7fe1dbc180f7e4e033930f31a1b74471c9abd7763b,2024-12-13T01:15:05.810000
|
||||
CVE-2024-12219,1,1,e42ce79f4eac32c20088caad5cf702de45bef3a188d2252b2567136ea1215a33,2024-12-17T08:15:05.010000
|
||||
CVE-2024-1222,0,0,ff0f67607974451388d42ae6b90b2e9690717b801a6493a4e7aa508a94c6883e,2024-11-21T08:50:05.110000
|
||||
CVE-2024-12220,1,1,c9c00163c7d98ea5d1257b3516b672220af80796c01576c7cfdda54df95bcbc0,2024-12-17T08:15:05.393000
|
||||
CVE-2024-12227,0,0,c353a784c73b22c93b545f7e3c07e2ff77771e5d977f7464354ff7113388628f,2024-12-05T14:15:19.400000
|
||||
CVE-2024-12228,0,0,cba3b66c66f8b74b7da0219a0273d1dd0c005a65d0aca4a38c9a6589b54985c9,2024-12-10T23:19:04.773000
|
||||
CVE-2024-12229,0,0,aa44844c8d830c107b3760370b58cb504158d7d7c510be09891b02a376b9c9ac,2024-12-10T23:19:31.487000
|
||||
@ -244717,7 +244722,7 @@ CVE-2024-12352,0,0,32f72a704f1e2542fc20de0d035c196da17ca0c575db05fe3835b61fbee7c
|
||||
CVE-2024-12353,0,0,036565fabbbc178396eb3e3c0305ad86dac517256d160df7657b090d3f9dd19d,2024-12-10T23:37:06.613000
|
||||
CVE-2024-12354,0,0,b8e15a077e4c1a839cf8211dcd4deb8e8c4036fa20d487417d7ee12337ae44d8,2024-12-10T23:36:25.740000
|
||||
CVE-2024-12355,0,0,27ba3231c85cb7bb230de2bfcb71ae509e2205da9b6afc6c150214b3cf17ceaf,2024-12-10T23:36:03.883000
|
||||
CVE-2024-12356,1,1,c5290f7d6f4b15a04800b9cdb9042cd5c4439cf3225d5ca24016eb3c20c36cc6,2024-12-17T05:15:06.413000
|
||||
CVE-2024-12356,0,0,c5290f7d6f4b15a04800b9cdb9042cd5c4439cf3225d5ca24016eb3c20c36cc6,2024-12-17T05:15:06.413000
|
||||
CVE-2024-12357,0,0,48fcc186a0b90c08dc56b15842484729758da0392dc94d034d9fe9fdfb82ecb1,2024-12-10T23:35:15.660000
|
||||
CVE-2024-12358,0,0,c693e0849f917c8e8b82ecbabaa009531cb87832861cfd247370c207501db351,2024-12-10T23:34:20.467000
|
||||
CVE-2024-12359,0,0,c89d1a1aa75e792ebb41728457dc48f1f26a200ebabc2671ae04aee3d706d446,2024-12-10T23:34:02.110000
|
||||
@ -259559,7 +259564,7 @@ CVE-2024-38493,0,0,4bc3bb4a09abc963fa51784326718bced0354c37a2459c0b47f92207de44f
|
||||
CVE-2024-38494,0,0,1f129c527a043d054672829334da9694bcc0abb503164120f45d12b60f760728,2024-11-21T09:26:05.737000
|
||||
CVE-2024-38495,0,0,c57460246bd2654a442a7e089db309669537766d2f426be8aec4def73902de48,2024-11-21T09:26:05.863000
|
||||
CVE-2024-38496,0,0,01a1900349f3d0adbd135ec854533895da77cbe9c60e719fe6990ff9f4db5d3a,2024-12-03T19:15:09.550000
|
||||
CVE-2024-38499,1,1,6b2f10893c04df6d0866e222210a53410cc810b539a17fdaf10eeb5e483af6d6,2024-12-17T06:15:20.760000
|
||||
CVE-2024-38499,0,0,6b2f10893c04df6d0866e222210a53410cc810b539a17fdaf10eeb5e483af6d6,2024-12-17T06:15:20.760000
|
||||
CVE-2024-3850,0,0,73a9519b4dc6d88b65702fd8409fd31ed5a6966b8b99f91a593546b7c4071d4a,2024-11-21T09:30:32.383000
|
||||
CVE-2024-38501,0,0,21a80373aa9d7e24644fdfb4a65ec744cf578aba5d6e990dcbd2df904d0b193f,2024-08-22T13:34:42.653000
|
||||
CVE-2024-38502,0,0,17ce9bdc7ff577bc96c645bc41b79b45ca6b234955d8ce844b268b214cdd59cb,2024-08-22T13:35:47.970000
|
||||
@ -269288,7 +269293,7 @@ CVE-2024-53076,0,0,64d262957ec2a034b75f0ff3bb1ed976df231b16dffe0d2ed1faf5fd2b0e4
|
||||
CVE-2024-53077,0,0,b81197bcf0e4f508fd1ad3bbb2e989516094354dfae57056a9ce7890af6cff80,2024-11-25T20:41:41.093000
|
||||
CVE-2024-53078,0,0,c37b8dc734ef26e92a5b1e502aba1b21c80ff547db45a76a5b6d1e5822ef8e1a,2024-11-25T13:31:57.063000
|
||||
CVE-2024-53079,0,0,842cfa3f805cf283364d877943681242a6e2d56da2e3fc653cb2100a50c04856,2024-11-27T16:59:20.303000
|
||||
CVE-2024-53080,0,0,aab8698cdbcb15572a0f6f56b54b35fb99e8b87751dd7a7ac101c8e70a14a893,2024-11-27T16:57:47.947000
|
||||
CVE-2024-53080,0,1,40e0ebce3491b3cbba4601900468014dce5564a949ed0b22690d873687088de1,2024-12-17T08:15:05.573000
|
||||
CVE-2024-53081,0,0,494d629ca516b5b4db6b9980f8938e11f2c142ff9c2899ebea88d56f8aadc322,2024-11-27T16:56:35.143000
|
||||
CVE-2024-53082,0,0,fc31cd8f6fb7708465ca1f19762f33fe99db63a39877ed3ef3c6b3fa5f125136,2024-11-25T13:35:34.083000
|
||||
CVE-2024-53083,0,0,55982879061f1201c3e7c8b0a9106bad767e8ab007c8fffff0751fa2f70ebe5b,2024-11-27T20:09:36.897000
|
||||
@ -269790,7 +269795,7 @@ CVE-2024-5412,0,0,c89822b010e86cbcf24c047ef6717bc07af2215177f02665c5af47a090ff2c
|
||||
CVE-2024-54122,0,0,c9cc980b3351d1ad4e813b4d0be69a2d2218f2903532625dbe9f37c9343c547e,2024-12-12T13:15:11.527000
|
||||
CVE-2024-54123,0,0,adb9d810678343393bca99901a3c1b47719ef78df3ca8f4e2f7e11c7b4e0333a,2024-11-29T19:15:10.287000
|
||||
CVE-2024-54124,0,0,d93261f0be0c719ea94f116c38fdd88edcab344178e1fea1cd1f60fbeb46997e,2024-11-29T19:15:10.443000
|
||||
CVE-2024-54125,1,1,1ceb98f7edf4e9fa77ce73f3a7b54a349b61352d42ea41d2665a3fb0c2f835cb,2024-12-17T06:15:21.030000
|
||||
CVE-2024-54125,0,0,1ceb98f7edf4e9fa77ce73f3a7b54a349b61352d42ea41d2665a3fb0c2f835cb,2024-12-17T06:15:21.030000
|
||||
CVE-2024-54126,0,0,29e986a288cd86abbdca485e897b2ce2cee2838e8f28c52cd65dc81f72898c20,2024-12-05T13:15:09.290000
|
||||
CVE-2024-54127,0,0,f23e18ce30323328639854138a02f19046caf64b525c2c9fd6149d3f79b08692,2024-12-05T13:15:09.440000
|
||||
CVE-2024-54128,0,0,6e61500b4e3dc2d8a852e28b79e8477e189ed903c41457864f7368b8f0427fb9,2024-12-05T19:15:08.857000
|
||||
@ -270326,7 +270331,7 @@ CVE-2024-5583,0,0,d764b3ac1fa8ffee7e7ae131b430730b503bc61ee8c2a5c1314fe7f83e34bf
|
||||
CVE-2024-5584,0,0,de345ee1a40aff9738b762c8e72c3ebc4ee45ec87d7e24b940e821866b63d753,2024-11-21T09:47:58.250000
|
||||
CVE-2024-5585,0,0,3265a88df8d70ddbcf0498f70471f819e196119d056334b0cc740862fdf747e6,2024-11-21T09:47:58.357000
|
||||
CVE-2024-5586,0,0,9e958cf7b9d4e348a682e719d2a25256081b601b7da1ee22adfd05da1ccefb9c,2024-08-27T14:37:06.513000
|
||||
CVE-2024-55864,1,1,1909d29c8ee323b54313759e7240f60c907685d79bf5b24ed3b0736b4cfa3ae3,2024-12-17T05:15:09.937000
|
||||
CVE-2024-55864,0,0,1909d29c8ee323b54313759e7240f60c907685d79bf5b24ed3b0736b4cfa3ae3,2024-12-17T05:15:09.937000
|
||||
CVE-2024-5587,0,0,23da3464337f3ff9fc8e3a69da35153eb22a5d4401c42b8adcfb39161b58e5f0,2024-11-21T09:47:58.613000
|
||||
CVE-2024-55875,0,0,1f5b6b1d360258e246ce7df36ef1e595afcd3913eac1f74f55f17775269b58b8,2024-12-13T15:15:42.860000
|
||||
CVE-2024-55876,0,0,62f02d7ba52cee619d2e3d5392756fd5385b2096d4901b28c4cb7dc88a417b3a,2024-12-13T15:15:42.960000
|
||||
@ -273794,7 +273799,7 @@ CVE-2024-9620,0,0,08cbdfb167bd5abb993a662a73c0230e86eadf10fb1a3369f9a28670f9e1b9
|
||||
CVE-2024-9621,0,0,d01febf4917d7e254a80be80939f9dbe78ca0c8507d48f25eb8390335c29a3af,2024-12-06T10:15:06.327000
|
||||
CVE-2024-9622,0,0,251c9c2f9ba8699fdab8c22e456db9ec67e578807b450704b6decdcb8f4fc3a8,2024-10-10T12:56:30.817000
|
||||
CVE-2024-9623,0,0,d78adebd237aa914fa1e336f2ba56f569bbb8366444862605ae66a91ae14b729,2024-10-16T16:59:36.817000
|
||||
CVE-2024-9624,1,1,39b497c38856f857c5c03f70054c30c91426d1a684be0b9260e0315d994bf07d,2024-12-17T06:15:21.173000
|
||||
CVE-2024-9624,0,0,39b497c38856f857c5c03f70054c30c91426d1a684be0b9260e0315d994bf07d,2024-12-17T06:15:21.173000
|
||||
CVE-2024-9626,0,0,e9628917bf466150170ade3c83ea1ca0718a402c4f4e3732ac05e432b077af9e,2024-10-28T13:58:09.230000
|
||||
CVE-2024-9627,0,0,bbd2150f084c7938e6b0ce316fceb9870286e9cb9ca4f5a3efb37d7b055e03d3,2024-10-25T21:19:48.757000
|
||||
CVE-2024-9628,0,0,0c37d63c25c5beaff0dd4d92044edde72f23ce6ba7d9074231c99cd42e04ccf6,2024-10-25T16:15:10.160000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user