mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-04-26T20:00:37.842487+00:00
This commit is contained in:
parent
331424168f
commit
d8d60c37bc
24
CVE-2024/CVE-2024-283xx/CVE-2024-28325.json
Normal file
24
CVE-2024/CVE-2024-283xx/CVE-2024-28325.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28325",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-26T19:15:47.597",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Asus RT-N12+ B1 router stores credentials in cleartext, which could allow local attackers to obtain unauthorized access and modify router settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://asus.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ShravanSinghRathore/ASUS-RT-N300-B1/wiki/Credentials-Stored-in-Cleartext-CVE%E2%80%902024%E2%80%9028325",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-283xx/CVE-2024-28327.json
Normal file
24
CVE-2024/CVE-2024-283xx/CVE-2024-28327.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-28327",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-26T19:15:47.657",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Asus RT-N12+ B1 router stores user passwords in plaintext, which could allow local attackers to obtain unauthorized access and modify router settings."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://asus.com",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/ShravanSinghRathore/ASUS-RT-N300-B1/wiki/Insecure-Credential-Storage-CVE%E2%80%902024%E2%80%9028327",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-328xx/CVE-2024-32880.json
Normal file
55
CVE-2024/CVE-2024-328xx/CVE-2024-32880.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-32880",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-26T18:15:45.970",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "pyload is an open-source Download Manager written in pure Python. An authenticated user can change the download folder and upload a crafted template to the specified folder lead to remote code execution. There is no fix available at the time of publication."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.1,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pyload/pyload/security/advisories/GHSA-3f7w-p8vr-4v5f",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
63
CVE-2024/CVE-2024-328xx/CVE-2024-32884.json
Normal file
63
CVE-2024/CVE-2024-328xx/CVE-2024-32884.json
Normal file
@ -0,0 +1,63 @@
|
||||
{
|
||||
"id": "CVE-2024-32884",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-04-26T18:15:46.167",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "gitoxide is a pure Rust implementation of Git. `gix-transport` does not check the username part of a URL for text that the external `ssh` program would interpret as an option. A specially crafted clone URL can smuggle options to SSH. The possibilities are syntactically limited, but if a malicious clone URL is used by an application whose current working directory contains a malicious file, arbitrary code execution occurs. This is related to the patched vulnerability GHSA-rrjw-j4m2-mf34, but appears less severe due to a greater attack complexity. This issue has been patched in versions 0.35.0, 0.42.0 and 0.62.0."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-88"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Byron/gitoxide/security/advisories/GHSA-98p4-xjmm-8mfh",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://rustsec.org/advisories/RUSTSEC-2024-0335.html",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-333xx/CVE-2024-33342.json
Normal file
24
CVE-2024/CVE-2024-333xx/CVE-2024-33342.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33342",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-26T18:15:46.350",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-822+ V1.0.5 was found to contain a command injection in SetPlcNetworkpwd function of prog.cgi, which allows remote attackers to execute arbitrary commands via shell."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-822%2B",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/n0wstr/IOTVuln/tree/main/DIR-822%2B/SetPlcNetworkpwd",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-333xx/CVE-2024-33343.json
Normal file
24
CVE-2024/CVE-2024-333xx/CVE-2024-33343.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33343",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-26T18:15:46.413",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-822+ V1.0.5 was found to contain a command injection in ChgSambaUserSettings function of prog.cgi, which allows remote attackers to execute arbitrary commands via shell."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-822%2B",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/n0wstr/IOTVuln/tree/main/DIR-822%2B/ChgSambaUserSettings",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
24
CVE-2024/CVE-2024-333xx/CVE-2024-33344.json
Normal file
24
CVE-2024/CVE-2024-333xx/CVE-2024-33344.json
Normal file
@ -0,0 +1,24 @@
|
||||
{
|
||||
"id": "CVE-2024-33344",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-04-26T18:15:46.467",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "D-Link DIR-822+ V1.0.5 was found to contain a command injection in ftext function of upload_firmware.cgi, which allows remote attackers to execute arbitrary commands via shell."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-822%2B",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/n0wstr/IOTVuln/tree/main/DIR-822%2B/UploadFirmware",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-42xx/CVE-2024-4235.json
Normal file
92
CVE-2024/CVE-2024-42xx/CVE-2024-4235.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4235",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-26T18:15:46.527",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in Netgear DG834Gv5 1.6.01.34. This vulnerability affects unknown code of the component Web Management Interface. The manipulation leads to cleartext storage of sensitive information. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-262126 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:M/C:P/I:N/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "MULTIPLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.3
|
||||
},
|
||||
"baseSeverity": "LOW",
|
||||
"exploitabilityScore": 6.4,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-312"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://netsecfish.notion.site/Netgear-DG834Gv5-Plain-Text-Credentials-Exposure-22e94fe066014490bebd349775d10b27?pvs=4",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.262126",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.262126",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.319148",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-42xx/CVE-2024-4236.json
Normal file
92
CVE-2024/CVE-2024-42xx/CVE-2024-4236.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4236",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-26T18:15:46.803",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, has been found in Tenda AX1803 1.0.0.1. This issue affects the function formSetSysToolDDNS of the file /goform/SetDDNSCfg. The manipulation of the argument serverName/ddnsUser/ddnsPwd/ddnsDomain leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-262127. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AX/AX1803/formSetSysToolDDNS.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.262127",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.262127",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.319230",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
92
CVE-2024/CVE-2024-42xx/CVE-2024-4237.json
Normal file
92
CVE-2024/CVE-2024-42xx/CVE-2024-4237.json
Normal file
@ -0,0 +1,92 @@
|
||||
{
|
||||
"id": "CVE-2024-4237",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-26T19:15:47.713",
|
||||
"lastModified": "2024-04-26T19:59:19.793",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as critical, was found in Tenda AX1806 1.0.0.1. Affected is the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262128. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"baseScore": 9.0
|
||||
},
|
||||
"baseSeverity": "HIGH",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 10.0,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AX/AX1806/R7WebsSecurityHandler.md",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.262128",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.262128",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.319231",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-26T18:00:35.372311+00:00
|
||||
2024-04-26T20:00:37.842487+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-26T16:10:22.843000+00:00
|
||||
2024-04-26T19:59:19.793000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,40 +33,29 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
246910
|
||||
246920
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `10`
|
||||
|
||||
- [CVE-2024-28325](CVE-2024/CVE-2024-283xx/CVE-2024-28325.json) (`2024-04-26T19:15:47.597`)
|
||||
- [CVE-2024-28327](CVE-2024/CVE-2024-283xx/CVE-2024-28327.json) (`2024-04-26T19:15:47.657`)
|
||||
- [CVE-2024-32880](CVE-2024/CVE-2024-328xx/CVE-2024-32880.json) (`2024-04-26T18:15:45.970`)
|
||||
- [CVE-2024-32884](CVE-2024/CVE-2024-328xx/CVE-2024-32884.json) (`2024-04-26T18:15:46.167`)
|
||||
- [CVE-2024-33342](CVE-2024/CVE-2024-333xx/CVE-2024-33342.json) (`2024-04-26T18:15:46.350`)
|
||||
- [CVE-2024-33343](CVE-2024/CVE-2024-333xx/CVE-2024-33343.json) (`2024-04-26T18:15:46.413`)
|
||||
- [CVE-2024-33344](CVE-2024/CVE-2024-333xx/CVE-2024-33344.json) (`2024-04-26T18:15:46.467`)
|
||||
- [CVE-2024-4235](CVE-2024/CVE-2024-42xx/CVE-2024-4235.json) (`2024-04-26T18:15:46.527`)
|
||||
- [CVE-2024-4236](CVE-2024/CVE-2024-42xx/CVE-2024-4236.json) (`2024-04-26T18:15:46.803`)
|
||||
- [CVE-2024-4237](CVE-2024/CVE-2024-42xx/CVE-2024-4237.json) (`2024-04-26T19:15:47.713`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `21`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2007-6420](CVE-2007/CVE-2007-64xx/CVE-2007-6420.json) (`2024-04-26T16:08:29.987`)
|
||||
- [CVE-2012-0507](CVE-2012/CVE-2012-05xx/CVE-2012-0507.json) (`2024-04-26T16:07:55.723`)
|
||||
- [CVE-2012-5076](CVE-2012/CVE-2012-50xx/CVE-2012-5076.json) (`2024-04-26T16:07:14.687`)
|
||||
- [CVE-2013-0422](CVE-2013/CVE-2013-04xx/CVE-2013-0422.json) (`2024-04-26T16:07:03.190`)
|
||||
- [CVE-2013-0431](CVE-2013/CVE-2013-04xx/CVE-2013-0431.json) (`2024-04-26T16:07:43.020`)
|
||||
- [CVE-2013-2423](CVE-2013/CVE-2013-24xx/CVE-2013-2423.json) (`2024-04-26T16:07:25.617`)
|
||||
- [CVE-2013-2465](CVE-2013/CVE-2013-24xx/CVE-2013-2465.json) (`2024-04-26T16:07:28.787`)
|
||||
- [CVE-2013-6381](CVE-2013/CVE-2013-63xx/CVE-2013-6381.json) (`2024-04-26T16:10:07.460`)
|
||||
- [CVE-2019-3900](CVE-2019/CVE-2019-39xx/CVE-2019-3900.json) (`2024-04-26T16:08:45.680`)
|
||||
- [CVE-2022-1153](CVE-2022/CVE-2022-11xx/CVE-2022-1153.json) (`2024-04-26T16:08:54.523`)
|
||||
- [CVE-2022-46337](CVE-2022/CVE-2022-463xx/CVE-2022-46337.json) (`2024-04-26T16:08:12.950`)
|
||||
- [CVE-2023-4759](CVE-2023/CVE-2023-47xx/CVE-2023-4759.json) (`2024-04-26T16:09:44.783`)
|
||||
- [CVE-2023-6683](CVE-2023/CVE-2023-66xx/CVE-2023-6683.json) (`2024-04-26T16:09:56.053`)
|
||||
- [CVE-2024-1661](CVE-2024/CVE-2024-16xx/CVE-2024-1661.json) (`2024-04-26T16:02:01.843`)
|
||||
- [CVE-2024-20929](CVE-2024/CVE-2024-209xx/CVE-2024-20929.json) (`2024-04-26T16:03:34.963`)
|
||||
- [CVE-2024-20933](CVE-2024/CVE-2024-209xx/CVE-2024-20933.json) (`2024-04-26T16:03:09.047`)
|
||||
- [CVE-2024-20935](CVE-2024/CVE-2024-209xx/CVE-2024-20935.json) (`2024-04-26T16:03:04.253`)
|
||||
- [CVE-2024-25300](CVE-2024/CVE-2024-253xx/CVE-2024-25300.json) (`2024-04-26T16:06:22.873`)
|
||||
- [CVE-2024-25301](CVE-2024/CVE-2024-253xx/CVE-2024-25301.json) (`2024-04-26T16:04:09.633`)
|
||||
- [CVE-2024-26586](CVE-2024/CVE-2024-265xx/CVE-2024-26586.json) (`2024-04-26T16:10:22.843`)
|
||||
- [CVE-2024-3156](CVE-2024/CVE-2024-31xx/CVE-2024-3156.json) (`2024-04-26T16:00:34.653`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
52
_state.csv
52
_state.csv
@ -29173,7 +29173,7 @@ CVE-2007-6416,0,0,f6611a365bba27a05712a012e0e5f77795edc90eae97402c1c4a7ee486cc73
|
||||
CVE-2007-6417,0,0,3909a590c55a3d40e30fafc7c7605ce0db930aac7e93aaa98bcd6a830b6a6d95,2018-10-30T16:25:10.013000
|
||||
CVE-2007-6418,0,0,50c79925a3e55bd00233ab62a86af4d0a88ead9dcbc7a50c847452dd43fad4fd,2008-11-15T07:04:36.343000
|
||||
CVE-2007-6419,0,0,df1787831c358fb56c0a9787703ddba9eced7dd751c371317c03f468c23b65ce,2017-09-29T01:29:55.767000
|
||||
CVE-2007-6420,0,1,bae6af1c9e0e2976820952051762ada4cbf15605036e3393813523d545092e02,2024-04-26T16:08:29.987000
|
||||
CVE-2007-6420,0,0,bae6af1c9e0e2976820952051762ada4cbf15605036e3393813523d545092e02,2024-04-26T16:08:29.987000
|
||||
CVE-2007-6421,0,0,56264a70ab18de14c65da41b04430d319d682786f39fcd0f8c47c5f0a79537d8,2023-11-07T02:01:31.203000
|
||||
CVE-2007-6422,0,0,3fe0faf2c5c963371460b35c589ed00294053e3c03ef798c058e1967adfaa3fd,2023-11-07T02:01:31.340000
|
||||
CVE-2007-6423,0,0,470e0a66acadf5788839a9816825947b0df2760d2b60fcff318430b04e9cbcf1,2024-04-11T00:43:11.557000
|
||||
@ -52271,7 +52271,7 @@ CVE-2012-0503,0,0,5bb96ae26837a805d7fa66e75442e814407382db108a377ddc78dd833af750
|
||||
CVE-2012-0504,0,0,1961c18e6f6910c58174fd564fc48ff28240a7377431019c7bcba5ffaa4c0224,2022-05-13T14:52:54.567000
|
||||
CVE-2012-0505,0,0,9712747aa0277b822522627abab6cef8992a136182c784c40145d0bd88ef57b5,2022-05-13T14:52:58.333000
|
||||
CVE-2012-0506,0,0,bb53ce1d8967382af615f12fc0e61b1a362026027f212a89f6d72266ac07ecdf,2022-05-13T14:52:53.100000
|
||||
CVE-2012-0507,0,1,40f2eb54798c3aa873010f5b79cdfeda6d05f394b7a15677050f352dc981872e,2024-04-26T16:07:55.723000
|
||||
CVE-2012-0507,0,0,40f2eb54798c3aa873010f5b79cdfeda6d05f394b7a15677050f352dc981872e,2024-04-26T16:07:55.723000
|
||||
CVE-2012-0508,0,0,cd87216a7eba4ef5e144ed0c79ca45c1e5e11853990e6794200bfaa51c8bf05d,2019-10-09T23:04:19.900000
|
||||
CVE-2012-0509,0,0,4bb7869695749e4ea3822fbb33bea47204098f200d50d85b03d296362e0134d3,2013-10-11T03:40:52.470000
|
||||
CVE-2012-0510,0,0,318043bad5ba89f2672e8b2b9fa6776008b7822d2dd76376c067d48773f1870c,2013-10-11T03:40:52.550000
|
||||
@ -56319,7 +56319,7 @@ CVE-2012-5072,0,0,48145817e7855e8caff1395e546a16c15677d3827fc113fc350e44e648d2c1
|
||||
CVE-2012-5073,0,0,62a1f988cb523b2c836ac47c19787922d2dbe21ba1c63730c5a90a86b97c13dc,2022-05-13T14:52:57.413000
|
||||
CVE-2012-5074,0,0,8c3fe91c281b4c37eb1bdd90249cf434fa3c43fb82d40701fae44df87ab76890,2017-09-19T01:35:25.200000
|
||||
CVE-2012-5075,0,0,6a220cd847586e2140ef620dcfcb15a74b7bf1bd05ae03367fff1ee2e6d16a7c,2022-05-13T14:52:55.070000
|
||||
CVE-2012-5076,0,1,21ce71469190e683f71ad9a96b7ab7138c9d6c1595a5bc8016ea853511957459,2024-04-26T16:07:14.687000
|
||||
CVE-2012-5076,0,0,21ce71469190e683f71ad9a96b7ab7138c9d6c1595a5bc8016ea853511957459,2024-04-26T16:07:14.687000
|
||||
CVE-2012-5077,0,0,5aa4181d5b49a1fc98d970f7f6ebfbf31d39ef2ed6308996a4869ff7da59cd9d,2022-05-13T14:52:52.243000
|
||||
CVE-2012-5078,0,0,72547a47ffa4d2f879d06a93a8a4b0a3ba0db3acf407bdcf8dea5ed3535443fe,2017-09-19T01:35:25.527000
|
||||
CVE-2012-5079,0,0,38f5cd56f5e034ac849faaefa3da898fcf19944709cc362dc77e913edf736f03,2022-05-13T14:52:58.733000
|
||||
@ -58107,7 +58107,7 @@ CVE-2013-0418,0,0,8953fe051672e370278939280d95cb4daaa31a910bf05556394b28b32ac7df
|
||||
CVE-2013-0419,0,0,1bcca4fe685ba04e519973985bd2149cc135474263809ae621bb9790f90f9011,2022-05-13T14:52:56.670000
|
||||
CVE-2013-0420,0,0,a70aece7b0844a55566a2af29baa1e4ba446cea5a6d480882dd86faf02e42cc5,2018-10-30T16:27:33.937000
|
||||
CVE-2013-0421,0,0,92fba897114aaffd3bc59b50d94175f14a5c23375af9121f20f0be3f003c049e,2023-11-07T02:13:50.393000
|
||||
CVE-2013-0422,0,1,d05198e6cc24ec9ed0b9108fbabed33a03d0e6849b6e6b193ac8204f920e2a52,2024-04-26T16:07:03.190000
|
||||
CVE-2013-0422,0,0,d05198e6cc24ec9ed0b9108fbabed33a03d0e6849b6e6b193ac8204f920e2a52,2024-04-26T16:07:03.190000
|
||||
CVE-2013-0423,0,0,fa35468e07e04ec5221789a164f503fb5194c360e0a2477a99cefb88ec5b9ee8,2022-05-13T14:52:57.907000
|
||||
CVE-2013-0424,0,0,32fdf0c78cb06020a743132da93a30cef1dea048fe681ee6f75c164429f309cf,2022-05-13T14:52:52.387000
|
||||
CVE-2013-0425,0,0,d7a13673decb3693e5417b117f3ed83bc5a5191d8dffeac5966004872f1c933f,2022-05-13T14:52:55.197000
|
||||
@ -58116,7 +58116,7 @@ CVE-2013-0427,0,0,8044dc398c999a9c6de6c7dbc63f2f8289ae946b221e4624c68b496bfa8818
|
||||
CVE-2013-0428,0,0,2e24d67ea4beeb6648a4744f99a4e50e5a62d29f4a8a7e29bb913de15376c80d,2022-05-13T14:52:54.277000
|
||||
CVE-2013-0429,0,0,18017d986b10a008618c1e329296d019aa4ba02b96ea157156bb9e7cc70a7a0d,2022-05-13T14:52:58.570000
|
||||
CVE-2013-0430,0,0,7f0912f766c372c9f2e57209d490146cf95611ca3ddee809b86c181894a41b33,2022-05-13T14:52:52.937000
|
||||
CVE-2013-0431,0,1,21e9961024c96c6cacfd7f2a22f14132c1c69edc8035a4f9e63635523a3d7196,2024-04-26T16:07:43.020000
|
||||
CVE-2013-0431,0,0,21e9961024c96c6cacfd7f2a22f14132c1c69edc8035a4f9e63635523a3d7196,2024-04-26T16:07:43.020000
|
||||
CVE-2013-0432,0,0,fa9007b9079ab4b20813248ea49be2bc9e5f80db74051d466860acd25b08a897,2022-05-13T14:53:00.437000
|
||||
CVE-2013-0433,0,0,c3d0b14df71b368d8039dc60972cb9e77b572c189759e617890a620eec0c9b60,2022-05-13T14:52:51.860000
|
||||
CVE-2013-0434,0,0,1301e63a9e6484115749cec39be17954b8ec901c27b556e5aaffe6154dbc0fde,2022-05-13T14:52:56.967000
|
||||
@ -60021,7 +60021,7 @@ CVE-2013-2419,0,0,026051edc6306d8a3a36e37ada9683aab828a24b53ba9f1e4245a034836edd
|
||||
CVE-2013-2420,0,0,5385716493e883c4f72720a0e99db3c21cea02c22aa3e77ef793655495863531,2022-05-13T14:52:57.210000
|
||||
CVE-2013-2421,0,0,f80ee91dea9d706c0fb63bc22bd6dbc88c0dc1ce393206b24058e6d943dfd044,2017-09-19T01:36:17.090000
|
||||
CVE-2013-2422,0,0,270b13df3db8e9c74a8c1a00bcb458560312313818aa9dafde765583821dc5f8,2022-05-13T14:52:53.067000
|
||||
CVE-2013-2423,0,1,1c8dcc6cc29d5d5032ab7c4bb48c130cf0a05481565aa9fc4a66c2e64212f3b3,2024-04-26T16:07:25.617000
|
||||
CVE-2013-2423,0,0,1c8dcc6cc29d5d5032ab7c4bb48c130cf0a05481565aa9fc4a66c2e64212f3b3,2024-04-26T16:07:25.617000
|
||||
CVE-2013-2424,0,0,d13d6f12eb90d96b7e1e7fca50155f247bf0db24977b0256cd18ee193e808ef9,2022-05-13T14:53:00.487000
|
||||
CVE-2013-2425,0,0,d3bd37d19d7f3cf6d0e6b3e234318f4f7ad079d6d4b5f3d5530c3a57ad31172c,2017-09-19T01:36:17.497000
|
||||
CVE-2013-2426,0,0,41bf624bccb14ee83ce39920d98704bda1211673acfd169f6330a5087b5a3e66,2017-09-19T01:36:17.577000
|
||||
@ -60063,7 +60063,7 @@ CVE-2013-2461,0,0,42959d377df1a6cb9fad7b9b962e51452ee1b7e88567d63958c5b3a634e16f
|
||||
CVE-2013-2462,0,0,32b0e63c8056fbccf31bcd05e7d74b662712378a8c61a29d6c922698a013b825,2017-09-19T01:36:21.873000
|
||||
CVE-2013-2463,0,0,44f3beed461a436e730557018ed5bc1684d580f5fd4ab7aad914584ac2582c8d,2022-05-13T14:52:58.643000
|
||||
CVE-2013-2464,0,0,4f4c5b6d3bc03fa72122f0f44eec26623ec8c67a8b05c67b571b23c4258aa9ba,2022-05-13T14:52:55.033000
|
||||
CVE-2013-2465,0,1,12a7ca516cf77cf2907527502937496371d3033581bcf9269c64d6855e5aee22,2024-04-26T16:07:28.787000
|
||||
CVE-2013-2465,0,0,12a7ca516cf77cf2907527502937496371d3033581bcf9269c64d6855e5aee22,2024-04-26T16:07:28.787000
|
||||
CVE-2013-2466,0,0,25514ffa8d2fd5473be9e92028cf7a2a52b04688e47c203538b98b4d711c0455,2022-05-13T14:53:00.830000
|
||||
CVE-2013-2467,0,0,ef12223eb001dfb2468e0d70d65d6a8e3fa443fecae0647e6da4098e9fd4137d,2022-05-13T14:49:20.390000
|
||||
CVE-2013-2468,0,0,f26915d9440699b354a47249b048d134b140a4a1545492dd3fcc32a3573dfe6b,2022-05-13T14:52:57.990000
|
||||
@ -63502,7 +63502,7 @@ CVE-2013-6377,0,0,0d6c93354afc119207ceedc17bf16aea3958142127ae398b9bab3594599396
|
||||
CVE-2013-6378,0,0,f0edbc7f92d33d22b07d067af39183337f681b5dd951e8b33931d380874fc182,2023-02-13T04:49:32.147000
|
||||
CVE-2013-6379,0,0,75fbd9c3889c46826cf9af8707d3b93f4bbc627c64770ee8979384e2ef152473,2023-11-07T02:17:09.910000
|
||||
CVE-2013-6380,0,0,20bb31ea363d8a1720d4eb99eb43c2f69221f45b99c812c7cd01557ffb3652da,2023-02-13T04:49:48.577000
|
||||
CVE-2013-6381,0,1,f619a8feefcb7ca81835580f2e7ebf56e539565c0cf88cf338a3e812f4ed0552,2024-04-26T16:10:07.460000
|
||||
CVE-2013-6381,0,0,f619a8feefcb7ca81835580f2e7ebf56e539565c0cf88cf338a3e812f4ed0552,2024-04-26T16:10:07.460000
|
||||
CVE-2013-6382,0,0,a02f47fa6bfe331987b40cbe13ee632a36605e876e12109b4127203a59fa1fa9,2016-12-31T02:59:08.030000
|
||||
CVE-2013-6383,0,0,f9fb0271933a2aec2f1d18ae870a79f4ed222bf15d70f2647b095ea4eb24bc1b,2023-12-15T16:09:14.220000
|
||||
CVE-2013-6384,0,0,e06f6bf2341191d1f604d933a7df755e08d52dcb4059fe03a68b169ab923ed92,2020-10-21T15:13:04.013000
|
||||
@ -139210,7 +139210,7 @@ CVE-2019-3896,0,0,ff7ff0d5b9750f4e2a2949f6cc806dee55c6329af8fab5afb0e6c65fbf0e0e
|
||||
CVE-2019-3897,0,0,683ba10c1bed414823926c712ebecad9b62769b622176a31b385e81fdd012cc8,2021-03-22T19:51:07.257000
|
||||
CVE-2019-3898,0,0,540e0ba117b50c4c5bab9645026327daf6ec2278ac6c93ab83aa1085055b23ed,2023-11-07T03:10:16.920000
|
||||
CVE-2019-3899,0,0,58c5fda9dbdc5910c9d18d946afad0ce0832b00f86524e3446d0ecc7fde70b78,2023-02-12T23:38:50.393000
|
||||
CVE-2019-3900,0,1,ad42b8905c0ca539c792176944741036e2bb4b1a15605510cc014055fd8b7b12,2024-04-26T16:08:45.680000
|
||||
CVE-2019-3900,0,0,ad42b8905c0ca539c792176944741036e2bb4b1a15605510cc014055fd8b7b12,2024-04-26T16:08:45.680000
|
||||
CVE-2019-3901,0,0,1929dca23f7fb30406a20e572db9387dcaa3131674f97a907c87b121fa08a777,2023-02-12T23:38:57.670000
|
||||
CVE-2019-3902,0,0,30ad0efee0cac86e816b895da9032f71fcaaaabd3a4221679ec0a4135d917ffb,2020-07-31T13:15:12.210000
|
||||
CVE-2019-3903,0,0,d2c7b831d8bb0413b06fcd8f6f7af030ad00c62ac0917e1809ca363c6d4d1f7d,2023-11-07T03:10:17.267000
|
||||
@ -188005,7 +188005,7 @@ CVE-2022-1145,0,0,f079176faafc565c1e07ec66abec8781fdded63ecd7e2e83f5c0bd8742a3da
|
||||
CVE-2022-1146,0,0,ded4efaccd8debddfa5409beacfb241c0a0176d1ee15f5af4d40441b758c7cc5,2023-08-08T14:22:24.967000
|
||||
CVE-2022-1148,0,0,9eac46b16c1279331e247d706984f385ca101fd718241c48b6e00ec2d7ca5f12,2023-08-08T14:21:49.707000
|
||||
CVE-2022-1152,0,0,e584b987026ba0860a757a41f8e9ec5e62148961a196ff1d2846568ea2eb821a,2022-05-03T17:04:51.920000
|
||||
CVE-2022-1153,0,1,11f819eb180026ccd77fe2a037629fd023d7d70d78a1ddb350d9bc116730f5b6,2024-04-26T16:08:54.523000
|
||||
CVE-2022-1153,0,0,11f819eb180026ccd77fe2a037629fd023d7d70d78a1ddb350d9bc116730f5b6,2024-04-26T16:08:54.523000
|
||||
CVE-2022-1154,0,0,773a4ffd31d7074dd889785914073560bbbc55432b9b285b30dd5b09416ff74d,2023-11-07T03:41:45.760000
|
||||
CVE-2022-1155,0,0,25bfff00b8cfcd3644bdc36061f6af4706dc1fdd0ddc045eb2ecaf7c70eac2c1,2022-04-05T21:18:48.263000
|
||||
CVE-2022-1156,0,0,ca7b05d54182754e4d9455c92fbde1460302e0966b35ff77c5b8bfe92c5e9490,2022-05-03T17:07:37.310000
|
||||
@ -209972,7 +209972,7 @@ CVE-2022-46333,0,0,44dba21497a4cda11497ed4cf76864a749cad13b1e4e73225b67d23d97f7a
|
||||
CVE-2022-46334,0,0,c396b0116de27b938f30c460244b88e972f664ae1fbdb62f33489153e86f8b85,2023-07-11T22:15:09.647000
|
||||
CVE-2022-46335,0,0,e3d23dadcfd6ad96a4f9af493eb391c7e613e6dda0e15b97ab2236eb05a157cf,2023-11-07T03:55:34.570000
|
||||
CVE-2022-46336,0,0,7d0907f512d0ece55295e3dd994ed42659e8128ddc12c2517a24d02c390c0af4,2023-11-07T03:55:34.907000
|
||||
CVE-2022-46337,0,1,069912c90fa5d70efa2d840cd6fc6163641e29a9b75d51d1cb2f65f8a80a6efd,2024-04-26T16:08:12.950000
|
||||
CVE-2022-46337,0,0,069912c90fa5d70efa2d840cd6fc6163641e29a9b75d51d1cb2f65f8a80a6efd,2024-04-26T16:08:12.950000
|
||||
CVE-2022-46338,0,0,c5c2e7409ec5f09245fb4eb5aae519f6d1a0fc98d728f4c507536858152a899c,2023-08-08T14:22:24.967000
|
||||
CVE-2022-4634,0,0,53a2fb3cd43e353feafa6a81c071d4ac89d8e6d31bb3b73ee71983994b9037c9,2023-11-07T03:58:25.287000
|
||||
CVE-2022-46340,0,0,8413ac5698772549975ced03bb0b4c74e384e84d7329134fccec8e5ab1823185,2023-05-30T06:15:52.567000
|
||||
@ -233475,7 +233475,7 @@ CVE-2023-47583,0,0,2a5df3e0e39ff80ce3ebc0afbf128ca923839e633185e39e51513652340d0
|
||||
CVE-2023-47584,0,0,f1273f6f402873cbf77078431225ea1e9e37e905e695e380390aa5ee1f7f8e07,2023-11-21T21:28:21.167000
|
||||
CVE-2023-47585,0,0,c46cc6f07f83a2243b45b1203194612db47ee93e245a887f6156937def3821d0,2023-11-21T21:32:45.827000
|
||||
CVE-2023-47586,0,0,02c0a04b94fc54061df3e540a042761c82a24aaf6cf847aae88620034e0406a8,2023-11-21T21:49:07.800000
|
||||
CVE-2023-4759,0,1,c04251ddb53db310baafb3b3bd690b024c546fc16d5db2199ff3702cb8f07644,2024-04-26T16:09:44.783000
|
||||
CVE-2023-4759,0,0,c04251ddb53db310baafb3b3bd690b024c546fc16d5db2199ff3702cb8f07644,2024-04-26T16:09:44.783000
|
||||
CVE-2023-4760,0,0,089f75ce08ef77fd44968798aaa4faa66310c202a2eb1dc3f9ec3dc1a9624723,2023-09-26T14:09:03.183000
|
||||
CVE-2023-47609,0,0,1932379c6b1060a23c7cdac98074f9e5fc03d984375dd20735f11d7f06c09b23,2023-11-17T15:06:44.067000
|
||||
CVE-2023-4761,0,0,194ec8553bd2d21bd10a15fda951024eab254195ec82000c45f4b6acf3d07f90,2024-01-31T17:15:16.553000
|
||||
@ -237908,7 +237908,7 @@ CVE-2023-6678,0,0,ffe600c6920a412c0c5bee4f237e93b3d55c2795b206acbd920087166a0b3a
|
||||
CVE-2023-6679,0,0,bae6ec8bc351030c039d4ccc17068a0f99c26b2fae4af82d5e4c0f67264c3cff,2024-02-06T15:15:08.397000
|
||||
CVE-2023-6680,0,0,a016be60c670891f603e4cb6a7d1db9323a658919f6e5464005acbd77a09d39e,2023-12-19T20:51:03.237000
|
||||
CVE-2023-6681,0,0,1e81bac5d4abde6b2d2aa3cac2e26b8c260fd0d2cc649b18b690f3f83d9c312f,2024-04-18T18:15:08.993000
|
||||
CVE-2023-6683,0,1,015f3789d193dd9d5d5ee625ece1f066a75a3aeccb319bb481045082a822e5f0,2024-04-26T16:09:56.053000
|
||||
CVE-2023-6683,0,0,015f3789d193dd9d5d5ee625ece1f066a75a3aeccb319bb481045082a822e5f0,2024-04-26T16:09:56.053000
|
||||
CVE-2023-6684,0,0,c1525cadf00c690a98e25ddc5cec16c0dbf4d4d58e3765f415661e1c07ec88e8,2024-01-17T20:41:05.143000
|
||||
CVE-2023-6687,0,0,815f0c1fb11575859202e4f8339ba0c892dff8a36cd30b831f453e8fce3948dd,2023-12-19T15:20:04.910000
|
||||
CVE-2023-6689,0,0,f525637daa23406ff158ff2d4d69ed0fb36c36685b0e4e4782d2006f17da667c,2023-12-29T19:29:33.807000
|
||||
@ -239708,7 +239708,7 @@ CVE-2024-1655,0,0,4b77006431ba07ecbc46dae3c8a08b9d1a8f7126e8ade7abcd81e5f88d7831
|
||||
CVE-2024-1657,0,0,d79f2f0b3f60eb4c02b99df35a253ec114d3722d77bf73e0ecf5a2388e076951,2024-04-25T17:24:59.967000
|
||||
CVE-2024-1658,0,0,bd2757c2314dc2f8bd52ce15b18a6ca41069d2e3f9ff401d7a725ad82b1db09d,2024-03-18T19:40:00.173000
|
||||
CVE-2024-1660,0,0,068c83f9afc694d855bcbb99610bd3ca5f918af7baf81b6ceb2a3be3520f6bf7,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1661,0,1,c504a9902ac94f35207a136c673317005f86c5440916f14409d6fd9de058563e,2024-04-26T16:02:01.843000
|
||||
CVE-2024-1661,0,0,c504a9902ac94f35207a136c673317005f86c5440916f14409d6fd9de058563e,2024-04-26T16:02:01.843000
|
||||
CVE-2024-1664,0,0,c240cf09d136b8ae3766d60b95066ae5935a6052d7cd59ed400a537e65636ac2,2024-04-09T12:48:04.090000
|
||||
CVE-2024-1665,0,0,85850268afa8f45cb216640500e9f9bf4c397be3fcaf3ba3d1fb4051141bde34,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1666,0,0,a40e8fc9293cfb1145d3e1e7f135accc0146030f08ee21589fc7baafb865977a,2024-04-16T13:24:07.103000
|
||||
@ -240348,14 +240348,14 @@ CVE-2024-20925,0,0,d10a0fca7a09ebfdc0a7c4cca93388f8d5399e3596a7bbbc8406e33599af1
|
||||
CVE-2024-20926,0,0,d3873216ee94fa84b249beb1c74c8ef3c07eed47d225f5ba000c10569483b609,2024-02-02T17:35:48.843000
|
||||
CVE-2024-20927,0,0,dd319773d81284268868fde18d9e1f440821df6daac2f5182ce3459809ef6e3a,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20928,0,0,62acc5ac117e98fc779b69b28a3acca08e161be5774f871fae1de668aedb00f8,2024-01-20T18:37:12.027000
|
||||
CVE-2024-20929,0,1,41d600524259bc69cf57d2ce363ec56bac9ae55c60c8e6072ecb983a638647ea,2024-04-26T16:03:34.963000
|
||||
CVE-2024-20929,0,0,41d600524259bc69cf57d2ce363ec56bac9ae55c60c8e6072ecb983a638647ea,2024-04-26T16:03:34.963000
|
||||
CVE-2024-2093,0,0,a4867dec35bcf9684e077ed5c300a3ab923f46a48aae8d56999df2b88e6af50c,2024-04-10T13:23:38.787000
|
||||
CVE-2024-20930,0,0,90dadbb3a7daa911b38bb2d6ec038f2cd4395aed330fb198e4b13bc74db9e0d8,2024-01-20T18:36:08.060000
|
||||
CVE-2024-20931,0,0,58d3bdd289dffbe6049bb6be797c361438f71727c158d50465923fd1b67ab7a1,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20932,0,0,644a02b48b2b610d4f6884c9ce127666b0107ce0866b406fe25dccedf2ad5220,2024-02-14T20:46:22.083000
|
||||
CVE-2024-20933,0,1,c9411155d1a468352c882dce25fb490cb12b92138acf71b3938615176a79c6d1,2024-04-26T16:03:09.047000
|
||||
CVE-2024-20933,0,0,c9411155d1a468352c882dce25fb490cb12b92138acf71b3938615176a79c6d1,2024-04-26T16:03:09.047000
|
||||
CVE-2024-20934,0,0,e16db4aeb437979dad2cb882bbac47a2d493e9d52dda22646d8aa68c83a56dcf,2024-01-20T18:35:47.127000
|
||||
CVE-2024-20935,0,1,080f19d82574b5f1e118c41a8e6f951240dd28f9bda6a4544200e08546358cd4,2024-04-26T16:03:04.253000
|
||||
CVE-2024-20935,0,0,080f19d82574b5f1e118c41a8e6f951240dd28f9bda6a4544200e08546358cd4,2024-04-26T16:03:04.253000
|
||||
CVE-2024-20936,0,0,9061c6526390c7222d38b2d71e023310a6b47f90297e78f58ed4889f2add5817,2024-01-20T18:35:22.853000
|
||||
CVE-2024-20937,0,0,7287758e2231259c9c014f555798b3ad9c0afc6357df1bf350c3b71db439e271,2024-02-20T19:51:05.510000
|
||||
CVE-2024-20938,0,0,ea972d05f0d1f5b51def7d5218b80054aec917696cf23e63727531a9a53169a6,2024-01-20T18:35:05.397000
|
||||
@ -242697,8 +242697,8 @@ CVE-2024-25294,0,0,f95809dd72d0d29f306e64dc9390645e69b344c0241b1ce90e2194188140d
|
||||
CVE-2024-25297,0,0,e43f2838978fb40e4930c991059ea0b3926c2eca96695eab2334d8a4e8886560,2024-04-11T14:02:41.473000
|
||||
CVE-2024-25298,0,0,bf85debb0b48c7785ba1fe04e103d557c66dabf290db3d94d61aedde1f0f4cc2,2024-04-11T14:02:27.920000
|
||||
CVE-2024-2530,0,0,665bfc998f53f547186bc19aa8471a76533b5fe55e3093b15374e48a6cce62dd,2024-04-11T01:25:26.807000
|
||||
CVE-2024-25300,0,1,00d5a1baa6ea777d5242d82c3fcea6510e4f7a3fadd8d373439ff775edc53ce1,2024-04-26T16:06:22.873000
|
||||
CVE-2024-25301,0,1,003a5fd1cb5643f55b134c37eb5dccfc5c8027e8ed66a081b777cdc54e160f65,2024-04-26T16:04:09.633000
|
||||
CVE-2024-25300,0,0,00d5a1baa6ea777d5242d82c3fcea6510e4f7a3fadd8d373439ff775edc53ce1,2024-04-26T16:06:22.873000
|
||||
CVE-2024-25301,0,0,003a5fd1cb5643f55b134c37eb5dccfc5c8027e8ed66a081b777cdc54e160f65,2024-04-26T16:04:09.633000
|
||||
CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000
|
||||
CVE-2024-25304,0,0,6256b681257818f5ec57e92f8c30ade836a8e36d1d1bc3ce76783cce22ca2982,2024-02-12T14:29:11.507000
|
||||
CVE-2024-25305,0,0,14f6325d0d7a185c6be27f19a72c2b6595b9dbf93bd267e77faf2959d41041b5,2024-02-12T14:28:56.647000
|
||||
@ -243401,7 +243401,7 @@ CVE-2024-26582,0,0,3ff5c496d753899c1fc1e8062e53c8f61453498de38167daf1346ce24125b
|
||||
CVE-2024-26583,0,0,469df0658e18197ed0356dd7a5240250603137d767287de06ec0167d1ae18c2a,2024-03-15T13:05:03.220000
|
||||
CVE-2024-26584,0,0,b2b48302c00eaeeb768b321c147a1b7d666d3960cce1d3c0055da0c0aaefe43b,2024-04-03T14:15:15.613000
|
||||
CVE-2024-26585,0,0,f63f838d2bcdd8ae6d99da2fdbc37c9df617bc6a41e88fe22fa920d7915c1497,2024-04-03T14:15:15.853000
|
||||
CVE-2024-26586,0,1,d050b6a287d721bbbe29b94ce0748dfe771bab6092597ff9abd41f70e3acfd0b,2024-04-26T16:10:22.843000
|
||||
CVE-2024-26586,0,0,d050b6a287d721bbbe29b94ce0748dfe771bab6092597ff9abd41f70e3acfd0b,2024-04-26T16:10:22.843000
|
||||
CVE-2024-26587,0,0,9404613a5d22d59f7b9830950f6da0789d954efb37d6d668289d4948436f8def,2024-03-18T18:09:54.027000
|
||||
CVE-2024-26588,0,0,a12e329faae009d801e11973c8a72020a4a4a89d8da3b097e68d3f4be6ee8827,2024-03-18T18:02:15.647000
|
||||
CVE-2024-26589,0,0,528da0ad6ce01bf77db8eec7de0776ce7a2f821b4949af8b66c0af55f0b7555f,2024-03-18T17:56:56.953000
|
||||
@ -244381,6 +244381,8 @@ CVE-2024-28318,0,0,ede034690df957e6783d45bfb66a16f12d36f93dac03aab57e77aeedfffbb
|
||||
CVE-2024-28319,0,0,26fe071877c361c1420da78d668cd8bd73e607c2889fe07f596425c3f0efcaf7,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2832,0,0,c24a89a98158bb4e496d6c9324979be50b5d8206e1a887bc4c92d3f4efe6d296,2024-04-11T01:25:38.597000
|
||||
CVE-2024-28323,0,0,16dacab4d536bc79350286123596ce0c92a8e24f546fb8e6e6ccdaf1dc4caa64,2024-04-24T02:15:45.820000
|
||||
CVE-2024-28325,1,1,f9d721e932f6d264bc137371c8b0906505973d152c3e0bd4b5e1aa389af73389,2024-04-26T19:59:19.793000
|
||||
CVE-2024-28327,1,1,55f0b6af593774ee591595f8fb41fe205ad2244e60ceea6d4eaa32e2cd88c42f,2024-04-26T19:59:19.793000
|
||||
CVE-2024-28328,0,0,13ef121020655e50ae4d25ba0161adfa41a8368139ae76b0ca53543e95ae92f4,2024-04-26T15:32:22.523000
|
||||
CVE-2024-2833,0,0,9e113ce28ea85bd7fbbe01a048a1b11092324a333ff2f6e807d8733739209b19,2024-04-18T13:04:28.900000
|
||||
CVE-2024-28335,0,0,a217e219718a353480ebe6dbe5087fa485efbd4ed754c44582430f96bbfa9ecc,2024-03-27T12:29:30.307000
|
||||
@ -245930,7 +245932,7 @@ CVE-2024-31545,0,0,8e5326bf13231003bc10db7b31c44d418956837c538cbd6727e4f72cee368
|
||||
CVE-2024-31546,0,0,a44eabd912524c4138628ddf21812907bc4989788589b1a0788ce24b3eac282c,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31547,0,0,79c088d9519e1ba5d4decbbdb950409a1ff93781e519e023ecbe916ef398d06d,2024-04-19T18:29:53.040000
|
||||
CVE-2024-31552,0,0,5a9db2be00e7b7077a4a60e9105689c87f7a53feda5b2567edda13b704df8f81,2024-04-19T18:29:53.040000
|
||||
CVE-2024-3156,0,1,f01ef771ed03a9288d0ee4324d1f6cf3e47c9af6d908a880824436519abea0a6,2024-04-26T16:00:34.653000
|
||||
CVE-2024-3156,0,0,f01ef771ed03a9288d0ee4324d1f6cf3e47c9af6d908a880824436519abea0a6,2024-04-26T16:00:34.653000
|
||||
CVE-2024-3157,0,0,efbf5e20eaa98706deef52c26be2e1cba3d67ed28d54a5b0520df90b69e7c692,2024-04-19T23:15:11.593000
|
||||
CVE-2024-31574,0,0,9557f9d440c15cad853b3b201ad71c9482a5a0d678031f67eb8305f497f6b516,2024-04-25T17:24:59.967000
|
||||
CVE-2024-31576,0,0,741c8998460302eafaf2dd6cd838e7890c169c726e59c5f45ee51622793abfa6,2024-04-15T16:15:07.270000
|
||||
@ -246498,6 +246500,8 @@ CVE-2024-32872,0,0,59ac24f6acf63d3b4ddeb437211a7661d520fb02f021fd6a951644796eb80
|
||||
CVE-2024-32875,0,0,1d3ae071c5976cb38c56d9063a1b2dc7d3c3dd7317932ef76fe9cbd393a3f40f,2024-04-24T13:39:42.883000
|
||||
CVE-2024-32876,0,0,56fabbd4be6ea210f5198e54b57dc9c995f989bdeb0f4e519fbeff871267be54,2024-04-24T19:58:40.710000
|
||||
CVE-2024-32879,0,0,0b0046e51a12ad5b1f4492d6cff2d6482480cc94626283d2a6f79bd97479ab0a,2024-04-25T13:18:20.370000
|
||||
CVE-2024-32880,1,1,5c7d6aa44fda3ee69a48104785812fedaa6d3ea7fbc26c71102dbf3b2182bded,2024-04-26T19:59:19.793000
|
||||
CVE-2024-32884,1,1,feb09aaeaf00882860d9891266c7a76bef3350941384b117a7f5be081c117262,2024-04-26T19:59:19.793000
|
||||
CVE-2024-3293,0,0,3552485a27a6b6c8b2cadd17fbdb3e630238722099a3e2d8d97b0f239cd2dc1a,2024-04-23T12:52:26.253000
|
||||
CVE-2024-32947,0,0,66b8169f5ed00566ee332733dff77f7ef577706d5c33e7a379a261befe2945f1,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32948,0,0,b7a98470b717d7f23ae7cba102d8685641e5b820f696ab6effba04fa32abb77f,2024-04-24T13:39:42.883000
|
||||
@ -246535,6 +246539,9 @@ CVE-2024-33258,0,0,9cba5ba4b2b25419975f62d52ca9fe6af0f0a8e9f9f0361b732bbec6fa910
|
||||
CVE-2024-33259,0,0,7baedb8a8dc783fa88b887fd5c3c1eaf3e0afda0857f326c9372530e2281ba12,2024-04-26T15:32:22.523000
|
||||
CVE-2024-33260,0,0,e8aa0d878f3a05d87e2a04d2b95090816ce2a8144679e05279a245ccba53bc96,2024-04-26T15:32:22.523000
|
||||
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
|
||||
CVE-2024-33342,1,1,4ff11c7e369d836ce7a1244b0b48afc72b8090af879823bb663cc593e2824dbc,2024-04-26T19:59:19.793000
|
||||
CVE-2024-33343,1,1,17e1971be9c2ae8ba52a2cc25de4ae4286a5a8f05a2fb81a46885d3dfd33cb1b,2024-04-26T19:59:19.793000
|
||||
CVE-2024-33344,1,1,f74e33f11e6670462bc5b65f54260ae5e05e3409e05b053682376a20da3d6d34,2024-04-26T19:59:19.793000
|
||||
CVE-2024-3343,0,0,c7ada54a8973c3f80fc415b1484b0c0d7aeb75e458012c05cd3c69dcc6f0e33f,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3344,0,0,9f0d30bf7471aa86a4cb4a703805df84e7338e4a65408c3f6ac2fd777c6250e1,2024-04-11T12:47:44.137000
|
||||
CVE-2024-3346,0,0,e1501efbca46250b1b984725e11942bb9306686e2cffb2edd3d8dd5b4c4ccc5c,2024-04-11T01:25:58.637000
|
||||
@ -246909,3 +246916,6 @@ CVE-2024-4183,0,0,eb095bb2a7605255e8a8dc96da73a318d41383dcfc77f51141abcb99c5e238
|
||||
CVE-2024-4195,0,0,9e1766e9cc7c084861e373f907f1af4c8e93d2e541b57b7a5442f1b9206736d6,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4198,0,0,860198fc45e50b7d397afb1a381e3699f22b1ade3ab4eae804ccb5eb04f2917f,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4234,0,0,0a64019690b8e660b74462a78d6464b10b7f38338c77c87e06c656a7f082155f,2024-04-26T15:32:22.523000
|
||||
CVE-2024-4235,1,1,99093520f9467f6bc9df1e67ba828ed8d5a52b47abe017780b1bbfac822d38bb,2024-04-26T19:59:19.793000
|
||||
CVE-2024-4236,1,1,0ea63c80ef5a1e0a1b7de7daa05065980f1ac12c4af4da3f2aa1c276e47c5740,2024-04-26T19:59:19.793000
|
||||
CVE-2024-4237,1,1,9f54c377f05529360f2b7be6375c6730ba5e0cecefd13112edd7d9b9b3c96447,2024-04-26T19:59:19.793000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user