mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-06 18:52:58 +00:00
Auto-Update: 2024-09-07T14:00:17.019251+00:00
This commit is contained in:
parent
81efda28df
commit
dbb1aee441
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-46309",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-01-21T17:15:07.790",
|
||||
"lastModified": "2022-01-27T18:04:35.743",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -85,8 +85,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:employee_and_visitor_gate_pass_logging_system_project:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46FE63C8-C11F-4BEC-9F47-C72F45061A20"
|
||||
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2297",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-07-12T17:15:07.493",
|
||||
"lastModified": "2023-11-07T03:46:27.360",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -115,8 +115,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC095591-80FE-4B9A-ABBE-2236251A092B"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C42E685-5417-462F-8547-C6D1E64BFE26"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-2298",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-07-12T17:15:07.743",
|
||||
"lastModified": "2023-11-07T03:46:27.600",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -115,8 +115,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "EC095591-80FE-4B9A-ABBE-2236251A092B"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:2.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7C42E685-5417-462F-8547-C6D1E64BFE26"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3120",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-09-05T07:15:08.250",
|
||||
"lastModified": "2023-11-07T03:50:48.693",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -80,8 +80,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-3122",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2022-09-05T14:15:08.510",
|
||||
"lastModified": "2023-11-07T03:50:48.980",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -90,8 +90,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2022-33162",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-08-16T19:15:06.213",
|
||||
"lastModified": "2024-08-28T21:50:06.957",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-07T13:15:10.237",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Directory Integrator 7.2.0 and Security Verify Directory Integrator 10.0.0 does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources. IBM X-Force ID: 228570."
|
||||
"value": "IBM Security Directory Integrator 7.2.0 and Security Verify Directory Integrator 10.0.0 does not perform any authentication for functionality that requires a provable user identity or consumes a significant amount of resources, at the privilege level of a standard unprivileged user. IBM X-Force ID: 228570."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-35117",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-17T18:15:08.250",
|
||||
"lastModified": "2022-08-19T01:41:12.467",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36242",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-16T18:15:08.963",
|
||||
"lastModified": "2022-08-17T12:21:59.243",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36251",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-22T01:15:12.860",
|
||||
"lastModified": "2022-08-23T16:28:53.470",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36270",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-10T20:16:01.613",
|
||||
"lastModified": "2022-08-12T06:59:22.913",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36609",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-09-02T05:15:07.490",
|
||||
"lastModified": "2022-09-02T21:48:52.277",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-36750",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-08-10T20:16:02.927",
|
||||
"lastModified": "2022-08-12T06:59:14.957",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-40471",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-10-31T16:15:12.017",
|
||||
"lastModified": "2022-11-01T17:00:27.833",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-42990",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-11-07T16:15:10.337",
|
||||
"lastModified": "2022-11-08T04:24:16.093",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:food_ordering_management_system_project:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041627BE-2E8A-46EE-9B11-07AC3EB4B969"
|
||||
"criteria": "cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C23C3FE-AF1E-4806-8E1D-010C47C3F72C"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2022-43046",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2022-11-07T21:15:09.700",
|
||||
"lastModified": "2022-11-08T04:18:16.167",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:food_ordering_management_system_project:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041627BE-2E8A-46EE-9B11-07AC3EB4B969"
|
||||
"criteria": "cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C23C3FE-AF1E-4806-8E1D-010C47C3F72C"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0673",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-02-04T08:15:08.147",
|
||||
"lastModified": "2024-05-17T02:17:29.310",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -111,8 +111,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0686",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-02-06T20:15:14.367",
|
||||
"lastModified": "2024-05-17T02:17:29.967",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -105,8 +105,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0732",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-02-07T20:15:08.910",
|
||||
"lastModified": "2024-05-17T02:17:31.703",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-0966",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-02-22T20:15:12.490",
|
||||
"lastModified": "2024-05-17T02:17:41.697",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1407",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-15T08:15:09.953",
|
||||
"lastModified": "2024-05-17T02:18:03.917",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1466",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-17T12:15:12.067",
|
||||
"lastModified": "2024-05-17T02:18:07.960",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1467",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-17T12:15:12.140",
|
||||
"lastModified": "2024-05-17T02:18:08.060",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1468",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-17T12:15:12.223",
|
||||
"lastModified": "2024-05-17T02:18:08.163",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1563",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-22T13:15:09.813",
|
||||
"lastModified": "2024-05-17T02:18:13.657",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1567",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-22T14:15:16.263",
|
||||
"lastModified": "2024-05-17T02:18:14.103",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1568",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-03-22T14:15:16.343",
|
||||
"lastModified": "2024-05-17T02:18:14.210",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-1969",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-10T16:15:07.043",
|
||||
"lastModified": "2024-05-17T02:18:36.347",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2090",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-15T09:15:07.143",
|
||||
"lastModified": "2024-05-17T02:22:39.263",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:employee_and_visitor_gate_pass_logging_system_project:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46FE63C8-C11F-4BEC-9F47-C72F45061A20"
|
||||
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2151",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-18T13:15:09.467",
|
||||
"lastModified": "2024-05-17T02:22:43.437",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -111,8 +111,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2152",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-18T14:15:07.430",
|
||||
"lastModified": "2024-05-17T02:22:43.540",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -111,8 +111,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2244",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-04-22T17:15:07.177",
|
||||
"lastModified": "2024-05-17T02:22:48.950",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:online_eyewear_shop_project:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "2676F31A-5187-4CCD-920D-F2D1C749E772"
|
||||
"criteria": "cpe:2.3:a:oretnom23:online_eyewear_shop:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "464A3580-D632-43EB-93EF-E2A1A5736F14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2594",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-09T13:15:17.910",
|
||||
"lastModified": "2024-05-17T02:23:04.530",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:food_ordering_management_system_project:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "041627BE-2E8A-46EE-9B11-07AC3EB4B969"
|
||||
"criteria": "cpe:2.3:a:oretnom23:food_ordering_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "0C23C3FE-AF1E-4806-8E1D-010C47C3F72C"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2595",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-09T13:15:17.980",
|
||||
"lastModified": "2024-05-17T02:23:04.653",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:billing_management_system_project:billing_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA3E27C8-B58D-4F75-BC4E-B076575833E2"
|
||||
"criteria": "cpe:2.3:a:oretnom23:establishment_billing_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96A414F4-B7EC-4972-8371-DFC8F9055C6D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-2689",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2023-05-14T08:15:18.897",
|
||||
"lastModified": "2024-05-17T02:23:11.003",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -101,8 +101,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:billing_management_system_project:billing_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FA3E27C8-B58D-4F75-BC4E-B076575833E2"
|
||||
"criteria": "cpe:2.3:a:oretnom23:establishment_billing_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "96A414F4-B7EC-4972-8371-DFC8F9055C6D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-29985",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-18T01:15:09.117",
|
||||
"lastModified": "2023-05-25T17:39:56.117",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -56,8 +56,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-31752",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-05-23T20:15:09.993",
|
||||
"lastModified": "2023-05-30T17:32:22.760",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -56,8 +56,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:employee_and_visitor_gate_pass_logging_system_project:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46FE63C8-C11F-4BEC-9F47-C72F45061A20"
|
||||
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-36317",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-08-23T22:15:08.550",
|
||||
"lastModified": "2023-08-25T13:19:43.420",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,8 +60,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
64
CVE-2024/CVE-2024-15xx/CVE-2024-1596.json
Normal file
64
CVE-2024/CVE-2024-15xx/CVE-2024-1596.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-1596",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-07T12:15:11.017",
|
||||
"lastModified": "2024-09-07T12:15:11.017",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://ninjaforms.com/extensions/file-uploads/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://ninjaforms.com/extensions/file-uploads/?changelog=1/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/499a1892-12b7-49d5-b65f-4f53a968a23a?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-60xx/CVE-2024-6010.json
Normal file
60
CVE-2024/CVE-2024-60xx/CVE-2024-6010.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6010",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-07T12:15:12.067",
|
||||
"lastModified": "2024-09-07T12:15:12.067",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Cost Calculator Builder PRO plugin for WordPress is vulnerable to price manipulation in all versions up to, and including, 3.1.96. This is due to the plugin allowing the price field to be manipulated prior to processing via the 'create_cc_order' function, called from the Cost Calculator Builder plugin. This makes it possible for unauthenticated attackers to manipulate the price of orders submitted via the calculator. Note: this vulnerability was partially patched with the release of Cost Calculator Builder version 3.2.17."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-472"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/cost-calculator-builder/trunk/frontend/dist/order.js",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fc04e676-e394-488e-a239-95af5f865613?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6807",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-17T04:15:02.720",
|
||||
"lastModified": "2024-08-26T05:15:06.140",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -149,8 +149,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:student_study_center_desk_management_system_project:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "5A7F67EA-5AEE-4BE7-8EB3-F5C2FFDC5344"
|
||||
"criteria": "cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "1DD3233D-01A2-4779-9E48-F3495A5E56D1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6967",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-22T03:15:02.767",
|
||||
"lastModified": "2024-07-25T15:42:18.417",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -149,8 +149,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:employee_and_visitor_gate_pass_logging_system_project:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46FE63C8-C11F-4BEC-9F47-C72F45061A20"
|
||||
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-7069",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-24T16:15:07.357",
|
||||
"lastModified": "2024-07-25T17:33:53.777",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -149,8 +149,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:employee_and_visitor_gate_pass_logging_system_project:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "46FE63C8-C11F-4BEC-9F47-C72F45061A20"
|
||||
"criteria": "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "E79823D1-656B-47ED-B919-817CF98B423B"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
68
CVE-2024/CVE-2024-71xx/CVE-2024-7112.json
Normal file
68
CVE-2024/CVE-2024-71xx/CVE-2024-7112.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-7112",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-07T12:15:12.327",
|
||||
"lastModified": "2024-09-07T12:15:12.327",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Pinpoint Booking System \u2013 #1 WordPress Booking Plugin plugin for WordPress is vulnerable to SQL Injection via the \u2018schedule\u2019 parameter in all versions up to, and including, 2.9.9.5.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-system/trunk/includes/calendars/class-backend-calendar-schedule.php#L441",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/booking-system/trunk/includes/calendars/class-backend-calendar-schedule.php#L529",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3147739/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5a7358cd-fec8-4a16-ae6b-14194bb63396?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-7454",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-08-04T09:15:37.630",
|
||||
"lastModified": "2024-08-29T02:59:07.043",
|
||||
"lastModified": "2024-09-07T12:56:42.300",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -149,8 +149,8 @@
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:clinic\\'s_patient_management_system_project:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "FBD33137-D4FD-475B-B678-55CFB3591FFE"
|
||||
"criteria": "cpe:2.3:a:oretnom23:clinic\\'s_patient_management_system:1.0:*:*:*:*:*:*:*",
|
||||
"matchCriteriaId": "7B79041F-F46A-46A6-927D-98ECD0A65838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
60
CVE-2024/CVE-2024-76xx/CVE-2024-7620.json
Normal file
60
CVE-2024/CVE-2024-76xx/CVE-2024-7620.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-7620",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-07T12:15:12.550",
|
||||
"lastModified": "2024-09-07T12:15:12.550",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Customizer Export/Import plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the '_import' function in all versions up to, and including, 0.9.7. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible. NOTE: This vulnerability is only exploitable when used in conjunction with a race condition as the uploaded file is deleted shortly after it is created."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.7,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3144365/customizer-export-import",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7600e7df-725d-4877-b0bf-5329f814723f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
45
README.md
45
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-07T10:00:17.374892+00:00
|
||||
2024-09-07T14:00:17.019251+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-07T09:15:03.773000+00:00
|
||||
2024-09-07T13:15:10.237000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,25 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262118
|
||||
262122
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-45034](CVE-2024/CVE-2024-450xx/CVE-2024-45034.json) (`2024-09-07T08:15:11.123`)
|
||||
- [CVE-2024-45498](CVE-2024/CVE-2024-454xx/CVE-2024-45498.json) (`2024-09-07T08:15:11.407`)
|
||||
- [CVE-2024-6849](CVE-2024/CVE-2024-68xx/CVE-2024-6849.json) (`2024-09-07T09:15:01.957`)
|
||||
- [CVE-2024-8521](CVE-2024/CVE-2024-85xx/CVE-2024-8521.json) (`2024-09-07T08:15:11.523`)
|
||||
- [CVE-2024-8523](CVE-2024/CVE-2024-85xx/CVE-2024-8523.json) (`2024-09-07T09:15:02.807`)
|
||||
- [CVE-2024-8538](CVE-2024/CVE-2024-85xx/CVE-2024-8538.json) (`2024-09-07T09:15:03.773`)
|
||||
- [CVE-2024-1596](CVE-2024/CVE-2024-15xx/CVE-2024-1596.json) (`2024-09-07T12:15:11.017`)
|
||||
- [CVE-2024-6010](CVE-2024/CVE-2024-60xx/CVE-2024-6010.json) (`2024-09-07T12:15:12.067`)
|
||||
- [CVE-2024-7112](CVE-2024/CVE-2024-71xx/CVE-2024-7112.json) (`2024-09-07T12:15:12.327`)
|
||||
- [CVE-2024-7620](CVE-2024/CVE-2024-76xx/CVE-2024-7620.json) (`2024-09-07T12:15:12.550`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `41`
|
||||
|
||||
- [CVE-2023-0686](CVE-2023/CVE-2023-06xx/CVE-2023-0686.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-0732](CVE-2023/CVE-2023-07xx/CVE-2023-0732.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-0966](CVE-2023/CVE-2023-09xx/CVE-2023-0966.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1407](CVE-2023/CVE-2023-14xx/CVE-2023-1407.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1466](CVE-2023/CVE-2023-14xx/CVE-2023-1466.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1467](CVE-2023/CVE-2023-14xx/CVE-2023-1467.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1468](CVE-2023/CVE-2023-14xx/CVE-2023-1468.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1563](CVE-2023/CVE-2023-15xx/CVE-2023-1563.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1567](CVE-2023/CVE-2023-15xx/CVE-2023-1567.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1568](CVE-2023/CVE-2023-15xx/CVE-2023-1568.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-1969](CVE-2023/CVE-2023-19xx/CVE-2023-1969.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2090](CVE-2023/CVE-2023-20xx/CVE-2023-2090.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2151](CVE-2023/CVE-2023-21xx/CVE-2023-2151.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2152](CVE-2023/CVE-2023-21xx/CVE-2023-2152.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2244](CVE-2023/CVE-2023-22xx/CVE-2023-2244.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2594](CVE-2023/CVE-2023-25xx/CVE-2023-2594.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2595](CVE-2023/CVE-2023-25xx/CVE-2023-2595.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-2689](CVE-2023/CVE-2023-26xx/CVE-2023-2689.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-29985](CVE-2023/CVE-2023-299xx/CVE-2023-29985.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-31752](CVE-2023/CVE-2023-317xx/CVE-2023-31752.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2023-36317](CVE-2023/CVE-2023-363xx/CVE-2023-36317.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2024-6807](CVE-2024/CVE-2024-68xx/CVE-2024-6807.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2024-6967](CVE-2024/CVE-2024-69xx/CVE-2024-6967.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2024-7069](CVE-2024/CVE-2024-70xx/CVE-2024-7069.json) (`2024-09-07T12:56:42.300`)
|
||||
- [CVE-2024-7454](CVE-2024/CVE-2024-74xx/CVE-2024-7454.json) (`2024-09-07T12:56:42.300`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
98
_state.csv
98
_state.csv
@ -186330,7 +186330,7 @@ CVE-2021-46283,0,0,2df855b2dc04c4824fa5fa1544d3e5611c31fecaab577e8c20cd95a7d58b0
|
||||
CVE-2021-46304,0,0,b213e8e63c08c8c02ee94250c4e2c739b055b8c25aca426a70cbc3357ea10d79,2023-07-21T16:52:52.007000
|
||||
CVE-2021-46307,0,0,a9bbd5513c20c101dfce5799285a0f34b0db728c9a870a66bc6f2e10fdcc1385,2022-01-27T17:30:02.980000
|
||||
CVE-2021-46308,0,0,8f420ccbe77f9a23fc27d5a06b2ff84e288f833bdbeda148c62de911daf90c32,2022-01-27T17:55:34.780000
|
||||
CVE-2021-46309,0,0,cae8876cc3eadb05ef9630ed961b57fcef3375a5965924d262508cc7e643fdff,2022-01-27T18:04:35.743000
|
||||
CVE-2021-46309,0,1,707b886069b7dc4f87fde06faf8e99772d3b927101ab9fd29d4db2f019f2de10,2024-09-07T12:56:42.300000
|
||||
CVE-2021-46310,0,0,fc8c6183b43197022901fad409e19c22b633708df204c85725409b59457a83a7,2024-06-10T18:15:19.037000
|
||||
CVE-2021-46311,0,0,3cc0c12704ce2c0781ca1859c48ac12b6911d76c0b2b9511a4b027765c54119e,2022-01-26T21:28:22.910000
|
||||
CVE-2021-46312,0,0,0a43002a37c611ef706c8b4425e4cce5b3afc03dd3ce40b4c937b0bd3b759458,2024-06-10T18:15:19.167000
|
||||
@ -192180,7 +192180,7 @@ CVE-2022-22966,0,0,cbd6dd93b6a16428418469cc7e7df48ccddd4621e61eb17f42baa53a21815
|
||||
CVE-2022-22967,0,0,5d3cbaf95f637bfc190cb5e394da4e7c5b2b3716a498c6a0bccb9201ece5f423,2023-12-21T18:44:00.137000
|
||||
CVE-2022-22968,0,0,76d2d0e04e7a2561ee37c3b7751375bfc36c7f92b02395c774552bc434e32869,2022-10-19T15:15:02.103000
|
||||
CVE-2022-22969,0,0,73d67e70fab7f7178c157bb0b6b0b030bd964048ff40d5e3dc8b300936044056,2023-08-08T14:22:24.967000
|
||||
CVE-2022-2297,0,0,6857b85236c51d6bcf089b74bb0acd8222fb5582f75dfa198e6345893f4da6a3,2023-11-07T03:46:27.360000
|
||||
CVE-2022-2297,0,1,4ef9b306875b455f4c7b78b1739f984226e0ad348ea6f2264c92121001a18d12,2024-09-07T12:56:42.300000
|
||||
CVE-2022-22970,0,0,d980c314d1c11d3685960089d98db960d9c321630b3b200ca331bc9f8185909b,2022-10-07T13:17:11.233000
|
||||
CVE-2022-22971,0,0,496751d18943e5335d8ad064b55f3d5280912afd4eb0d251bf18e253a42fb0b5,2022-10-05T16:54:41.663000
|
||||
CVE-2022-22972,0,0,3831cb2322645ce0c3b7de689ff7289b7431d693a6e80818054abcc40d396e00,2023-08-08T14:22:24.967000
|
||||
@ -192190,7 +192190,7 @@ CVE-2022-22976,0,0,1ff2e29b45b1a4c0cfe6b8c8fa390086b0ba518444c6657006e8bd3f3e81c
|
||||
CVE-2022-22977,0,0,90cbab0e128746300d8de4e39cd8eb2b818ccd27a91e9a36be8b59f04d0fb835,2022-06-09T15:52:42.410000
|
||||
CVE-2022-22978,0,0,478e04cb787dc8ed1b4d5f1dc30f0e8187c00044846d8fa2e578396ee620fd9f,2023-04-11T23:15:06.757000
|
||||
CVE-2022-22979,0,0,ede4de4312b43f386152e0ddfd3415eb081d93ec59de9d3fbd526e907196dee4,2022-06-28T19:12:33.563000
|
||||
CVE-2022-2298,0,0,558645d20ec5438ec677586cfaa233f12a0e7338416697111257643fa126cad3,2023-11-07T03:46:27.600000
|
||||
CVE-2022-2298,0,1,a710776c1dafedf8495b8037381bc0c643e5bb4219762442ee71bd38edc344ef,2024-09-07T12:56:42.300000
|
||||
CVE-2022-22980,0,0,e9eb2b1303d65de526655792d54427ca73df0a78eeb9a552c584d1040fdd2afc,2022-06-30T19:13:34.593000
|
||||
CVE-2022-22982,0,0,d556e8491e08125d266ef3023846e9626479b478a31b78e25696ffb9682dfb5b,2022-07-20T15:11:31.383000
|
||||
CVE-2022-22983,0,0,43ff56f05e90163743a2b2e7b17b6dd751392eaa840461cee299b039aef01d15,2022-08-15T20:47:19.057000
|
||||
@ -199087,7 +199087,7 @@ CVE-2022-31196,0,0,a755934238ba164687126d457d34ba60b65528463f4bb71d723fce2b51fb6
|
||||
CVE-2022-31197,0,0,067b554b818e301031f9d8491827b961eea37c69007b3ad293796a70a5b73f61,2023-11-07T03:47:35.327000
|
||||
CVE-2022-31198,0,0,a6608b2b6287f3348159cfcf03999fb143b01733dd7ffb3efaf3f7076dfb670e,2022-12-06T19:51:44.790000
|
||||
CVE-2022-31199,0,0,7c9c73ade4b7314d386d2621f45cd7ef8b5f2d61d11c44cb266f71c9963e40f3,2022-11-09T19:33:12.197000
|
||||
CVE-2022-3120,0,0,d52e9a52033d04ccedbd5febae861d38e657ecadd4964d5aa6273cc2e8b0107b,2023-11-07T03:50:48.693000
|
||||
CVE-2022-3120,0,1,a467657c7289ee6ce7dd99c1ae18033d1dcbe51a39de179dffbf987e772cbe35,2024-09-07T12:56:42.300000
|
||||
CVE-2022-31200,0,0,036c6af9fca769008890c95a3b9f57446de3e3a2a6c9cfbd3192de3d337c1d1f,2023-11-07T03:47:35.470000
|
||||
CVE-2022-31201,0,0,007d2d57051f534695eb32e71a13cdd229455b2b881e662ac8b4889d89f9a2bf,2022-07-21T22:23:43.867000
|
||||
CVE-2022-31202,0,0,1e41895fbc2bdd7251abcd050f449b4fa5101a3698a238dd3a2ea4c6f763f70b,2022-07-21T22:23:23.237000
|
||||
@ -199108,7 +199108,7 @@ CVE-2022-31216,0,0,1fa05293c74bd805eae5fa1ec13142c525afcc03958942326b6c3ad75cf6c
|
||||
CVE-2022-31217,0,0,9864385df6803be4d3f351d22c6682cd251e1c7df8f3c712cc21917096131a11,2023-09-13T04:15:10.403000
|
||||
CVE-2022-31218,0,0,ac391500852f0754d106f8dc6ecab0e30ed4153f85e6a7db704e058a7bb862e4,2023-09-13T04:15:10.513000
|
||||
CVE-2022-31219,0,0,fb4f83046d1aee8b5430d20c80435fb2c9c4d58e32b74089bd85173e10fba62a,2023-09-13T04:15:10.627000
|
||||
CVE-2022-3122,0,0,9532c9ea9ef78306d4f26d7c2e38ea5632e95e6506fc486a3c810dd514a77f9f,2023-11-07T03:50:48.980000
|
||||
CVE-2022-3122,0,1,291fb088d8ceea121025dc24a4949eae9e321448418c90ff34534d86708a23ce,2024-09-07T12:56:42.300000
|
||||
CVE-2022-31220,0,0,14872494ccd8e7cc176775f25d077a2ecbd183cccd3f9af7bf4541b94f25f3ff,2022-09-15T19:45:45.590000
|
||||
CVE-2022-31221,0,0,7f1c72840d58b2c84a7b1aaea369022c4cf1f09ee0225f92003615f875b68763,2022-09-15T19:46:18.127000
|
||||
CVE-2022-31222,0,0,b0b1bc41cc625a5a45eff915b000853816d3c0439bb38d6c6c67968f1c90817b,2023-06-29T14:56:59.500000
|
||||
@ -200721,7 +200721,7 @@ CVE-2022-33159,0,0,09a6d779ef2e921e906741d69945a5716b4aa63c927464d64d0cc321c8c2b
|
||||
CVE-2022-3316,0,0,0e352ce0dc79277646c38d84f177d0d41bf6a8506e72acb1afb6e4cdb4e789e9,2023-08-08T14:22:24.967000
|
||||
CVE-2022-33160,0,0,4524e302e986f2f11251ec9420ef9a332e5b897db2b323b489b3697e20151940,2023-10-10T19:33:22.613000
|
||||
CVE-2022-33161,0,0,9b564272eda8422bcfdb9e610ed785f83a39fd4e9f350f5a12254c1413af8489,2023-10-18T20:32:01.117000
|
||||
CVE-2022-33162,0,0,ee83992396dc1d90b25687e547b058d924eb9adc5b04664ce4d4fc20d72bc710,2024-08-28T21:50:06.957000
|
||||
CVE-2022-33162,0,1,9253dc4d4985755dbee03d01b6773acb291ae505146d7976f3f9f59cc5312e94,2024-09-07T13:15:10.237000
|
||||
CVE-2022-33163,0,0,b61f3ea147baa21e6ebf2ff08a6d967daea38661c6a0960dc98920da3d5f205f,2023-06-21T01:21:30.867000
|
||||
CVE-2022-33164,0,0,dbaf77514b572a2cfd8228382e6c957006b84e1d6ae63a3e84231dd2ca0b472b,2023-09-12T19:32:37.400000
|
||||
CVE-2022-33165,0,0,e7688469b7d6da31601d151e4c0adf399b51978b7602bb1f42ecf3e3278543da,2023-10-18T20:34:14.447000
|
||||
@ -202148,7 +202148,7 @@ CVE-2022-35111,0,0,630c326758e43c2b38d7532b71769e4c0caf2a9c15da08f4a7668992ab58c
|
||||
CVE-2022-35113,0,0,31e8390da727953cc29cb2825df1d789cefedabc55ab4660ce3758f9549b3a28,2023-08-08T14:21:49.707000
|
||||
CVE-2022-35114,0,0,e306c8adee1f6de53962c8cf44a8aca32c089b264543f9950124db8052244d0f,2023-08-08T14:21:49.707000
|
||||
CVE-2022-35115,0,0,0ab7c79bbd8623c2876bd7142ddd8f4fb1e7eb1be92ee0c2974a4862e66159bf,2022-08-25T13:04:55.657000
|
||||
CVE-2022-35117,0,0,0a6882a0b65f1f852ad9a6f2a50bbd7624703eb82952be65d1fe2844048cb788,2022-08-19T01:41:12.467000
|
||||
CVE-2022-35117,0,1,6048903636f4d19ec7a8e34f80144e89de9b290b2ff68936c2b9e70a038700cb,2024-09-07T12:56:42.300000
|
||||
CVE-2022-35118,0,0,ce1cfe54bd2d8ccd491304b5207368456ccdb7458c47a0b1b26bac18917a6d3a,2022-08-05T03:43:29.023000
|
||||
CVE-2022-3512,0,0,38e9b8928ef28f99c2357ded77c343b15f3aa12617bd66e0eb1b4c3b7ddf22d5,2023-11-07T03:51:21.113000
|
||||
CVE-2022-35120,0,0,3ca034cbbf212832f08eac83c7a05651da511c5c84fd63e3fa43e643451a1f52,2022-12-06T15:51:12.860000
|
||||
@ -203118,7 +203118,7 @@ CVE-2022-36231,0,0,29a154d09509e8cc5de0ff23cd1345d0b13b28501e5a09334b4b39f337efd
|
||||
CVE-2022-36233,0,0,ad3393a640e2a6b7e865efbc8773573711ba1d4d4d15c42713474979d69dce4e,2022-08-21T03:32:01.793000
|
||||
CVE-2022-36234,0,0,26a5ce9b8af0ff246c077b1b2267f47ac21f021f1b4cd410f05fbf4dde24973d,2022-08-04T19:05:29.993000
|
||||
CVE-2022-3624,0,0,12922609128b39a66229298bce99e692dcac99198b92b5cb6753a200e549aad2,2023-11-07T03:51:32.043000
|
||||
CVE-2022-36242,0,0,dbb5babdd27b8fa2a7c06ed50511dd89c3a0cb8f25d44d34016d40b49a9b1148,2022-08-17T12:21:59.243000
|
||||
CVE-2022-36242,0,1,5ba25c454561a353ee4832515352a7c74242b14732e238b68a06d17fce4e6ccd,2024-09-07T12:56:42.300000
|
||||
CVE-2022-36243,0,0,e03fa50f8dad492e41b81531d9ac96b55dd2989265ec2c8fbf3da29f004c54a5,2023-06-02T19:44:29.300000
|
||||
CVE-2022-36244,0,0,f0830cf04b5d25c725eac8bbb828bba82d9e5ac38db9c14dc93ae15b9dc604a7,2023-06-02T20:57:58.920000
|
||||
CVE-2022-36246,0,0,c0752f47f27eb9e3b2ec06ec57d4423fec0433f6e0e66bc98b2f41bede187acd,2023-06-02T20:53:31.427000
|
||||
@ -203126,7 +203126,7 @@ CVE-2022-36247,0,0,0340df475a3fc5cfb3119c68325c24f57388f150a016ae41ea698f2f3b2b0
|
||||
CVE-2022-36249,0,0,9685a2740e0353218e5c72f20572fec6508871b04c1795403733c80644df2276,2023-06-02T20:50:05.440000
|
||||
CVE-2022-3625,0,0,7036c06c4f05cac513b9e33cfac9a899ef9016459e27a8b82efa8011eea8c31a,2024-01-26T16:50:58.820000
|
||||
CVE-2022-36250,0,0,27cd24b605a193e63fb23facf1b0883e55213eae4c956f55725e9e32fc8fb46e,2023-06-02T19:20:59.520000
|
||||
CVE-2022-36251,0,0,840dc86046febc033ffe77561989e0e19250be9d8cb887d706aca858848b8e3a,2022-08-23T16:28:53.470000
|
||||
CVE-2022-36251,0,1,09fa20471d0d308fa88846cf403f27cd32e84bb851e60e049bd576db4faad8f4,2024-09-07T12:56:42.300000
|
||||
CVE-2022-36254,0,0,69ed190ed07e2a808f9e8fff5cd6bcfe6be40e9c64602513fb90f832f2689a1c,2022-09-15T03:49:50.757000
|
||||
CVE-2022-36255,0,0,3a821d2af6b5ca459ca694d1eb6bc9fae059185cf513239552cbf15da26780e6,2022-09-15T03:50:42.983000
|
||||
CVE-2022-36256,0,0,058d4ca0d23e63e23744bca4fcbb4f9a071701785ec617f01be5b91127f63052,2022-09-15T03:50:55.110000
|
||||
@ -203142,7 +203142,7 @@ CVE-2022-36265,0,0,8aab0e0eba7d5bf14545d67475d8f994539a0274c8e8f4e8bc3022f928398
|
||||
CVE-2022-36266,0,0,d7c8ffcc068271df23362fea73ce7f2b8c392dba4ea0809c9f4e8b8b80f162cc,2022-10-26T18:06:49.277000
|
||||
CVE-2022-36267,0,0,8b9888a8091452e20df204a51263ec31b27f6a94f663d8b398070451fbaac59a,2023-08-08T14:21:49.707000
|
||||
CVE-2022-3627,0,0,e3f8a6fe1b53a3dcf78c0746d1a9d422ab71b23556e47ef4db2bdb7cedab8a2a,2023-02-23T16:07:19.787000
|
||||
CVE-2022-36270,0,0,43865255f87f1739147d7785ca9b5e8f700ccf56659f6e1c3452f9cb1e1120eb,2022-08-12T06:59:22.913000
|
||||
CVE-2022-36270,0,1,6601512cbdd51860314aa8bceb25bc4dfcbfb24208bfc872822624d79fff6593,2024-09-07T12:56:42.300000
|
||||
CVE-2022-36271,0,0,4166b935b03234917a66557520b0078d4fb315b743d8a1b775373cfdeda5c5a1,2022-09-12T13:30:11.610000
|
||||
CVE-2022-36272,0,0,d53aedb7dfaca69e144e15fa6e51a1cf9971d70deb055c96b666e3041c094709,2022-08-17T16:30:51.410000
|
||||
CVE-2022-36273,0,0,be6454960293c174189750328c241b25e4e394679249fe02e41ab6024bb80dc2,2023-08-08T14:21:49.707000
|
||||
@ -203451,7 +203451,7 @@ CVE-2022-36603,0,0,88f6b21966b68c40086d111896d15d4c8e24bc7aea0964f2a55a7fc4a5162
|
||||
CVE-2022-36604,0,0,fe0eab9f1acb96e14e17177ff4c17abb0d21eca296f16ee14a42de886ccf63c7,2022-09-08T16:57:47.537000
|
||||
CVE-2022-36605,0,0,80525eeda22a9d5fc063e34825c150619e0b325e9e5c2d1cbfc0af38a73a1233,2022-08-23T17:03:47.460000
|
||||
CVE-2022-36606,0,0,119fae77b376aded93567f7be1ca45acb3807591e3fbf0bb969a138b80700bdb,2022-08-23T18:23:28.893000
|
||||
CVE-2022-36609,0,0,b90b909b8825352b332bf3c8bafe5c0e6ae3f103a7cd3995ade58b62b1fc1509,2022-09-02T21:48:52.277000
|
||||
CVE-2022-36609,0,1,766a574363a0279fbb06891ac2c7b509e919e8d28801b73ae13858d39b0a16e3,2024-09-07T12:56:42.300000
|
||||
CVE-2022-3661,0,0,eb07de2034d35fb5d3ce09c524ef7df41de9577653b2993e73662a0be5a896f1,2023-09-27T19:15:10.077000
|
||||
CVE-2022-36610,0,0,b7a26b1477bf202e78befa5a240b1da706363b5544d6d4d338348240f9507000,2022-09-01T18:51:06.987000
|
||||
CVE-2022-36611,0,0,b4dec543d954844c4ad4e9ac1d7351f3dd08148644e04ecc74eeea240e78b7ba,2022-09-01T18:59:07.947000
|
||||
@ -203559,7 +203559,7 @@ CVE-2022-36747,0,0,6964b1ae5cdc888326fc2c6e9bae2e241b42e2bef97adf0949b30ec4a4acb
|
||||
CVE-2022-36748,0,0,e890c611db3bdaad4e8cf94e9a341469b955fa63b7006465b5ced0ec02269c8b,2022-09-01T07:04:06.483000
|
||||
CVE-2022-36749,0,0,eb2a3c51399228209acc8395406e02db881da349abcd4fc4b677d089fe804499,2023-08-08T14:21:49.707000
|
||||
CVE-2022-3675,0,0,2744c819928185ad096c958b83bd194f0f9ab5c67edee36477682d28bc11a3ce,2023-11-07T03:51:37.787000
|
||||
CVE-2022-36750,0,0,e82a1da0bc18e4cceb761f50fff061dbfce645e1b8e975e6b2d99a0004b2da18,2022-08-12T06:59:14.957000
|
||||
CVE-2022-36750,0,1,36f89f701aa7e9aff93d268b7cbf2d1cc2179d487542c2f585a33ffd102496a4,2024-09-07T12:56:42.300000
|
||||
CVE-2022-36752,0,0,3a600a18c983a992ce5b7c42138ec7d22011b219e34433edf8c99301df020b5e,2022-08-04T11:24:42.783000
|
||||
CVE-2022-36754,0,0,388a459df964c05c82dc8db16940e7038f1541bc24824a21b1fdb7cf612e0ac7,2024-04-17T16:21:04.383000
|
||||
CVE-2022-36755,0,0,f58337ae85939354ca37a7c1a49b5a5772f6e3ceb125caedc38d900b10fde838,2023-08-08T14:22:24.967000
|
||||
@ -206208,7 +206208,7 @@ CVE-2022-40468,0,0,82f2f6706b3d2ede0b963f9d05ec5e1252780775b3beb7e6e556662fe3366
|
||||
CVE-2022-40469,0,0,ea29bda35895edc69e7c497ddf69b464cb7e3392f974680b79a2632228f937d8,2023-08-08T14:22:24.967000
|
||||
CVE-2022-4047,0,0,c41009aa1c2b5e22d5fe2d63228618e481d25ed1d9db71d510ed48b1dc6a34a4,2023-11-07T03:56:47.947000
|
||||
CVE-2022-40470,0,0,b760b57209bdeb6788f1788cb294d7110acb9facc07bab0f5c7cd6732ba3cfb9,2023-11-14T21:53:52.390000
|
||||
CVE-2022-40471,0,0,e0ca7779173b10a783bc4f556124628ba02d39182fd35e9faf1e165340306d7d,2022-11-01T17:00:27.833000
|
||||
CVE-2022-40471,0,1,0978271ed6be98289168b2096e409a521a488e796fb0ff98556b45c2e48d070c,2024-09-07T12:56:42.300000
|
||||
CVE-2022-40472,0,0,b1d710448bb99c57381f5dd98c63f085e939062173382d89be763258d0bf131f,2022-10-03T18:43:57.500000
|
||||
CVE-2022-40475,0,0,581723b1d822542beb7fc60b8d43678d472c8df182627d7e665a4e2e4341b165,2023-08-08T14:22:24.967000
|
||||
CVE-2022-40476,0,0,b061cb49a4fee786aa774235c8779db84a65fa6ce412583f56b62cd83b652f81,2023-11-07T03:52:15.937000
|
||||
@ -208295,7 +208295,7 @@ CVE-2022-42985,0,0,918a67c01e7af41b37e917c6e357222949a6fabdecb0ff63040565a8f3ee6
|
||||
CVE-2022-42986,0,0,e8c3c30f82ae751725e0f1a4959865d5d7d4f14ba6546aa469c2aaa927cbcaf7,2023-11-07T03:53:42.750000
|
||||
CVE-2022-42989,0,0,759cb9e0848cd46bb3d562f722b3a8b01a51529b457a7ccb85a744cf040d0e98,2022-11-23T18:51:04.333000
|
||||
CVE-2022-4299,0,0,7c5f8cc36622aaa85d24e82c4e30ee8e04fd056a5f4371c16bcdd9beb5249338,2023-11-07T03:57:28.347000
|
||||
CVE-2022-42990,0,0,15b420ea846ef4fc0c06562bb8f222b81bdc043b957ec380c7ae3b884d00a705,2022-11-08T04:24:16.093000
|
||||
CVE-2022-42990,0,1,55f7d3cde23cd7f8592e39790418d76118f948ae44c4ec203dbae986c1ba0c41,2024-09-07T12:56:42.300000
|
||||
CVE-2022-42991,0,0,1014c9da56e7c2b05d9a259fff5662446f2dd0a701ad7b4662fc119cc86f13ec,2024-02-14T01:17:43.863000
|
||||
CVE-2022-42992,0,0,92c7b95ce83200efb52c9f5ea52f594fe4821b677e061b78b97b0a10a2928cdb,2024-02-14T01:17:43.863000
|
||||
CVE-2022-42993,0,0,f7c8ec981f1b823fbe22ae8543fa0eed1d728facb20aaf5f463818cb474ef26d,2024-02-14T01:17:43.863000
|
||||
@ -208340,7 +208340,7 @@ CVE-2022-43042,0,0,94c3217ca1788fa06a3e004d1f436d9860e7c529ffffbe52a3038fa21a994
|
||||
CVE-2022-43043,0,0,93569ff7520db94a6a84d61dfba79cf7e0f64930287a55a2332cb562491dc09f,2023-05-05T20:04:23.743000
|
||||
CVE-2022-43044,0,0,2b409382169329f871fbd56bea51e650ddf0cd0b8e14653a43812b377b28e4c5,2023-05-05T20:03:46.190000
|
||||
CVE-2022-43045,0,0,2e183b0585f297e1b53983c61f7823d77f9d05159a3d2e715052ac458efd4914,2023-05-05T20:04:05.043000
|
||||
CVE-2022-43046,0,0,ca2e1adfad9dba3a0bba647f522f990fefbc17b96535fd20c4923cc5c851ffc6,2022-11-08T04:18:16.167000
|
||||
CVE-2022-43046,0,1,e1abfbe75e6f95cf7a7c246fa77b8c6104108fabe47dec98b7f16dbfbcd1f415,2024-09-07T12:56:42.300000
|
||||
CVE-2022-43049,0,0,ba13a75e13bb5db3df687fd283aefb4a8a84ca125b4bf02116cc179c6a574cae,2022-11-08T15:27:20.600000
|
||||
CVE-2022-4305,0,0,e9014b79224ec25a99a692b8452cc4394e06ea00cf16a980d4b653a11b4442d5,2023-11-07T03:57:29.827000
|
||||
CVE-2022-43050,0,0,61a432acd1d792ee7404445f9f307686a850ef3d21c7b00f94c728f288372855,2022-11-08T15:04:37.720000
|
||||
@ -213199,7 +213199,7 @@ CVE-2023-0668,0,0,bbeb413a5c6748b2aa92023477b385fe214de55c137bed1ed011002d643d8b
|
||||
CVE-2023-0669,0,0,25c3c6033be82e7bec8f316c7c0c5da7fa7777ae34dca1082b3d6d325a6b5278,2024-06-28T13:44:07.773000
|
||||
CVE-2023-0670,0,0,e0f4bbda5cff41bc78f941caa021725daf7c6aff8c89c215a50e12f46fae380d,2023-04-12T01:26:16.017000
|
||||
CVE-2023-0671,0,0,11b5fd183babdd3d7138ea1bb7e19cd73c70abdcebbfb59eed94db6494e89821,2023-02-10T13:56:39.970000
|
||||
CVE-2023-0673,0,0,b98ae6a8605d5060dd48b816542146e4168ec4a119be72ccede5365d3c04e3b3,2024-05-17T02:17:29.310000
|
||||
CVE-2023-0673,0,1,e5793b980a035e5d7846cfc3c7f52aad2d63e726d7779af7c61de5837475b9e1,2024-09-07T12:56:42.300000
|
||||
CVE-2023-0674,0,0,64232c55ff9c2e1f7b12c45007a9f15e5c591c15accd85a89555a39e11ca6700,2024-05-17T02:17:29.427000
|
||||
CVE-2023-0675,0,0,b2016745452aa847886483c6b374841f90e5abb16f067f7d8df78dd767402cea,2024-05-17T02:17:29.530000
|
||||
CVE-2023-0676,0,0,da656bfda7dc5486f50d57f8dbdfb9527b385b5c6106e05a2df32d00faeb7473,2023-02-12T04:48:34.303000
|
||||
@ -213211,7 +213211,7 @@ CVE-2023-0681,0,0,ff092244a1d04c0376a535b989631a927ec8ae84e0926dd1a097d9afe57362
|
||||
CVE-2023-0683,0,0,5730b1b6053e39b7f6f7d55358eeda389464f99aaf4a63e30414849f8728d3a7,2023-05-10T13:24:14.720000
|
||||
CVE-2023-0684,0,0,b2867be7bc177e1c11461a4730d66ec5c848e209ed37f4e628d1b9054afa3170,2023-11-07T04:01:12.290000
|
||||
CVE-2023-0685,0,0,57862d29d0c7e612eb9fd8db460b71e1881b8d3cfedff29cbe1537bb5c4090a6,2023-11-07T04:01:12.660000
|
||||
CVE-2023-0686,0,0,d8f42a6eba7c51c521256f232a2b1617f625f8fb5ae72754f125a1720b7de5df,2024-05-17T02:17:29.967000
|
||||
CVE-2023-0686,0,1,02948c332406a3add3554a8b214cb1477177f99a06f9c706b097ca6fc2b2a865,2024-09-07T12:56:42.300000
|
||||
CVE-2023-0687,0,0,7022c4528a77a4e8e2e48b04581a12e23336acc746b5e7c7c147ab07e83937a4,2024-08-02T06:15:17.257000
|
||||
CVE-2023-0688,0,0,8d1b49a5fa058b9eceb7dbd1f1ae40027fa880211b9862ab3d2f207d5c900dd1,2023-11-07T04:01:13.983000
|
||||
CVE-2023-0689,0,0,114cca3586861ffe9b1a9bd1cc89a4f090a9fe2425e2d9b911bed5b0ae0a0b10,2023-11-07T04:01:14.283000
|
||||
@ -213257,7 +213257,7 @@ CVE-2023-0728,0,0,dfac93a9afcf6f1d053ec7d674dc8e3fc1ae4a783f50ee273e4c21de1d4b1b
|
||||
CVE-2023-0729,0,0,5f410518eec50c2113b51ff427ecbd9e8fa55be5433b22afd9b469d3386a78a0,2023-11-07T04:01:21.313000
|
||||
CVE-2023-0730,0,0,528b2efff3050884786d494c473156f265b871473a122030f5ff3522aad8f1a0,2023-11-07T04:01:21.560000
|
||||
CVE-2023-0731,0,0,37b51ea6b2d40b7c97c0bbce119438953321ec1d215ecd176b2fd4cb793f6cb3,2023-11-07T04:01:21.787000
|
||||
CVE-2023-0732,0,0,df2023509be4472dc1ee74f3b78c6a33205b8cc471e10bf811693d87c0584b1a,2024-05-17T02:17:31.703000
|
||||
CVE-2023-0732,0,1,df0ac28d6019f1b9d8ade6ceff312c86f7f7fd9bcfb87ab7bcf981b2fe56c454,2024-09-07T12:56:42.300000
|
||||
CVE-2023-0733,0,0,e09491ec0935323a2fec770c3ecd0ead271e6d263c55ec182afeeb068268d5f1,2023-11-07T04:01:22.357000
|
||||
CVE-2023-0734,0,0,8d2fcc12463e0b1abec4a2a51b7df5516739ca6f45b2b04f9bbd78cb0aff604f,2023-03-09T20:55:01.123000
|
||||
CVE-2023-0735,0,0,9fdced2b47db01a6a01919f52b5ed809a8d21724989b5bfa7955c49171c3b6f7,2023-02-15T19:24:41.473000
|
||||
@ -213481,7 +213481,7 @@ CVE-2023-0962,0,0,9b1e5e246bb5205be64f60849e3ef136f4e9abded04cf4a49785bcfea0a55e
|
||||
CVE-2023-0963,0,0,e804621144c7d418c27f5f0fe6fa926cd4c12157c12df1da50e61e5a7cdaf408,2024-05-17T02:17:41.437000
|
||||
CVE-2023-0964,0,0,9ef07548d44fc674d8717755cc3f96d39638d91f929a41c9b5f53f3cf1c1b6eb,2024-05-17T02:17:41.550000
|
||||
CVE-2023-0965,0,0,f364c07d7f21f2f13d7f65238cb1ab921dd4751f28ac310c9cd79b0b72a23d87,2023-05-25T18:02:32.953000
|
||||
CVE-2023-0966,0,0,19a8fbc57b8bdbadaec1d2a01037f2d7240d12d5a23ac2945a8bc978ec27b619,2024-05-17T02:17:41.697000
|
||||
CVE-2023-0966,0,1,ff724625f2c4e32e0158333eea2b32d9f1a9b03d6965b4045cdeccc269f65973,2024-09-07T12:56:42.300000
|
||||
CVE-2023-0967,0,0,32992b9773623ae1c67a0f75211aca2f84f7fc06c270510c579b6ee175bb9ae8,2023-04-17T17:03:08.577000
|
||||
CVE-2023-0968,0,0,95b0762f374679c0942698e686febcb31a83eacf7a4dfe16c37d1d71500ebc4f,2023-11-07T04:02:03.980000
|
||||
CVE-2023-0969,0,0,b67f6afa39fcaca23cd4c00a353d5c1bc0f825a6706fa07ca5f610d2efc71b89,2023-06-28T14:59:30.573000
|
||||
@ -213900,7 +213900,7 @@ CVE-2023-1403,0,0,9e0d0b6984d47ef36786b601f3149a180651e49d11cb06125dc20ccadae28b
|
||||
CVE-2023-1404,0,0,855732898ef73b9232836ebbfd21b654fcda8ef3da394b76be3583905789e1a8,2023-11-07T04:03:30.977000
|
||||
CVE-2023-1405,0,0,9bf2dae08fda21cb5f47a71bffa9cd097dc7d4982a3bb10d5bd8c80fe78bef7e,2024-01-23T14:28:58.917000
|
||||
CVE-2023-1406,0,0,35f4d1c4cf81c46fd3c4ce02448c52c0899029a2cbd3f1c263e60f17688b0d9b,2023-11-07T04:03:31.213000
|
||||
CVE-2023-1407,0,0,ded83d3474b243b776594452ee51ad3b89711848f8ec5daac93bedacff0a5957,2024-05-17T02:18:03.917000
|
||||
CVE-2023-1407,0,1,46d4ef792bdecda552b2ef20bdd03fd8ee44289df1e901ec0b768da5b175fcf9,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1408,0,0,be1730bf79a848c20a29ecda5f6ee22ead510880d0c75346898b2f444427fc09,2023-11-07T04:03:31.783000
|
||||
CVE-2023-1409,0,0,d7ae233c3902fda79cb6b7eeab317b7e747ab39f01d77af619852fee2f578630,2023-09-21T17:15:15.390000
|
||||
CVE-2023-1410,0,0,f621dd2b12f3e5cb9d00941d3e2303bf72d7d565fdd3007b5fd50421942cb3bf,2023-04-20T09:15:09.380000
|
||||
@ -213953,9 +213953,9 @@ CVE-2023-1462,0,0,e80c295754228ca0ee39a5e10e9e827f61450f28adef12022ce22cda79a815
|
||||
CVE-2023-1463,0,0,92fe7b1370912701e7bf1fafe5ea6224e7fd4bdf708831e361c39dd019f47f88,2023-04-26T16:15:09.637000
|
||||
CVE-2023-1464,0,0,ef3510b56099cd83528721af93c135e852740c797adadf93dba78a5d3bfe3801,2024-05-17T02:18:07.820000
|
||||
CVE-2023-1465,0,0,180547094d1b27469bc876aac125b646281d1cae218c30fbbfb3d2901928b4e2,2023-11-07T04:03:46.090000
|
||||
CVE-2023-1466,0,0,89cc0c6f766356394c1842d502c85d5f277f2e5dd989477a06d868172cee3b0b,2024-05-17T02:18:07.960000
|
||||
CVE-2023-1467,0,0,12c4d59b0b39b77f469484fdbe8a4a3800f94dcdcc278675f710494e7ac30fc8,2024-05-17T02:18:08.060000
|
||||
CVE-2023-1468,0,0,741bc273d1148ca089162f74810bc76653ceb8e654a57b3b53275d49b64d5ed1,2024-05-17T02:18:08.163000
|
||||
CVE-2023-1466,0,1,44dfbc6198816f470dbee39016d1272ce2a0395bf945a3de9efc1e85f96a4be8,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1467,0,1,56b6ab413ac31e4fbe709a87f2e5288891d9f4e8ae377ddb11f9de62c6805ff8,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1468,0,1,a33a99dfdb4a9057afa6939b7ce19dc92c3c32436a0daad4312fc074f3d5a0f4,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1469,0,0,7baf4e519be63c2f0d74b7ed0c01d563602d2a2d70a11a1022b58c9d49d32737,2023-11-07T04:03:47.353000
|
||||
CVE-2023-1470,0,0,acc928b5f5b2bca962af9c891e98ea53a87506e979a4ef8a4626249a02ed8d54,2023-11-07T04:03:47.573000
|
||||
CVE-2023-1471,0,0,e2b469d1c1996a70f48885e9e26c582474f439721333c2857bb90086f910aa4a,2023-11-07T04:03:47.817000
|
||||
@ -214042,12 +214042,12 @@ CVE-2023-1559,0,0,b86efdc4601c907734439a7989908e8cc706ef88f0fae6a6aa88529bcb1c62
|
||||
CVE-2023-1560,0,0,60abb84f3c6d8f30b2d28737bb7bd938b3c956f19a0d18830475ccd29783be6b,2024-05-17T02:18:13.373000
|
||||
CVE-2023-1561,0,0,267e167347ea20e227917fced5cf92b483a414e53a19c2296e574e29f75d0aa8,2024-05-17T02:18:13.487000
|
||||
CVE-2023-1562,0,0,45c6c1f6b7cb5d64e85f0519f10a7156c4502d0e1b3d05033f19487d894df54c,2023-11-07T04:04:06.107000
|
||||
CVE-2023-1563,0,0,bb074b3b6797ce63761ff66be1fb50cce74c361d26b8f8beaa23fd7c569f6dd2,2024-05-17T02:18:13.657000
|
||||
CVE-2023-1563,0,1,3d0d5d677d8795f37ff306bbb9da782e7301388ab883582a5e2851ead76fec83,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1564,0,0,8c5b8f6afc10ff86c1953500afb2264a54d12ef8a996256e20ba4946e0196b80,2024-05-17T02:18:13.763000
|
||||
CVE-2023-1565,0,0,4c26f570aebd736b98c2255c20965dc1547f9a1cd90915580241baebe3c36774,2024-05-17T02:18:13.883000
|
||||
CVE-2023-1566,0,0,52f77d69f2334837c80ec20a092656562654f77810ebabc8848c7b148955720b,2024-05-17T02:18:13.993000
|
||||
CVE-2023-1567,0,0,2fc1f1f254aca482ff9104387e7005798230a56db00880b1728923760647149f,2024-05-17T02:18:14.103000
|
||||
CVE-2023-1568,0,0,3dc18869a2f66e766738645030506b93bce5f6acb48121ce770d95d1b508a052,2024-05-17T02:18:14.210000
|
||||
CVE-2023-1567,0,1,a19d62cabb922a8de44ee1aa6b3de00b1e02e119333680eb2128b88568f0887f,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1568,0,1,f04ec6dc611f3cef6c720bc3f65214b062a2bcfdfb8350dcd2c429cddc16ff2b,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1569,0,0,9b8dc14572e213ef9372226d9e069415f19d7eb9f288a28a8c31fdaba74aa85a,2024-05-17T02:18:14.320000
|
||||
CVE-2023-1570,0,0,635a3477e24ec02094c8e4bb908622be0148f13eb6ae559381e8f349d022cdd7,2024-05-17T02:18:14.430000
|
||||
CVE-2023-1571,0,0,76801c32f6cd07d4b8e5f57d4daed7964cc4c6bfe7459ab8d843359893d68f1b,2024-05-17T02:18:14.540000
|
||||
@ -214429,7 +214429,7 @@ CVE-2023-1965,0,0,57c5fc5cabb631a574ed50150fcbd9271b1fbdfb7ecf591f4afd6a7f03e866
|
||||
CVE-2023-1966,0,0,0b2819c5c431cdec9f2267bc91bd60e11d57817269988fe3d32b5d511c17b144,2023-05-09T17:53:51.073000
|
||||
CVE-2023-1967,0,0,e1e3b2a7ccbff613b55cb7bd8416403e002a28274b8722b0cae74ae9c7454b62,2023-11-07T04:05:35.670000
|
||||
CVE-2023-1968,0,0,dc47fac093575bc59a953de38ba37c739cc241adfa861a9b694e1cfd749b5c96,2023-05-09T20:06:54.500000
|
||||
CVE-2023-1969,0,0,d850ba26bac23730608416c48065ef3a63b2e7a239dec73db6eeec466d753a5e,2024-05-17T02:18:36.347000
|
||||
CVE-2023-1969,0,1,1dd9721a992bad9d1a35e55ef48a6d249dc9ac9694f7bc737a8a3b8429b23569,2024-09-07T12:56:42.300000
|
||||
CVE-2023-1970,0,0,5bb07392a5c99edb36574ad31f93de9345e3c202100763ff2b298e4ad7800b39,2024-08-02T06:15:48.610000
|
||||
CVE-2023-1971,0,0,766d191709806363968777242b8c79b51132a50d5b44e7d1f1d6040157cb0969,2024-08-02T06:15:48.853000
|
||||
CVE-2023-1972,0,0,15b36b86cb6d9c9508a394de7d2ca1f5ac5efa102b91cb0ea90e79b50ad22287,2023-09-30T10:15:10.417000
|
||||
@ -215121,7 +215121,7 @@ CVE-2023-20896,0,0,aa606bb2dac649ff7e2e84e4bc46634a0e5ad6df076f6b204f5bbb57b9217
|
||||
CVE-2023-20897,0,0,a41f77b7992edf7b697e42023680812dc6ed8171fdae972c8e742ad89aff5f6c,2023-09-14T03:15:08.073000
|
||||
CVE-2023-20898,0,0,fc5f5d19750c3b8ed35301830d7514f44da7439aca3a661716d060b2de62087d,2023-09-14T03:15:08.180000
|
||||
CVE-2023-20899,0,0,67adfbe48b01df9491cad22e85ed5fe052226ddb454f9dfb12bb86adbb654546,2023-07-14T12:48:30.153000
|
||||
CVE-2023-2090,0,0,3083c3dca4566e564c1d513894e1427a57e77e3e4456aabc5007cb21305bb3f3,2024-05-17T02:22:39.263000
|
||||
CVE-2023-2090,0,1,557ff542a3f0755c384180a3d0caaaa354c0cd885bb73c16ece6318d48c1cee3,2024-09-07T12:56:42.300000
|
||||
CVE-2023-20900,0,0,3d77770df10582d76a6beac34423ecdfedfc6bb735ca5dc24d8a9da2f0246869,2024-01-12T20:41:42.680000
|
||||
CVE-2023-20902,0,0,a28a25af16cd1e21e4ecc28724724af55bc09e3efe034fff81787e8dd011c621,2023-11-16T16:43:24.420000
|
||||
CVE-2023-20903,0,0,e5810017f733a4db9c651f524b56eb4b80fcfb0c2ddecc7dd451597eaa813a1f,2023-04-06T18:02:58.007000
|
||||
@ -215750,7 +215750,7 @@ CVE-2023-21506,0,0,c3f763cee76edc51dd48be9556560a956590690e558576ed20a18b80dc597
|
||||
CVE-2023-21507,0,0,e3eb15a258e6e5a29641411bd0cca71ae555542e01b91b73d1644cdbdbe1e4d2,2023-05-10T20:22:03.527000
|
||||
CVE-2023-21508,0,0,11cb57b45ee02a65bfa21b3ba2caee015cb12d44903bb65bf5c2ce3bc7bd64a6,2023-05-11T01:29:01.450000
|
||||
CVE-2023-21509,0,0,cdb9d7ef13535c39ea45ea5280345227b933f0da2edfc4c9210977c2b0f470ef,2023-05-11T01:17:07.223000
|
||||
CVE-2023-2151,0,0,ca2dd654fc9152633d46f852783f6dad169da41c34ee77c3035ffaa3f51554b3,2024-05-17T02:22:43.437000
|
||||
CVE-2023-2151,0,1,2627cea95e292c8a4c63032209acd1eb041c949d60ebbdf15ef37d5992d7b5d4,2024-09-07T12:56:42.300000
|
||||
CVE-2023-21510,0,0,7e668a7ce8a44060e31ace854f6b9bc0b01eb61088edb8184203a0b2e37a6fba,2023-05-11T01:11:12.747000
|
||||
CVE-2023-21511,0,0,0b2764e30c7f278213776a61fcc9bdd4af16ccb3909318121009d58c761d7334,2023-05-11T01:19:13.570000
|
||||
CVE-2023-21512,0,0,d8a471bf0ecbbcc9116c309dabb311603b1284eada992358495af80302bc6d3c,2023-07-07T13:55:14.693000
|
||||
@ -215760,7 +215760,7 @@ CVE-2023-21515,0,0,2ab82becc3240d98d890deddb29f10a96a48f6a0906d31b81ba467fa5ec10
|
||||
CVE-2023-21516,0,0,4dfdeafae029d7cdd83d291cf61caf8967262358489553b7fcbf151dc6b907c5,2023-06-03T03:50:20.003000
|
||||
CVE-2023-21517,0,0,5310ac51558b813d5db3cb5727698ad02e011faf57e1dca13cb3ad40bc7b2659,2023-07-07T13:12:46.003000
|
||||
CVE-2023-21518,0,0,b4db0d5666618019ff3b226d84c69cc65a74bfa56cdad6f9470e4139e77e7733,2023-07-06T21:20:49.410000
|
||||
CVE-2023-2152,0,0,11b381c84898886dfaec55d423ace8ef8408d6ee9b24db8a834bfdd45aab464a,2024-05-17T02:22:43.540000
|
||||
CVE-2023-2152,0,1,4debba475046851b63500615227a30e0a0dee80e7724ac1da36fec4fe00ede2a,2024-09-07T12:56:42.300000
|
||||
CVE-2023-21520,0,0,170e33f938d06362762cf07b0e7a8b80020e87db737aed16b6f95c827fd48e6b,2023-09-15T13:55:11.590000
|
||||
CVE-2023-21521,0,0,eddeb09bd5b20cfdff7036bbe8eb64a930a89b896c51b9bc05f02dbbecec105e,2023-11-07T04:06:36.647000
|
||||
CVE-2023-21522,0,0,22c6768e9d2e88f54839c565faa1453de381e7a1e2e2b6776404acb6247658a5,2023-09-15T13:48:27.413000
|
||||
@ -216620,7 +216620,7 @@ CVE-2023-22435,0,0,4838e4c7751d01ebf242678f768ac4f28add2db92e52ab38c9b5892c73b58
|
||||
CVE-2023-22436,0,0,cea84fce9803cf3db0fb4c58ee97325a106de01a6fcd384a61ba8a6aac8bd23b,2023-11-07T04:06:54.037000
|
||||
CVE-2023-22438,0,0,7968ea66dc07f3b3561b237b63c434e29b54b05dadd95e1c6d07720cbcb7d720,2023-03-13T17:17:16.740000
|
||||
CVE-2023-22439,0,0,975470e4b282b6583b2a35cded73201697b48bccf840eb16085303f16fc14a8e,2023-12-28T18:50:15.597000
|
||||
CVE-2023-2244,0,0,face0be353d7478e0b943852946e5c4f911ef5d76a5e5d02f1fd31085d06da1e,2024-05-17T02:22:48.950000
|
||||
CVE-2023-2244,0,1,c18ae22e0402a94fbc585dc669ab2756aec3884dbf4b508156020db24133fd10,2024-09-07T12:56:42.300000
|
||||
CVE-2023-22440,0,0,7e98e3ef8efaad6d73248fd2bc9af50089c5df2384e43882bb202b231cde3a42,2023-11-07T04:06:54.250000
|
||||
CVE-2023-22441,0,0,777718404276a0e94a731095d257528732821dc1a1a6d328a008cdfaabbcd638,2023-05-17T15:37:23.017000
|
||||
CVE-2023-22442,0,0,a62bf25bedd7ae8951251400573df5dbd8eab9096d7f6656cfeceb35ad677845,2023-11-07T04:06:54.517000
|
||||
@ -219407,7 +219407,7 @@ CVE-2023-25934,0,0,cbc70731a7bf5a3448a768f259ffaf9e63e564771ba97e6164af6cfcf0f1f
|
||||
CVE-2023-25936,0,0,c720485ec156bd985f09e62c24fff037d529c5a461041a0ec109da27e8bbf3ef,2023-06-28T03:24:02.897000
|
||||
CVE-2023-25937,0,0,3a5c1ac7ccf26e5e00b9a3e2e803885fbec8494b77e3acb8773b1db1e5892298,2023-06-28T03:23:52.503000
|
||||
CVE-2023-25938,0,0,a90d1caa12d8fefd21faff56c31782ab3d87aba85673cea17b12801f856812a1,2023-06-27T23:29:40.213000
|
||||
CVE-2023-2594,0,0,2452ee93d40b45e2c7f6aa6188b4553e469e5edb163a0b35b1eb9dc605fec3b4,2024-05-17T02:23:04.530000
|
||||
CVE-2023-2594,0,1,1b5c713915966050cac6843d3029c2f236bb52d0f43901bb630487af71a606d4,2024-09-07T12:56:42.300000
|
||||
CVE-2023-25940,0,0,287a15e336abf02128dd858aae53f9d56a519ad6a45b3ecc081f83b7d434c3cf,2023-06-22T07:15:08.537000
|
||||
CVE-2023-25941,0,0,57993d6e5c051bf730eec40037f77ce1e6290468793e6d031d99e4f3ced0ede0,2023-11-07T04:09:15.427000
|
||||
CVE-2023-25942,0,0,96956d2db4db0fa83094177c856b64142c1187eccbbab3a5a53997293f9c2d60,2023-11-07T04:09:15.507000
|
||||
@ -219417,7 +219417,7 @@ CVE-2023-25946,0,0,36351b51211f6086546d685331bc1089c9e7b61831c3fbc32b9ecdd8f9578
|
||||
CVE-2023-25947,0,0,f8d8a0802dec93fddf933e9b8ec6d61ae67b2dfb48246e5a1e3d91f4a172c9a6,2023-11-07T04:09:15.910000
|
||||
CVE-2023-25948,0,0,3064d6395082ca991ce30a323e344736e0487c1680a52291f9184bc6dc1b4813,2024-04-22T16:15:12.950000
|
||||
CVE-2023-25949,0,0,3b707dbe932e491340fc8b681d93c41ddbd815440e7fd02affd04e7d3e2ba6c9,2023-11-20T20:51:01.480000
|
||||
CVE-2023-2595,0,0,1f871b2aac3e385023af0dbdbea142fc67edab40c5428b8b2758071c41d973cf,2024-05-17T02:23:04.653000
|
||||
CVE-2023-2595,0,1,ddd0efce01dda5a53a25edbe25022a938e123a7a3c2516163437a45a411fe558,2024-09-07T12:56:42.300000
|
||||
CVE-2023-25950,0,0,e76c4a5df57a66294f8bc39e7524fb052892299d01ec7806259de034dbab901f,2023-11-07T04:09:15.983000
|
||||
CVE-2023-25951,0,0,bf63ce60545fd591f43291aa87018bc2c7284b53d8caf014a6aad7eea82409bf,2024-02-14T15:01:55.963000
|
||||
CVE-2023-25952,0,0,463ec8e960958d9e12aae14faa2213415ac314b7ce1af5d976a9825591309d77,2024-05-16T21:15:51.037000
|
||||
@ -220104,7 +220104,7 @@ CVE-2023-2687,0,0,d01327a18a14b94d02b2024144cb95a9bec5e82e54b0639f3bddcb355c3c4b
|
||||
CVE-2023-26876,0,0,065cad39ce88c02a1fdb45cd02617a29e7f5e05c4318b2fdf4cc695e53f88344,2023-04-28T16:15:09.780000
|
||||
CVE-2023-26877,0,0,c97978ad01dbf888257e5b7ce151c071c1fd1884251bc32f0c0ee92fb383b3d4,2024-08-01T13:43:32.710000
|
||||
CVE-2023-2688,0,0,af64c2273ea6be79c2a54a86413e9fe8179b7b3de868502eee1f20811eae1163,2023-11-07T04:13:08.290000
|
||||
CVE-2023-2689,0,0,c485401504d3e3e2125eb30ce2628bed87ada9458d8491f165a81afa758507a0,2024-05-17T02:23:11.003000
|
||||
CVE-2023-2689,0,1,010d1edced331236a123bc16516a758847416936287fcde00adbfd3d6fcd9606,2024-09-07T12:56:42.300000
|
||||
CVE-2023-2690,0,0,f0f02c4456094da2b1ed842c57d4a7dfb11f11d2abf7c2e288f204f3b51137d0,2024-05-17T02:23:11.117000
|
||||
CVE-2023-26905,0,0,33456cdcdb6ce36d52afd5474e1c8cf8fea683c934739ac9ccb6a3e5bd870f1c,2023-03-23T13:56:07.467000
|
||||
CVE-2023-2691,0,0,a2a6de975b9fefcb3da7fbf791a241b14f61477b2e287739ad39b672a2e61e58,2024-05-17T02:23:11.230000
|
||||
@ -222626,7 +222626,7 @@ CVE-2023-29975,0,0,303af5c9d04b222768d4d67aedb192d4903f81cccee1104d9fd2d9ba8d549
|
||||
CVE-2023-2998,0,0,f5236031b0614180296619714912633a7d3e63acfc9caf02c2bdc2238879d13b,2023-06-03T00:44:42.607000
|
||||
CVE-2023-29983,0,0,e6e7f539d4f56a9a8a7cf0a3e5922db2df00871ac40bc272fcb85d5852acbbad,2023-05-22T15:15:18.913000
|
||||
CVE-2023-29984,0,0,a430f72efd87fb2708f44882f3989efc52fc7d30583ac51112c197540670f0c3,2023-11-07T04:11:39.737000
|
||||
CVE-2023-29985,0,0,5fd7cd65213f18a0557ad982c1ea5cc774bfb5c531d4bc9c525dfbe6d6825687,2023-05-25T17:39:56.117000
|
||||
CVE-2023-29985,0,1,aa84ea3f8b86458ede6568ae179e7268226935d43669a9580fbbceea29649a5b,2024-09-07T12:56:42.300000
|
||||
CVE-2023-29986,0,0,216d936bfd275aca7f9627666bd262ba81468dcb215f0d0e189732d7f8b2194f,2023-05-22T19:32:10.980000
|
||||
CVE-2023-2999,0,0,fed0d8b6afdc70b027e83f9a2f18775dc157d586f38a466537f73e16be6ec84c,2023-06-03T00:44:02.940000
|
||||
CVE-2023-29994,0,0,a1a65d33cb687c54cd86c50b1cb411fccfb4e9621883ba325ac25021f935221d,2023-05-10T16:03:43.517000
|
||||
@ -223852,7 +223852,7 @@ CVE-2023-31746,0,0,676e22cba5baa7cef2f721ca9c2b8ecfaeab2b63cfff7345b9a85790281ea
|
||||
CVE-2023-31747,0,0,51cd64b252071d6b75a2b97f39556e8b509a4ee2224024527828d49878f5ce7f,2023-05-31T18:03:21.437000
|
||||
CVE-2023-31748,0,0,266cbd124108618a3f277f7613408e7b9a52f218f891b1b9d823f2a713cba1fa,2023-05-31T00:34:02.457000
|
||||
CVE-2023-3175,0,0,8a2065d13d64eee98ec17296fdd32694520a25bed37e16a71f47a563eb1cd995,2023-11-07T04:18:07.363000
|
||||
CVE-2023-31752,0,0,ef0099de2ef72d634eeb0b659c5f90d9273496c868dacdc3dbd90c13b01836f8,2023-05-30T17:32:22.760000
|
||||
CVE-2023-31752,0,1,5a6cc5ffe17fe048de566b009841b041802851ae273267df338046afddc0adeb,2024-09-07T12:56:42.300000
|
||||
CVE-2023-31753,0,0,bd75530f567f2f2ffce331bf6fcf39feb03bdbdca0556aefde73d2e02aff9b53,2023-07-27T23:37:37.437000
|
||||
CVE-2023-31754,0,0,e2ccd3080cd61a5b65ce9554ba73993ce3c05b75af007b5d312d1df93497b022,2023-11-17T15:18:53.890000
|
||||
CVE-2023-31756,0,0,faea3535f507e7be86a8a0c4c4b5665cec9077863c869e5e7c8dab8fccd93f24,2023-05-26T17:35:26.557000
|
||||
@ -227212,7 +227212,7 @@ CVE-2023-36312,0,0,8483c82b48b05932b7f96fee5e0e975c17ca6d4f0245650e5d37a1f28cb0d
|
||||
CVE-2023-36313,0,0,424f90d954f9b6fa76b04042ce77ff756e0058d4786a061868c19718374a823b,2023-11-07T04:16:29.440000
|
||||
CVE-2023-36314,0,0,c8774dabacfeee09493fc64de51fe76b230fb6d9edb64b5f5ec499782fac68d6,2023-11-07T04:16:30.383000
|
||||
CVE-2023-36315,0,0,b89c25168c0676bfb15c084abdd263ec1cd51e0be09e61a50ddf301b3277704f,2023-11-07T04:16:31.323000
|
||||
CVE-2023-36317,0,0,959958d6cd7826ec8d0c7b36c6aa635daf72c03ab85bcabe975e4c423c67f2b0,2023-08-25T13:19:43.420000
|
||||
CVE-2023-36317,0,1,c079cfb22cefab3f68143c585133ce4a69cf059be109844f051d6b5cfe343dfc,2024-09-07T12:56:42.300000
|
||||
CVE-2023-36319,0,0,4f2f9b43de4f619c1ecd79d747be40d5cfa224891e28131a7aa2b697e390ee2c,2023-09-21T13:20:09.453000
|
||||
CVE-2023-3632,0,0,c0b2e40cbda3f2ee6107fd6d29665ee1a2dc274485d787cec90bc7cd79e0d9ec,2023-08-16T08:15:41.550000
|
||||
CVE-2023-36321,0,0,3a757d1927b56aa55826750e72e53ed68bd81a53376818344594d48da7b7b82d,2024-08-01T13:44:06.490000
|
||||
@ -242576,6 +242576,7 @@ CVE-2024-1592,0,0,bf3040aca3b13873ef06934ca7ebafaf738eaa760d501add1d524fe415ce0a
|
||||
CVE-2024-1593,0,0,de59f6fe3cdd53e779c60f05bcced10513933a5ca9802508c3c0d02fbb743827,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1594,0,0,0f1b91b966d38722f2ab6439cf16321942029134f0fe3d2a9463855a69386b81,2024-04-16T13:24:07.103000
|
||||
CVE-2024-1595,0,0,13d4ba6a22fddf101d99081973f081bcaea452292bb50db38df7033c7e91bf23,2024-03-01T14:04:26.010000
|
||||
CVE-2024-1596,1,1,0dbc0b0444dadc74b7f4234cb0b049eefa97f64b9d7a645f45d85d8a6577775a,2024-09-07T12:15:11.017000
|
||||
CVE-2024-1597,0,0,7fe085f18ee300977ad98b9e940c6bb1487dd3b68d0da4c638910b015bf97959,2024-06-10T17:16:17.200000
|
||||
CVE-2024-1598,0,0,53d65181c5dfe1c31bf5402ab568020e4bee791aaf0f23781c0a55de69756e2c,2024-07-03T01:45:24.367000
|
||||
CVE-2024-1599,0,0,105f658bdb5d4f55673b9a4a91d4766e7759683398ba430d2b081d80ef821d99,2024-06-07T11:15:53.177000
|
||||
@ -259033,7 +259034,7 @@ CVE-2024-45008,0,0,37dc0718d2dd8ba9fb7eca159ff733be9b954368896d4dc7e665604ee4c36
|
||||
CVE-2024-4501,0,0,3baebe0a469dd4bf55eae5f370777b6e334d89a3883f98b03d03b2205353433a,2024-06-04T19:20:39.640000
|
||||
CVE-2024-4502,0,0,f1f89a01c722d6ef2e85e855b85895e43fc279ff3a13e0257efd22aaa2b4c544,2024-06-04T19:20:39.747000
|
||||
CVE-2024-4503,0,0,580a13ae85da881d7284f0e9b163135d237ab58a854d76134955e6cc28d662e6,2024-06-04T19:20:39.843000
|
||||
CVE-2024-45034,1,1,a0e6f954d8932df7cc87db37002ae1cdbf1fa65b9845c5f50142a09d00862db8,2024-09-07T08:15:11.123000
|
||||
CVE-2024-45034,0,0,a0e6f954d8932df7cc87db37002ae1cdbf1fa65b9845c5f50142a09d00862db8,2024-09-07T08:15:11.123000
|
||||
CVE-2024-45036,0,0,b93ba1b942c2a90c7150ffd72c683d09bcb868f6dc285088962d5acc53d2e2e4,2024-08-27T13:01:37.913000
|
||||
CVE-2024-45037,0,0,0a75dee24a9a0746d4b594073f73eebe38a0d6b0ee92331f507c53bf54c314fe,2024-08-28T12:57:39.090000
|
||||
CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1bd8,2024-08-28T12:57:39.090000
|
||||
@ -259200,7 +259201,7 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
|
||||
CVE-2024-45490,0,0,4a9544858f8ad52701885faaacc054b024c5e1d139687b3f21fcc2ee9f6ad4a9,2024-09-04T14:28:19.313000
|
||||
CVE-2024-45491,0,0,e460156ea6419a80b45a0f265018e72555b70e117c8be4ee37cb347a447d976e,2024-09-04T14:28:33.953000
|
||||
CVE-2024-45492,0,0,073ca72c9147ce0bd071ae42dd069b817368a461c31ddb6a6a85b43c752a5921,2024-09-04T14:28:41.760000
|
||||
CVE-2024-45498,1,1,8050212fcf4e3d1404a20e8b3def1bf215c3cb52d2c12d3684ed7a32f4f7afab,2024-09-07T08:15:11.407000
|
||||
CVE-2024-45498,0,0,8050212fcf4e3d1404a20e8b3def1bf215c3cb52d2c12d3684ed7a32f4f7afab,2024-09-07T08:15:11.407000
|
||||
CVE-2024-45506,0,0,f825d7097befd0ec70ad07a8a6b4c2f13762a67e5f358f9d2ab15de2e8f395af,2024-09-05T14:39:49.807000
|
||||
CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c17c4,2024-09-05T17:53:39.760000
|
||||
CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000
|
||||
@ -260485,6 +260486,7 @@ CVE-2024-6006,0,0,da8e313e14db96255e115f081c2f199aa734bf4f3a245ddcbe0fc940a6272d
|
||||
CVE-2024-6007,0,0,168f29713bfc3d324900731ff252d7ac39dc3f3059397dc39713b17d5dee00d3,2024-06-17T12:42:04.623000
|
||||
CVE-2024-6008,0,0,e339bd5f37f67074a3982bb584c73bf8dda0cb7cd7304fe99aa6ea6d9b2ef2e4,2024-07-19T14:52:08.110000
|
||||
CVE-2024-6009,0,0,e0a24374cca31358971f963f7084d5ca791c42b65310b9cca023d09b825a9a06,2024-07-19T14:24:41.657000
|
||||
CVE-2024-6010,1,1,d8b6ea21b21d8563abffc78d23ecba96291569c8fc1d4412364c986d1e73a1b3,2024-09-07T12:15:12.067000
|
||||
CVE-2024-6011,0,0,dbfe34d08d913fed3fe65c2dbee56080431baf13326e1312e38a9909dc7ace99,2024-07-02T18:07:31.577000
|
||||
CVE-2024-6012,0,0,1211f74927850d1cfa08a87570ca9d2ab2f4417a41bad983e72a2d4354dee21b,2024-07-02T18:07:54.430000
|
||||
CVE-2024-6013,0,0,dd5aadcad9485c7b63e2c76668a62eba788e1248615fab9fd06bf5aaf41af2a9,2024-07-19T14:20:07.337000
|
||||
@ -261104,7 +261106,7 @@ CVE-2024-6803,0,0,e77960f60e5c3ea5b22b60c53aac93b8bf6ffc93dd5f015dabaabc8b5a7773
|
||||
CVE-2024-6804,0,0,16dc021d53c445d49309ee8955588a2228a76200909be13ec968795588c3383f,2024-08-27T13:01:37.913000
|
||||
CVE-2024-6805,0,0,df9c24152184824aaec79a13a2bf3e8af4b412b0a659321142aa5850936d9704,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6806,0,0,ee5c95118c41ce11e7d4b52c5bbead77dffa73ecabb9abea55db46ee557c211f,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6807,0,0,07688665534f45cd2e7da0c34e23ec72f349fed7ba2bc33cacddabe8a931b934,2024-08-26T05:15:06.140000
|
||||
CVE-2024-6807,0,1,a50f4fae586037aea5e5ca10bbbaba2b046500e28f99e7a4c09fdd0417545b08,2024-09-07T12:56:42.300000
|
||||
CVE-2024-6808,0,0,2df5a702fa4af6687f0c8dc8e100812ff9b6b346801edb239f41e0ca638c0076,2024-07-19T15:04:43.837000
|
||||
CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618a1,2024-08-23T16:27:10.317000
|
||||
CVE-2024-6812,0,0,8e1121952c5aeb16bf1d39eda593e33b37b43c381863d39f50a5660da76ba8d3,2024-08-23T16:29:39.737000
|
||||
@ -261122,7 +261124,7 @@ CVE-2024-6843,0,0,aec077e7d49dac8e1cb0382a7568b4a4d58cd66583979c6d1347903e4ac17b
|
||||
CVE-2024-6846,0,0,3f14d31d382a54a260125fd51294d960031d5921ae608f837ae240e5738c3bfd,2024-09-05T14:35:26.730000
|
||||
CVE-2024-6847,0,0,3aed5f2ad75c2a50eaefca5c72002315f9d747456f8615efa188f54be39bf54d,2024-08-20T19:35:15.040000
|
||||
CVE-2024-6848,0,0,e171c12c58967922126feefb09977b436bb9e206684562a37899ca6ed3e35d20,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6849,1,1,b5896237f1558adc9cbcef856b59d2b35556967e115dfbf32d3a1bb8bd0adfca,2024-09-07T09:15:01.957000
|
||||
CVE-2024-6849,0,0,b5896237f1558adc9cbcef856b59d2b35556967e115dfbf32d3a1bb8bd0adfca,2024-09-07T09:15:01.957000
|
||||
CVE-2024-6864,0,0,469a0ad039e39ca71e90d0d65b529134e06346783388106a10d2fa7d0b356379,2024-09-03T20:22:16.433000
|
||||
CVE-2024-6865,0,0,cb8e3c3258edaecfb2408f04adfa69a3419179f287cf4fd0248689bfb8e952c7,2024-08-05T14:15:34.847000
|
||||
CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000
|
||||
@ -261207,7 +261209,7 @@ CVE-2024-6963,0,0,9f0caaa27192dd5828a73618f480b0d55e017cc1128d5360802182c76c93fb
|
||||
CVE-2024-6964,0,0,815859cc57fe1a509677a232142e7af830e9bd80af5bd8fd21b38ac7c8d853ca,2024-07-25T15:46:37.340000
|
||||
CVE-2024-6965,0,0,3fcc61d8816494da9c26f25f69a0ed15273dbb039cc70730e1622c80fae9b32d,2024-07-25T15:44:21.740000
|
||||
CVE-2024-6966,0,0,9bcf3a85a92d9b124d33de40d1bdd9ce83a8dac5678f842d3cd1baea965ede65,2024-08-12T16:45:39.317000
|
||||
CVE-2024-6967,0,0,870b920e0be825c6590c6673bb0d8cf413db8e6c0b55292ec96a766089d15726,2024-07-25T15:42:18.417000
|
||||
CVE-2024-6967,0,1,57fa919e819063e047f2b3f1e91ca78ed8e25c795dd23e1130d79afda274d90e,2024-09-07T12:56:42.300000
|
||||
CVE-2024-6968,0,0,dcf4fdd98b06a8e0045757b1e3508bd497797b584b272df840a344f24010b384,2024-08-19T17:49:54.017000
|
||||
CVE-2024-6969,0,0,a98e2b6f93f948b11fce949d5d2bf2ae38a52860637730f6865f49bf11e07542,2024-08-19T17:50:03.167000
|
||||
CVE-2024-6970,0,0,4194a84f3c5724b9bace97395e0f8e6456cd70a8d0cf3d46afccc165b27983cb,2024-07-25T15:36:44.567000
|
||||
@ -261262,7 +261264,7 @@ CVE-2024-7065,0,0,b60da7247be245fb0b45418a0a10e8a3d1472f03a8c405e7e3143c239b5119
|
||||
CVE-2024-7066,0,0,8c5c53ac4131ac7de0832bfc6be834864b18719d408b4b18b0bbc9b024e03f49,2024-08-26T15:34:56.060000
|
||||
CVE-2024-7067,0,0,edbddb223a917ac8e1a9e4a55d4a5029d93724357fc61dc50ee8384e13f8f4e7,2024-07-26T13:14:31.417000
|
||||
CVE-2024-7068,0,0,d3dd5dc06b13cea6ca5e0ca06538fc2c3e10b3dda31b16ef6e21ea77c7fa728b,2024-07-25T17:47:18.717000
|
||||
CVE-2024-7069,0,0,739e886131312a7d1c8ccd6a4f98d25c3687954f1471fb4fef37a66c2cb88966,2024-07-25T17:33:53.777000
|
||||
CVE-2024-7069,0,1,0cf98bec6857b8252d4552ab633fc88fa3fb977b87d4b5369e3bff77383457fe,2024-09-07T12:56:42.300000
|
||||
CVE-2024-7071,0,0,aa4d5566fa9986369b04898e3cb9a48a60e9dce9bca40572b84743b3df14ef33,2024-08-30T13:56:33.083000
|
||||
CVE-2024-7076,0,0,946a1d901be5e53a430b33836289b857a65e6ba0adf8d1f0800179da55d6f751,2024-09-05T14:39:32.487000
|
||||
CVE-2024-7077,0,0,0df9c3aa04251d094f4c8f367a1652c4c149867d3c5e28bd833f85f57c0db8b6,2024-09-05T14:39:17.510000
|
||||
@ -261282,6 +261284,7 @@ CVE-2024-7101,0,0,5454c1208509de59c11b3527ed3914e0b9b453785a2425c8a2e412da33d0d5
|
||||
CVE-2024-7105,0,0,a997b2c0e4e91d96626adcc721c978e22c9883ba6b9b8f61b29dff1a03ad516f,2024-07-26T12:38:41.683000
|
||||
CVE-2024-7106,0,0,ff3ffd817a427576052bad31a6af61e50bfb0473d392446ac87a1106350f920d,2024-08-13T14:15:31.030000
|
||||
CVE-2024-7110,0,0,c48f3494a9e776d1fc0d0ba8245b8f81c82b4cb848c19603ead8a6796e97d8e2,2024-08-23T16:18:28.547000
|
||||
CVE-2024-7112,1,1,66440bc2d6288a88b44c3540e00f92fd7cd83c2efb8defd9a26240e61bdebbc1,2024-09-07T12:15:12.327000
|
||||
CVE-2024-7113,0,0,0a8f4221b6e071d6c72a8ad7c45f4c251b092637dae636c0dfdbfb44a73d4a6e,2024-08-14T02:07:05.410000
|
||||
CVE-2024-7114,0,0,63b5a866782f89fc9f6ac1d30b03e6de66da2ca9dd341d6c07330fc52fb56b69,2024-07-26T12:38:41.683000
|
||||
CVE-2024-7115,0,0,d198b7c0d1a7a67e83535bd15c8ec8b27ae3282d7abe6e695fb34b6781238fb3,2024-08-08T19:06:00.017000
|
||||
@ -261538,7 +261541,7 @@ CVE-2024-7450,0,0,f36a88ecb7cf7b37b6090837acfb29fe52cc382469b7cf045e11a727c85c93
|
||||
CVE-2024-7451,0,0,6c3c74a805aba0686ff087a4aeedf52269a2704aceeaba8fd15f2602a7b0b5b8,2024-08-09T15:33:56.027000
|
||||
CVE-2024-7452,0,0,9b0d7a5910a43cd09bce0b4f25c71bf821fcb49ab8aff5df5dd61e0e89344b20,2024-08-09T15:33:53.797000
|
||||
CVE-2024-7453,0,0,f2c4667c8170dc75e7077d140353e4eeaf477c703ac59ccb9e7527c380af5025,2024-08-20T15:50:32.013000
|
||||
CVE-2024-7454,0,0,8c3655621fa07bb3170802e0fce51f9870d3b4c33dee2287c20aced9b05a9732,2024-08-29T02:59:07.043000
|
||||
CVE-2024-7454,0,1,4712572b581c0f95ec507820dd6ae54db95b8cd6f012b1428bd88c89e3f08a9e,2024-09-07T12:56:42.300000
|
||||
CVE-2024-7455,0,0,601db2e3c344f8919ac22403f9206b02f1ef01887e912751e702c2d237802e62,2024-08-29T02:57:57.903000
|
||||
CVE-2024-7458,0,0,2c9d4dd630ee9d646df3107c9eafd0e6cad217e61388b41410f8713d27f85974,2024-08-06T17:12:28.250000
|
||||
CVE-2024-7459,0,0,53c79cef732ccbff6adb36bb342854abc83915346c054d98b70903c7c6347372,2024-08-06T17:14:16.667000
|
||||
@ -261655,6 +261658,7 @@ CVE-2024-7614,0,0,70ea68e630891f9909a0a8afd3fe5566dad840edc8df033b5c308064cf074a
|
||||
CVE-2024-7615,0,0,bdb4e2a47bb0b635ad5424e7dee382fdbc667ab1983b9e7b4b79b80817773efa,2024-08-21T18:48:19.590000
|
||||
CVE-2024-7616,0,0,240142a7cf93711d379b14c2a6284d004fd0a2d1c674fc02d32efdd57aa3e2bd,2024-08-13T16:59:39.517000
|
||||
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
|
||||
CVE-2024-7620,1,1,1e4dda679be5968db7f66db9645a15f7ae70693f9c1dde0eefcc6f0a821fcbcf,2024-09-07T12:15:12.550000
|
||||
CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7622,0,0,41080b8f1642847053c248a2e34bb5df066f530f68fb68bf2bfb90777306d338,2024-09-06T16:46:26.830000
|
||||
CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000
|
||||
@ -262114,6 +262118,6 @@ CVE-2024-8473,0,0,0d318dfea88475fed5cabdbe761e188358c3ae35cd6d226ef3fe46f2f9041c
|
||||
CVE-2024-8480,0,0,6f63c0c2b913be669f1e72f74bb0555ea9046fdf00f5eabae51a6bc6bb95358b,2024-09-06T12:08:04.550000
|
||||
CVE-2024-8509,0,0,607386a7561a0cf76a75ba79c4a5e02f31641d78da4de1b4e77855ea4dab4759,2024-09-06T16:46:26.830000
|
||||
CVE-2024-8517,0,0,1628e737f0fcbd77974e159f81779c83f91f4a793640e8505b34b5ee35dfa2f5,2024-09-06T16:46:26.830000
|
||||
CVE-2024-8521,1,1,c76d05220824b5aeb4fefe8da2d9f2b2855f8a9af739224baf5840c89ad8c408,2024-09-07T08:15:11.523000
|
||||
CVE-2024-8523,1,1,70533d7f2f65a7f4924149eceb6efbe19e5432a7aeb49c379448b22ffd283fa0,2024-09-07T09:15:02.807000
|
||||
CVE-2024-8538,1,1,db43662732edb0f17bde84e63fa908828960cf8657edc543e487da79a47c2ab7,2024-09-07T09:15:03.773000
|
||||
CVE-2024-8521,0,0,c76d05220824b5aeb4fefe8da2d9f2b2855f8a9af739224baf5840c89ad8c408,2024-09-07T08:15:11.523000
|
||||
CVE-2024-8523,0,0,70533d7f2f65a7f4924149eceb6efbe19e5432a7aeb49c379448b22ffd283fa0,2024-09-07T09:15:02.807000
|
||||
CVE-2024-8538,0,0,db43662732edb0f17bde84e63fa908828960cf8657edc543e487da79a47c2ab7,2024-09-07T09:15:03.773000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user