mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-30 10:10:41 +00:00
Auto-Update: 2024-07-15T16:00:18.011450+00:00
This commit is contained in:
parent
352cdbc7af
commit
deb1c46954
66
CVE-2024/CVE-2024-364xx/CVE-2024-36455.json
Normal file
66
CVE-2024/CVE-2024-364xx/CVE-2024-36455.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-36455",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:02.700",
|
||||
"lastModified": "2024-07-15T14:15:02.700",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An improper input validation allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by sending a specially crafted HTTP request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-364xx/CVE-2024-36456.json
Normal file
66
CVE-2024/CVE-2024-364xx/CVE-2024-36456.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-36456",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:02.827",
|
||||
"lastModified": "2024-07-15T14:15:02.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by uploading a specially crafted PAM upgrade file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-364xx/CVE-2024-36457.json
Normal file
66
CVE-2024/CVE-2024-364xx/CVE-2024-36457.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-36457",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:02.917",
|
||||
"lastModified": "2024-07-15T14:15:02.917",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vulnerability allows an attacker to bypass the authentication requirements for a specific PAM endpoint."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-364xx/CVE-2024-36458.json
Normal file
66
CVE-2024/CVE-2024-364xx/CVE-2024-36458.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-36458",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:03.033",
|
||||
"lastModified": "2024-07-15T14:15:03.033",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vulnerability allows a malicious low-privileged PAM user to perform server upgrade related actions."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38491.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38491.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38491",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:03.130",
|
||||
"lastModified": "2024-07-15T14:15:03.130",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vulnerability allows an unauthenticated attacker to read arbitrary information from the database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.4,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38492.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38492.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38492",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:03.240",
|
||||
"lastModified": "2024-07-15T14:15:03.240",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows an unauthenticated attacker to achieve remote command execution on the affected PAM system by uploading a specially crafted PAM upgrade file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.4,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38493.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38493.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38493",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:03.323",
|
||||
"lastModified": "2024-07-15T14:15:03.323",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A reflected cross-site scripting (XSS) vulnerability exists in the PAM UI web interface. A remote attacker able to convince a PAM user to click on a specially crafted link to the PAM UI web interface could potentially execute arbitrary client-side code in the context of PAM UI."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:N/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "NONE",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "LOW",
|
||||
"subsequentSystemAvailability": "LOW",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 6.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38494.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38494.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38494",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T14:15:03.420",
|
||||
"lastModified": "2024-07-15T14:15:03.420",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows a high-privileged authenticated PAM user to achieve remote command execution on the affected PAM system by sending a specially crafted HTTP request."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:H/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "ACTIVE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "HIGH",
|
||||
"subsequentSystemIntegrity": "HIGH",
|
||||
"subsequentSystemAvailability": "HIGH",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38495.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38495.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38495",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T15:15:10.580",
|
||||
"lastModified": "2024-07-15T15:15:10.580",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A specific authentication strategy allows a malicious attacker to learn ids of all PAM users defined in its database."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
66
CVE-2024/CVE-2024-384xx/CVE-2024-38496.json
Normal file
66
CVE-2024/CVE-2024-384xx/CVE-2024-38496.json
Normal file
@ -0,0 +1,66 @@
|
||||
{
|
||||
"id": "CVE-2024-38496",
|
||||
"sourceIdentifier": "secure@symantec.com",
|
||||
"published": "2024-07-15T15:15:10.680",
|
||||
"lastModified": "2024-07-15T15:15:10.680",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The vulnerability allows a malicious low-privileged PAM user to access information about other PAM users and their group memberships."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "secure@symantec.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "ADJACENT",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "NONE",
|
||||
"vulnerableSystemAvailability": "NONE",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24678",
|
||||
"source": "secure@symantec.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-66xx/CVE-2024-6689.json
Normal file
56
CVE-2024/CVE-2024-66xx/CVE-2024-6689.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-6689",
|
||||
"sourceIdentifier": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||
"published": "2024-07-15T14:15:03.640",
|
||||
"lastModified": "2024-07-15T14:15:03.640",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Local Privilege Escalation in MSI-Installer in baramundi Management Agent v23.1.172.0 on Windows allows a local unprivileged user to escalate privileges to SYSTEM."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.1,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-749"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.baramundi.com/en-us/security-info/s-2024-01/",
|
||||
"source": "a341c0d1-ebf7-493f-a84e-38cf86618674"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-67xx/CVE-2024-6716.json
Normal file
60
CVE-2024/CVE-2024-67xx/CVE-2024-6716.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6716",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-15T15:15:10.900",
|
||||
"lastModified": "2024-07-15T15:15:10.900",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in libtiff. This flaw allows an attacker to create a crafted tiff file, forcing libtiff to allocate memory indefinitely. This issue can result in a denial of service of the system consuming libtiff due to memory starvation."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-400"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6716",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2297636",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-6721",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-15T13:15:02.467",
|
||||
"lastModified": "2024-07-15T13:15:02.467",
|
||||
"lastModified": "2024-07-15T14:15:03.883",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: Duplicate"
|
||||
"value": "Rejected reason: This is a duplicate."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
51
README.md
51
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-15T14:00:18.334586+00:00
|
||||
2024-07-15T16:00:18.011450+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-15T13:41:20.447000+00:00
|
||||
2024-07-15T15:15:10.900000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,47 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
257028
|
||||
257040
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `3`
|
||||
Recently added CVEs: `12`
|
||||
|
||||
- [CVE-2024-5402](CVE-2024/CVE-2024-54xx/CVE-2024-5402.json) (`2024-07-15T12:15:02.340`)
|
||||
- [CVE-2024-6721](CVE-2024/CVE-2024-67xx/CVE-2024-6721.json) (`2024-07-15T13:15:02.467`)
|
||||
- [CVE-2024-6746](CVE-2024/CVE-2024-67xx/CVE-2024-6746.json) (`2024-07-15T12:15:02.707`)
|
||||
- [CVE-2024-36455](CVE-2024/CVE-2024-364xx/CVE-2024-36455.json) (`2024-07-15T14:15:02.700`)
|
||||
- [CVE-2024-36456](CVE-2024/CVE-2024-364xx/CVE-2024-36456.json) (`2024-07-15T14:15:02.827`)
|
||||
- [CVE-2024-36457](CVE-2024/CVE-2024-364xx/CVE-2024-36457.json) (`2024-07-15T14:15:02.917`)
|
||||
- [CVE-2024-36458](CVE-2024/CVE-2024-364xx/CVE-2024-36458.json) (`2024-07-15T14:15:03.033`)
|
||||
- [CVE-2024-38491](CVE-2024/CVE-2024-384xx/CVE-2024-38491.json) (`2024-07-15T14:15:03.130`)
|
||||
- [CVE-2024-38492](CVE-2024/CVE-2024-384xx/CVE-2024-38492.json) (`2024-07-15T14:15:03.240`)
|
||||
- [CVE-2024-38493](CVE-2024/CVE-2024-384xx/CVE-2024-38493.json) (`2024-07-15T14:15:03.323`)
|
||||
- [CVE-2024-38494](CVE-2024/CVE-2024-384xx/CVE-2024-38494.json) (`2024-07-15T14:15:03.420`)
|
||||
- [CVE-2024-38495](CVE-2024/CVE-2024-384xx/CVE-2024-38495.json) (`2024-07-15T15:15:10.580`)
|
||||
- [CVE-2024-38496](CVE-2024/CVE-2024-384xx/CVE-2024-38496.json) (`2024-07-15T15:15:10.680`)
|
||||
- [CVE-2024-6689](CVE-2024/CVE-2024-66xx/CVE-2024-6689.json) (`2024-07-15T14:15:03.640`)
|
||||
- [CVE-2024-6716](CVE-2024/CVE-2024-67xx/CVE-2024-6716.json) (`2024-07-15T15:15:10.900`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `104`
|
||||
Recently modified CVEs: `1`
|
||||
|
||||
- [CVE-2024-6076](CVE-2024/CVE-2024-60xx/CVE-2024-6076.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6289](CVE-2024/CVE-2024-62xx/CVE-2024-6289.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6345](CVE-2024/CVE-2024-63xx/CVE-2024-6345.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6398](CVE-2024/CVE-2024-63xx/CVE-2024-6398.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6465](CVE-2024/CVE-2024-64xx/CVE-2024-6465.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6540](CVE-2024/CVE-2024-65xx/CVE-2024-6540.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6574](CVE-2024/CVE-2024-65xx/CVE-2024-6574.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6728](CVE-2024/CVE-2024-67xx/CVE-2024-6728.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6729](CVE-2024/CVE-2024-67xx/CVE-2024-6729.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6730](CVE-2024/CVE-2024-67xx/CVE-2024-6730.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6731](CVE-2024/CVE-2024-67xx/CVE-2024-6731.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6732](CVE-2024/CVE-2024-67xx/CVE-2024-6732.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6733](CVE-2024/CVE-2024-67xx/CVE-2024-6733.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6734](CVE-2024/CVE-2024-67xx/CVE-2024-6734.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6735](CVE-2024/CVE-2024-67xx/CVE-2024-6735.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6736](CVE-2024/CVE-2024-67xx/CVE-2024-6736.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6737](CVE-2024/CVE-2024-67xx/CVE-2024-6737.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6738](CVE-2024/CVE-2024-67xx/CVE-2024-6738.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6739](CVE-2024/CVE-2024-67xx/CVE-2024-6739.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6740](CVE-2024/CVE-2024-67xx/CVE-2024-6740.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6741](CVE-2024/CVE-2024-67xx/CVE-2024-6741.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6742](CVE-2024/CVE-2024-67xx/CVE-2024-6742.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6743](CVE-2024/CVE-2024-67xx/CVE-2024-6743.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6744](CVE-2024/CVE-2024-67xx/CVE-2024-6744.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6745](CVE-2024/CVE-2024-67xx/CVE-2024-6745.json) (`2024-07-15T13:00:34.853`)
|
||||
- [CVE-2024-6721](CVE-2024/CVE-2024-67xx/CVE-2024-6721.json) (`2024-07-15T14:15:03.883`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
226
_state.csv
226
_state.csv
@ -229320,9 +229320,9 @@ CVE-2023-39323,0,0,7ae48940c5a8a1431db64af17a92a2bbe9c3e76c8aeccf82838c121abcf5c
|
||||
CVE-2023-39324,0,0,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000
|
||||
CVE-2023-39325,0,0,785f0ee5445d2319094ac085ef1a18f86e938f9dfbf12cf5d8ec2af0282e5e30,2024-04-28T04:15:09.877000
|
||||
CVE-2023-39326,0,0,e1a9611981dd83e07637d4dbde17c44d3de7222486174bb7560d2d0a1ac7e64c,2024-01-20T04:15:07.890000
|
||||
CVE-2023-39327,0,1,895d2806c20991425b86249c7f90eaa9aa655c441aeb282c14c2fca6f2ea6f0f,2024-07-15T13:00:34.853000
|
||||
CVE-2023-39327,0,0,895d2806c20991425b86249c7f90eaa9aa655c441aeb282c14c2fca6f2ea6f0f,2024-07-15T13:00:34.853000
|
||||
CVE-2023-39328,0,0,68639298d126bcdce9a727148fd3f98646b65cbbafe77e1574e06e48594ca4b8,2024-07-09T18:19:14.047000
|
||||
CVE-2023-39329,0,1,2e6ec28c106c0d41632f963bffc8abc1a0bced3a1e5cb0370e851b21b591dc5b,2024-07-15T13:00:34.853000
|
||||
CVE-2023-39329,0,0,2e6ec28c106c0d41632f963bffc8abc1a0bced3a1e5cb0370e851b21b591dc5b,2024-07-15T13:00:34.853000
|
||||
CVE-2023-3933,0,0,fd05fb2b687b880ce3ff695aa73fe42db295a332bee8b3e8fcbec1c8e7b0fcf3,2023-11-07T04:20:00.337000
|
||||
CVE-2023-39331,0,0,02e0e1777d37caa02d2e32057898fb63511ee952aee19eced37ec4fc0e898e8a,2024-06-18T15:09:45.857000
|
||||
CVE-2023-39332,0,0,76475ddfcfc452a138e1e0d4562b5d86f4dae11801e2d070da4b6af1f66855fd,2023-11-17T19:08:58.170000
|
||||
@ -230695,7 +230695,7 @@ CVE-2023-4109,0,0,8baa8250e57f9070f1588ee57a6aaa5e217a410144b639ec04878717d28bc6
|
||||
CVE-2023-41090,0,0,4d5c0fd4d0575727f0bf2946f5c84c3a5bcfcb1a4c5d3adb384d0b3490f6aa8a,2024-02-14T15:01:46.050000
|
||||
CVE-2023-41091,0,0,ca1acbfbb48698a0030abb208f0760a15256e3fda004078e03e1a216b077f0fa,2024-02-14T15:01:46.050000
|
||||
CVE-2023-41092,0,0,4e8e931d3ededed79b2045da3cc968b68e4b0145dbe88e1d7c336f100fc82182,2024-05-17T18:36:05.263000
|
||||
CVE-2023-41093,0,1,d92e4d99f23f942350b8dc1249513c7c19b532327e6403def65a885ee4ea3bdb,2024-07-15T13:00:34.853000
|
||||
CVE-2023-41093,0,0,d92e4d99f23f942350b8dc1249513c7c19b532327e6403def65a885ee4ea3bdb,2024-07-15T13:00:34.853000
|
||||
CVE-2023-41094,0,0,e795efab240a0805dca0faef22ec12891be19fc709d62de570a11cabba7cc9f8,2023-10-10T19:40:06.293000
|
||||
CVE-2023-41095,0,0,deee64e9e520cbd28974f4c3c1b7d02b2c55b60ea677ddead3af0482dd0a784b,2023-11-07T20:35:26.983000
|
||||
CVE-2023-41096,0,0,52af64b05366a4d43b15642ba40df6e1ae8efc25c5fe20f7a4ec7b8ffa1abd9b,2023-11-08T01:48:37.717000
|
||||
@ -231320,7 +231320,7 @@ CVE-2023-41911,0,0,1df46f79cf9bc1d38990c3b683fc4a31a6be0aa50e00a3e29284d196b7798
|
||||
CVE-2023-41913,0,0,4e4ec4a40ab37bee35ec8566ffb4ccbc79ee3c6ee1ba27569c1cf36bb11484e7,2024-06-11T04:15:10.863000
|
||||
CVE-2023-41914,0,0,bd5a30d29435cc94b4493eb5f3b22b218475b94159794a3b96127ea337706fe7,2023-11-09T22:11:29.870000
|
||||
CVE-2023-41915,0,0,eb4af7dc255b20820c2223dbb394a71a5ac4fe4f18ba74d3375c99078da8c66c,2024-07-11T14:15:12.997000
|
||||
CVE-2023-41916,0,1,b248f51c4e1db584d7fd40d43ab0d9562ade6d72e0603f248b9147b1c662091c,2024-07-15T13:00:34.853000
|
||||
CVE-2023-41916,0,0,b248f51c4e1db584d7fd40d43ab0d9562ade6d72e0603f248b9147b1c662091c,2024-07-15T13:00:34.853000
|
||||
CVE-2023-41917,0,0,f3161e8d6c620e45be8c901747b972f5e1c375ee92e6d63bc7e00bef339a5387,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41918,0,0,0856e5fa41285db5b029ff0214e8d51ede0087304c24a711546183f0175c9d9e,2024-07-02T12:09:16.907000
|
||||
CVE-2023-41919,0,0,6807d33f550dbbb2d90b8f4fce9a8f7ee1053b0fb9f312837bd90277e545973a,2024-07-02T12:09:16.907000
|
||||
@ -234640,7 +234640,7 @@ CVE-2023-46798,0,0,e6def47390ad0cca62c048a4ac18fd46e071329d2995b648bb5bf2f8420e9
|
||||
CVE-2023-46799,0,0,4361c68cf7b923562592dd8fdbdffd552913294117946ddb972d4a241348b466,2024-01-02T22:15:08.863000
|
||||
CVE-2023-4680,0,0,1f83e9eb1c73bdb55735cc4047268843416b3ea41519074c0832f6dc353107ef,2023-09-20T14:55:39.430000
|
||||
CVE-2023-46800,0,0,d52933e53d6d15f5a2eaebc826a5324854d68f2efe77d60c5a7b7fcae21b94c4,2023-11-13T17:57:34.490000
|
||||
CVE-2023-46801,0,1,8804645b261dd7f03cab8f5f7ced1c17669e9fb8b2c6f626f265e8c16631a9e7,2024-07-15T13:00:34.853000
|
||||
CVE-2023-46801,0,0,8804645b261dd7f03cab8f5f7ced1c17669e9fb8b2c6f626f265e8c16631a9e7,2024-07-15T13:00:34.853000
|
||||
CVE-2023-46802,0,0,c0da1cc5144de9428d72b3f4e2aaf6e20b248ee8e4010663f547f245abb34d46,2023-11-14T15:30:13.830000
|
||||
CVE-2023-46803,0,0,cb9bb8e58cc7d3efaa7032194e8201cb447933fa588b63421b6631ce6a007215,2023-12-21T04:49:22.117000
|
||||
CVE-2023-46804,0,0,076b3f265bfaa2ea0a3df1bc482a172069ea8f2d8965ae045330a23041a00075,2023-12-21T04:49:19.073000
|
||||
@ -236588,7 +236588,7 @@ CVE-2023-49558,0,0,0292793c2dbd787c41d2db53bda3a2a5f7afe4fb78f6bd238bd5897637472
|
||||
CVE-2023-49559,0,0,dcd39cb8510f02bef2dc47c7edbffbdde40d7a526a78797dba29c8b12dd3d987,2024-06-13T18:36:09.010000
|
||||
CVE-2023-4956,0,0,48c602c337af88c084951e3a2c1195ec950bd27715d3d7ebaae450cd36e9d61e,2023-12-13T08:15:51.330000
|
||||
CVE-2023-49563,0,0,ff22013e5f4db324eaab0d188c730f9fdc3fd3f56c58b042f2dd5573911172a8,2023-12-14T18:30:37.733000
|
||||
CVE-2023-49566,0,1,b687b12ca130c19a049c76ba2645e5d075dd6308d54f6cc532344942e01a0483,2024-07-15T13:00:34.853000
|
||||
CVE-2023-49566,0,0,b687b12ca130c19a049c76ba2645e5d075dd6308d54f6cc532344942e01a0483,2024-07-15T13:00:34.853000
|
||||
CVE-2023-49568,0,0,e295bf606e29529c11cbbb43abed02bc4423081c2a4c69be87e7b9161aed1898,2024-01-22T17:57:41.193000
|
||||
CVE-2023-49569,0,0,d61d891c4a84c41eb74d9a85c11d68d30d185ae64e4fcddc4c6e7a3912a15d45,2024-01-22T18:57:03.500000
|
||||
CVE-2023-4957,0,0,78bb0460b3b0f290da79e035e030dce6be4d514bdd0094dcadf90329259b779e,2023-10-16T14:08:22.900000
|
||||
@ -238942,7 +238942,7 @@ CVE-2023-52881,0,0,6fd8affdcc64e7515585a36e8830d44119718460b76d8f8a6eab4860fa38e
|
||||
CVE-2023-52882,0,0,e51efc18668383cabb6a1a97b2fa54b9809b5bd71d28b08d72a7fdf9caf29900,2024-06-27T14:15:12.840000
|
||||
CVE-2023-52883,0,0,97759c00758e41d95ed1ae62b92bf41e3188ce0db01c0040d74fe100684b74d7,2024-07-03T01:44:10.627000
|
||||
CVE-2023-52884,0,0,bbf325b5c1ed57a9d1f4ab6303e0df9c8a8b60b96f00c7266f34fe596a2f1382,2024-06-21T11:22:01.687000
|
||||
CVE-2023-52885,0,1,e5c658cfc56d45f1e026b5e9d3b2354382c669c4a8a58f5c853288778028aada,2024-07-15T13:00:34.853000
|
||||
CVE-2023-52885,0,0,e5c658cfc56d45f1e026b5e9d3b2354382c669c4a8a58f5c853288778028aada,2024-07-15T13:00:34.853000
|
||||
CVE-2023-5289,0,0,85a0656428a156af531ef9ce48391ff960ba4c2a8af32298a7386854e98b6d86,2023-10-02T18:13:04.227000
|
||||
CVE-2023-52890,0,0,98d004bfa32a49234fd94c1d29c092368def9b12c09abef3185e148025b433c1,2024-06-13T18:36:09.010000
|
||||
CVE-2023-52891,0,0,5e151a4d8c6f84e3d9dd04a36315448ea54aacacf0306d24e88a33c5bc6a9764,2024-07-09T18:19:14.047000
|
||||
@ -243432,7 +243432,7 @@ CVE-2024-21509,0,0,08fba31db3f8065b5101d619dbf09f6a70e9bd75e0cdca8a16d4f1b7287d5
|
||||
CVE-2024-2151,0,0,567e14a5be97fe288f7c22c1f514dc3379a49ed0781c50046999a25212abd777,2024-05-17T02:38:04.663000
|
||||
CVE-2024-21511,0,0,034219c7f11132d003e7f8ae540b3244138c125a352f628cb71b799c63f5d2cc,2024-04-23T12:52:09.397000
|
||||
CVE-2024-21512,0,0,9cbfb13f3fd71c5173001386cf9b3561f71a4fbd60ae5c210558dde9343c193b,2024-06-06T13:15:31.390000
|
||||
CVE-2024-21513,0,1,41e7cfe4af9a27f4ef6f53859b6be58b35134e5fac65b882a934611713ec160f,2024-07-15T13:00:34.853000
|
||||
CVE-2024-21513,0,0,41e7cfe4af9a27f4ef6f53859b6be58b35134e5fac65b882a934611713ec160f,2024-07-15T13:00:34.853000
|
||||
CVE-2024-21514,0,0,e35fdd4092be130115fbeba8b97bd5409f312ce1ce7e7ffdef71e8b5183b17b0,2024-06-24T19:59:16.767000
|
||||
CVE-2024-21515,0,0,1016168f136676e2e2388766ab91d4af3b5f99f1c59142f068698c8df1e46a6d,2024-06-24T19:58:28.987000
|
||||
CVE-2024-21516,0,0,abe3a9cd7507c4a7cc049f342ee17d37e317ed8b9557eb7b4e8fb458fc8f5c80,2024-07-03T01:46:42.813000
|
||||
@ -244892,7 +244892,7 @@ CVE-2024-23790,0,0,10fd61ba3db4d7c66d81b3afd519574867d168f5ef59d8caac21df5f30755
|
||||
CVE-2024-23791,0,0,244621ff2d433005513b939ef7ab8ae44d25c483ec850474bc054b795de67574,2024-02-02T02:07:28.850000
|
||||
CVE-2024-23792,0,0,f34fcbde7640056d2156c42bbb24f1d1b396f26de8a742cdc375ac91a383f3c8,2024-02-02T02:07:40.577000
|
||||
CVE-2024-23793,0,0,abc7a72376237fb9339f76fe50f865546ed3223a3a4e1f62f9eeed3f891a3107,2024-06-07T14:56:05.647000
|
||||
CVE-2024-23794,0,1,c0544087bf0bddab1ed5b1941f03e920e8f43617f03b4efbcee9f51b063d7fe0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-23794,0,0,c0544087bf0bddab1ed5b1941f03e920e8f43617f03b4efbcee9f51b063d7fe0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-23795,0,0,9bdc3de1a7867e5dd5f2fae2c65eb797848013ce1df4d3c76aab96b0210ba5a3,2024-02-13T19:21:23.593000
|
||||
CVE-2024-23796,0,0,b78054f583bcbbbf407e069ae69c356916456fd9441cdd542f17ab5e1c4b585e,2024-02-13T19:21:35.680000
|
||||
CVE-2024-23797,0,0,a4dc0b724fa07db85a396224b8453a0f6dbdf17528bc02ac5f794e344aa9a168,2024-02-13T19:21:42.603000
|
||||
@ -248212,7 +248212,7 @@ CVE-2024-28682,0,0,02be1c405dc5aebe82585b37c498baa25485b44921e1eb4fbc423effbc875
|
||||
CVE-2024-28683,0,0,a4d093be60b3c2d6b460f6a76cb45ebc186bb3e16caaa646235de3d01aeda1d8,2024-03-13T18:15:58.530000
|
||||
CVE-2024-28684,0,0,dfd73b6865a99ea6334fc6b8649a9d09bd29a09bbb6221cc4e10b05f5c40ada5,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28699,0,0,0b9a4e0b313e8b2e6ec1b9d8b9287e8c737e0019e26671b77c33fd8106965c4d,2024-07-03T01:51:45.310000
|
||||
CVE-2024-2870,0,1,101cdd5ef34ec78aee7279476042f6231ac50ceb8dcc24da905d675c6dbc10c3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-2870,0,0,101cdd5ef34ec78aee7279476042f6231ac50ceb8dcc24da905d675c6dbc10c3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eaee9,2024-04-10T13:23:38.787000
|
||||
CVE-2024-28713,0,0,683c52f8275705ee96e560652bde14603ddf66171fa872586de4b1b327a40ee2,2024-03-28T20:53:20.813000
|
||||
CVE-2024-28714,0,0,08fb99191e192a3bc38b9f60fc274cd82e5a789fd8f516940f5690d375507572,2024-03-29T12:45:02.937000
|
||||
@ -249212,7 +249212,7 @@ CVE-2024-30209,0,0,c7651164f7ae5b8a1ad3c087ccef52dd980069585c4cb62ace335f9444cd1
|
||||
CVE-2024-3021,0,0,7a43c9561da29130b5303fa05a38e9044e9c902fed6586556d1f1fafa7292e2a,2024-05-02T18:00:37.360000
|
||||
CVE-2024-30210,0,0,a4e3e4c4242271077161d2b580120efd2eb393aeb016a0a4841fcee233aac25e,2024-04-15T13:15:51.577000
|
||||
CVE-2024-30212,0,0,0594691160a4f5b2f1d0bcef9e405d8556ee2dba26e32f8dbf7305af5239bf11,2024-06-11T12:15:14.847000
|
||||
CVE-2024-30213,0,1,001ec9524dc220ee85a6f54bb457ea7aa91792bea2d026680b02da84c57b03b7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-30213,0,0,001ec9524dc220ee85a6f54bb457ea7aa91792bea2d026680b02da84c57b03b7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-30214,0,0,cf5accb9e4a3278486a75d6623c8c03abb4ef1fc50fe46650d28f97df932b65b,2024-04-09T12:48:04.090000
|
||||
CVE-2024-30215,0,0,3576a060ab4a3509fa025a4a09e391456b98e8a3ff1f9ef6a6adfedd520e279a,2024-04-09T12:48:04.090000
|
||||
CVE-2024-30216,0,0,317fbed0703b9e56e6e6659964629ef86247b3618fd61971d8544005edb73b9f,2024-04-09T12:48:04.090000
|
||||
@ -249263,7 +249263,7 @@ CVE-2024-30256,0,0,e75ede031c606ce2d7acc4bf8feac4bfef2318338ca7923c8ab4e53bf9fd6
|
||||
CVE-2024-30257,0,0,2d2c79320eb6c250ea218b9d65d00438f3ab1d1d66b22bbb47986039a76c7abd,2024-04-18T18:25:55.267000
|
||||
CVE-2024-30258,0,0,be4f589c49b014055159a05f1829800293febfca8e38460140d450bf4dee3e99,2024-05-14T16:13:02.773000
|
||||
CVE-2024-30259,0,0,aeeede919b2ae279a309f635ca91bd3e6ced2bddd6e440037e1bd79ca18f797c,2024-05-14T16:13:02.773000
|
||||
CVE-2024-3026,0,1,d8648605f96a408a42be3135a2a6422aab4fbcefbe357545ef8a79ba2f2cf22c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3026,0,0,d8648605f96a408a42be3135a2a6422aab4fbcefbe357545ef8a79ba2f2cf22c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-30260,0,0,d4130271cfcc7874f1662bea57df5c1a7f2253137b955f8b0920fdb6f8477d01,2024-04-19T23:15:11.047000
|
||||
CVE-2024-30261,0,0,35caec8710f0a2f113e57c18f5aef464bdb17f669f2d2a7adbf2cdcb914bd28f,2024-04-19T23:15:11.137000
|
||||
CVE-2024-30262,0,0,ab567f2dba8b2c5754e6ed9cfdf366e621e451f0ffe30dcd637b80052818cefe,2024-04-10T13:24:00.070000
|
||||
@ -250387,7 +250387,7 @@ CVE-2024-31941,0,0,afb95f4bebc84bd64697d4f74d4565720846f17ff4a035556242f3c05ce58
|
||||
CVE-2024-31942,0,0,3d122d20f9462572618ef3940be00c9131d19d68aedd2b72ba341efc50cfe360,2024-04-15T13:15:31.997000
|
||||
CVE-2024-31943,0,0,a3c3177de375490a3bcbe7c4dc869c6dc98de8408de3c26e8167121dc5553a55,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31944,0,0,9b7df1c1d68c7ba82d2a7e14fc250e4409e7410da01d69528d57b3dba1022b40,2024-04-10T19:49:51.183000
|
||||
CVE-2024-31947,0,1,53a07a96d235761473c51b6658ac88c324f970e3729e396995a521d5b07b0a35,2024-07-15T13:00:34.853000
|
||||
CVE-2024-31947,0,0,53a07a96d235761473c51b6658ac88c324f970e3729e396995a521d5b07b0a35,2024-07-15T13:00:34.853000
|
||||
CVE-2024-31948,0,0,2545f6a13668ac7d71382ed97228591f14df9b7003f52f431839a3cf2cbd6d68,2024-07-03T01:55:34.387000
|
||||
CVE-2024-31949,0,0,6e39badd21c22fae949ff94d85aeafc847ebfb0900888b28cfa176432c58fd9e,2024-04-28T07:15:08.917000
|
||||
CVE-2024-3195,0,0,54895de1b254f44ccb4469ba2b74594e6a91af91f3d85ccfdb05ae95c48717c5,2024-06-04T19:20:17.337000
|
||||
@ -251141,7 +251141,7 @@ CVE-2024-32936,0,0,23e0b37e344ddd92e30dd7d9ca686ba35ea7eca4cd8b4bf43262492fe5496
|
||||
CVE-2024-32937,0,0,652f451b71d39d99a50a831c1d05a67aee4d871187572c128dccbf3c57743878,2024-07-05T12:55:51.367000
|
||||
CVE-2024-32943,0,0,fd4b837b9a53617894ef752d7ffb15062de7d93bb7a78599ea7bd4a8fd1edccf,2024-06-21T11:22:01.687000
|
||||
CVE-2024-32944,0,0,4fb2f2be57e3c45f28985f6208cc39a6b7c152924d34534ee51269b999eeb2f4,2024-05-28T12:39:28.377000
|
||||
CVE-2024-32945,0,1,956856d574c2521a35651cbe64981f22fd1a5aa6265fe5b1cf96a1b1cd915024,2024-07-15T13:00:34.853000
|
||||
CVE-2024-32945,0,0,956856d574c2521a35651cbe64981f22fd1a5aa6265fe5b1cf96a1b1cd915024,2024-07-15T13:00:34.853000
|
||||
CVE-2024-32947,0,0,f4d3388d21b25a6b8abe5d47eaf1495f0195fc32275d8a68f778018af0164235,2024-04-24T17:16:50.397000
|
||||
CVE-2024-32948,0,0,acdecd5f4ed0b407d74ae76d69c5bf1c1216a53f69bd869825d06aa6433de1ea,2024-04-24T13:39:42.883000
|
||||
CVE-2024-3295,0,0,7e8dc8fb7d947b5fec16ad38c2014a5b0f40e3f43acfc4125c239589a9c410e5,2024-05-02T18:00:37.360000
|
||||
@ -253242,7 +253242,7 @@ CVE-2024-36305,0,0,e0280595514bfbb7f3f15347ff97ece344c7b914981829e66c5f0371fefcf
|
||||
CVE-2024-36306,0,0,2992c9d3dee00635a098da7a31d93968fe2ea44dae6af41b3d56ab6f08264468,2024-06-11T13:54:12.057000
|
||||
CVE-2024-36307,0,0,a7967d17a652c5cbc0d13d93e7f7b355b3ac34f8807bd56af098c714342692d4,2024-07-03T02:03:05.420000
|
||||
CVE-2024-3631,0,0,2d02e6433eb5754f41661766194384a96e84152255ba4510c23359c3175c973c,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3632,0,1,a30e0458749fa93817eac3ce167e4ad47bd23a68a6c45b46ba3f7e9f86bbb082,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3632,0,0,a30e0458749fa93817eac3ce167e4ad47bd23a68a6c45b46ba3f7e9f86bbb082,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3633,0,0,56839b289684cefae86bb3dbba78c89cd0cc4141e4ff321380a2afe97575b1d3,2024-07-03T02:06:26
|
||||
CVE-2024-3634,0,0,5d02e3f893ea5650c3ad2b96f123134b624618fa357ff3bdcb3a7b4c93242ece,2024-05-15T16:40:19.330000
|
||||
CVE-2024-36358,0,0,af47b72fb8afb1752f05b722e59135646af27eabe6a52a7a346d1b2f983dd9bc,2024-06-11T13:54:12.057000
|
||||
@ -253320,6 +253320,10 @@ CVE-2024-36451,0,0,0282b5798612593892f8b22f51a38ce8164272f8754ea7af1c514e9b953ab
|
||||
CVE-2024-36452,0,0,de0ddf9ec46c34a45ea45b28170f7953241f05d2c2c229b8d849dbb88c728f2a,2024-07-11T13:05:54.930000
|
||||
CVE-2024-36453,0,0,4f2b528f0e3096ddd2a4aee4fe033e97d4113146188596ed5c407d648083f582,2024-07-11T15:05:48.797000
|
||||
CVE-2024-36454,0,0,5b374ccad198b16fd2e0c55594aa9dcc7e607d40489a04021b269edc22253aa5,2024-06-13T18:36:09.013000
|
||||
CVE-2024-36455,1,1,9373d91a2ae4e09304d9e8986528ad362ee49b477265c69df1f4fddc092dceb9,2024-07-15T14:15:02.700000
|
||||
CVE-2024-36456,1,1,6992bc142c1f894a4c7fc5bbcb23cb332bb9b3fdb66a34a740c3ff0137cb9dff,2024-07-15T14:15:02.827000
|
||||
CVE-2024-36457,1,1,3e481e9c92a005d031aae12af4bf0428b583059236144240ae05cb87fc684bac,2024-07-15T14:15:02.917000
|
||||
CVE-2024-36458,1,1,c65f3d2cd251f0030bf3a43d90cf0ee50744c084a87b2dd3f006bfb500b83725,2024-07-15T14:15:03.033000
|
||||
CVE-2024-36459,0,0,474bfa332c926d073eec1319c6b0bf17fa1f15902b9a2385d1d4aa60eeefb843,2024-07-03T02:03:12.833000
|
||||
CVE-2024-3646,0,0,09fb4454fc243991c509642fa1713408149b474f66cbbd7885e81a3ea360afe7,2024-04-19T16:19:49.043000
|
||||
CVE-2024-3647,0,0,e692fc1fd5d3cf9f103fd75a1aca6bf5cd926bde53ed2fb4c9f367b74741ee51,2024-05-02T18:00:37.360000
|
||||
@ -253660,7 +253664,7 @@ CVE-2024-37090,0,0,c9337b1c06176564880c76e8afe6a14b4c2c49859c9816b2ce1bd95c9844b
|
||||
CVE-2024-37091,0,0,29df61c14323673582d898ec108c905ef36e901d30b582cbe596401e89b91806,2024-06-24T12:57:36.513000
|
||||
CVE-2024-37092,0,0,3fc461ce41765c8bd67eeb714962f1c1e9a4adb148f3385091f6bbdb349f9cbb,2024-06-24T19:26:54.367000
|
||||
CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000
|
||||
CVE-2024-3710,0,1,11f8b032846e97ecdf9206fd4f5a2cf7a7723a72083208561fccf1e37f2e1a30,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3710,0,0,11f8b032846e97ecdf9206fd4f5a2cf7a7723a72083208561fccf1e37f2e1a30,2024-07-15T13:00:34.853000
|
||||
CVE-2024-37107,0,0,e1e665b99eff19349add9836ced9fe988bed019b20e4b821ff990f5cecaee417,2024-06-28T13:15:02.503000
|
||||
CVE-2024-37109,0,0,db0889e1d7d2a1ef5dcc67a2d3dfbd32c0e2f4e2cbde02826f15e64ccae72227,2024-06-28T13:15:02.650000
|
||||
CVE-2024-3711,0,0,3b2dc1b2087adfd05ceebf60dbe737e15dd78bf5f431af93b3b9e5c8041fab21,2024-05-24T01:15:30.977000
|
||||
@ -253877,12 +253881,12 @@ CVE-2024-3750,0,0,efd622f326538dae191b06a5f79463da3c8ce4dd6062aaf01b384cc8ff8066
|
||||
CVE-2024-37501,0,0,5ecb58b46cb9dfffffc738dc981f07d5bb389ccd62d90c017a24f4cdd2a17935,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37502,0,0,d47167ecc1dd174282378f6124abb3b4511994970b4449ae0fee9b8869d0d91f,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37504,0,0,2a3faccc5709d6d76660e0c6665b85f6d694f97e133b19d81d3b770a0ec3dd08,2024-07-11T13:05:54.930000
|
||||
CVE-2024-3751,0,1,bf6b7a6b324c5665ab742f64d608fcb1d1c082126b8295162670eaae3251f2ee,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3751,0,0,bf6b7a6b324c5665ab742f64d608fcb1d1c082126b8295162670eaae3251f2ee,2024-07-15T13:00:34.853000
|
||||
CVE-2024-37513,0,0,ef9826079473ea90d03593899ffe7bbe7bec85e3a94cf208d1ce275e012edcb8,2024-07-09T18:19:14.047000
|
||||
CVE-2024-3752,0,0,239ab2a4fa8a03a6a793fd7bad6c5508294cfd1be75f4ce013e63852e68d9c42,2024-05-06T12:44:56.377000
|
||||
CVE-2024-37520,0,0,b5aefddfe809940e1b151a015b0ffa0023fbe6b4c84babfeaddab610d4977358,2024-07-09T18:19:14.047000
|
||||
CVE-2024-37528,0,0,9c6980ff0d1442c5b7fd4f5e3f8ba4ae579879f3db1ec83280b9bd21a4726381,2024-07-11T14:49:28.177000
|
||||
CVE-2024-3753,0,1,7ec7e7ddead92833cf7c33f0b6871feebee71d63726e8d778e9efc350bba07de,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3753,0,0,7ec7e7ddead92833cf7c33f0b6871feebee71d63726e8d778e9efc350bba07de,2024-07-15T13:00:34.853000
|
||||
CVE-2024-37532,0,0,aa877fbc00f03a99fc2b9d43fb935fba6551700aac862f95f49a54cca4d5d3d2,2024-06-20T16:07:50.417000
|
||||
CVE-2024-37535,0,0,062f7ebb43bb6d2a8ccb3332e5242404947b076c7894d1777e030e1c8e622113,2024-07-03T02:04:19.710000
|
||||
CVE-2024-37539,0,0,c1651edacf32c123789feecb68380de8605a889305b418dd39079ef654272593,2024-07-11T13:10:43.937000
|
||||
@ -254290,6 +254294,12 @@ CVE-2024-38477,0,0,4e865b7fff5c5346863d587e484df8d5b457292ae17a1b95a338aa934a187
|
||||
CVE-2024-3848,0,0,3a1e7dbb50cc54ecdbcc89881c429869965f00f9d2e1eb9f088acc297fe8920f,2024-05-16T13:03:05.353000
|
||||
CVE-2024-38480,0,0,04c4f9e75ecb94da8a57533882d0899c4c9616c45f6d4f0fa40fb0af2c036f64,2024-07-01T12:37:24.220000
|
||||
CVE-2024-3849,0,0,5306fee696144db88733a07d80a07ecf85ac2a8ec15f60e756615ae8c2f2566c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-38491,1,1,8f11ed98929a59923e9e1f81bac0710be41e8e0063ca4d7a756e11b2b00642db,2024-07-15T14:15:03.130000
|
||||
CVE-2024-38492,1,1,f54a9e532c85e4f520874c735d4381a33d45e8bc071686e0521581a0dfdecdbc,2024-07-15T14:15:03.240000
|
||||
CVE-2024-38493,1,1,ddffc0261e059543e121d5035e8781e304649e43a4ca17804bce1ec834d9878c,2024-07-15T14:15:03.323000
|
||||
CVE-2024-38494,1,1,fea969c211ff3ef677275b0d8bb4ca0ca3cb9072867cf8c1c584a66d27a202f0,2024-07-15T14:15:03.420000
|
||||
CVE-2024-38495,1,1,018458bf152af94ce9030245739f88131edbbfa9c5feb4d4730849839b0d5588,2024-07-15T15:15:10.580000
|
||||
CVE-2024-38496,1,1,f638c75ae0b6b4b0aef2887a4090c275cfef3b28f2a8a3f77d784ae49b0bab42,2024-07-15T15:15:10.680000
|
||||
CVE-2024-3850,0,0,2382357c8e4d6adda4f3540070cc5ea125c45aed93070563af82a0d626955695,2024-06-12T18:12:56.413000
|
||||
CVE-2024-38504,0,0,4c5e9d4e31ce363d990483052f136d892b9e9d476c16b9ba9ffe4f7ab7d68bdb,2024-06-20T12:44:01.637000
|
||||
CVE-2024-38505,0,0,b17f43381c815e52625008a26f98d511f617e1d606d0689fa471d4457a2ae811,2024-06-20T12:44:01.637000
|
||||
@ -254569,7 +254579,7 @@ CVE-2024-39178,0,0,941809397cc55551932a6950a6f2b95c443b08d8ccb5b2192a192df3dfe41
|
||||
CVE-2024-3918,0,0,476a46be6ec9c148a29f5d8b4706a927d6b38a7387c9465eb6003c281a1d7618,2024-05-24T01:15:30.977000
|
||||
CVE-2024-39181,0,0,6d0605e6817c6f93a8fbfbf6a2ec1902596f3fb21fee78811ca51bbb181e7fbb,2024-07-11T13:05:54.930000
|
||||
CVE-2024-39182,0,0,c4d16c6176ca0269b7678f6ff1967039bace8922a5879d34ffe12e1dd73c8773,2024-07-08T15:49:22.437000
|
||||
CVE-2024-3919,0,1,a7423741ea3b54999d6dce7118ede9537758eefd2b9032b5f13e527738f9bbf0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3919,0,0,a7423741ea3b54999d6dce7118ede9537758eefd2b9032b5f13e527738f9bbf0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3920,0,0,0491b769da3fcc1d713428de93228065f2895f5f96d5fbedd163ec53b9c646c0,2024-05-24T01:15:30.977000
|
||||
CVE-2024-39202,0,0,f670ff06733dd4c6d5c11488fabc4a1bb063378e53783f2f50ddc1a245b1d647,2024-07-11T16:13:13.487000
|
||||
CVE-2024-39203,0,0,18c47ac3dccac84f7f75ab68882aa989c3675ff79ff1b24a1d72e6e148699036,2024-07-09T15:00:49.997000
|
||||
@ -254785,8 +254795,8 @@ CVE-2024-39600,0,0,3135898d4a6f059003378f1686cc229eba804e1b1498ff1a755936e434035
|
||||
CVE-2024-3961,0,0,4bb7e6d6d1ddc68d61d7e609322fcd2fdb4d5fbceccd5695fb72aeb515d7a2a0,2024-06-21T11:22:01.687000
|
||||
CVE-2024-39614,0,0,26b2dcc9a6a6be274ddfdc54c9957bec272862e2ee62a7b674c4947a1cc7966c,2024-07-11T13:05:54.930000
|
||||
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-3963,0,1,22a9d7040d72db88d65fa4a5e43cfe7c84c7522ba3ba50e9ee83354901151cdc,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3964,0,1,772b7775d62a6c0375062c778dbb9e238f127b1d5f317dca08751976877ef5e6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3963,0,0,22a9d7040d72db88d65fa4a5e43cfe7c84c7522ba3ba50e9ee83354901151cdc,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3964,0,0,772b7775d62a6c0375062c778dbb9e238f127b1d5f317dca08751976877ef5e6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000
|
||||
CVE-2024-3966,0,0,73fb2ae6dbee87e9388d8eb74bc7dee75170ed92fa9ef996fc6e09e4c624edd8,2024-06-17T12:42:04.623000
|
||||
CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000
|
||||
@ -254814,22 +254824,22 @@ CVE-2024-39708,0,0,000cfabacce752db3861ff9f8f3b1c505cd90f739471d05927bcaf43cab3b
|
||||
CVE-2024-3971,0,0,453dcdeb8c637bd7bb985a1e1691d8c7769ab2a20a57d4f9c555aa6e1a8e675d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3972,0,0,b88cd8559296a0afcfadf9b1abe7d20bd03ddac8a181190ab7883387b6e890c7,2024-06-17T12:42:04.623000
|
||||
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
|
||||
CVE-2024-39728,0,1,5753dced91e38e2c288d86786d32b6020bbd362e78906f22195f88314c8a93c6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39729,0,1,e06436aa420463d1ce8ec1cbd91008bf873a619ba3957ef67f76f0d5eb74cbae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39731,0,1,627c8e06a07c143eb86f524c6798b51bab160ca70dc1f20fe6b845eee0524e0a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39732,0,1,7892e613cb40f3ee23c30308b27946892320a4d4412e577f372e2bc5cdd6f31a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39733,0,1,1bbce6e0fcb37fcebeee665224c8b9bc18fa1e9c0b769e817f516ff57bdea119,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39734,0,1,8816f5c6e195bdd987c06b9f1ca82972af693b523cf2f662389613cae26eb0de,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39735,0,1,9e82854968bf2a64c74cad3e59185a24ea80992bfa57034e66b8cacb5151d356,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39736,0,1,ae10f6bdcbc550cd7631cae514b032611d1f5aea550bcdacb884e43dfa19421b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39737,0,1,7750e244939cf187bb42f686088411cc408be727c81b2690ed8f4f7dab8e8aab,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39739,0,1,b8281c9decb9774a2c0c6ac78a95852da2b214cbf398aac91ce7593055a89ba1,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39728,0,0,5753dced91e38e2c288d86786d32b6020bbd362e78906f22195f88314c8a93c6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39729,0,0,e06436aa420463d1ce8ec1cbd91008bf873a619ba3957ef67f76f0d5eb74cbae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39731,0,0,627c8e06a07c143eb86f524c6798b51bab160ca70dc1f20fe6b845eee0524e0a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39732,0,0,7892e613cb40f3ee23c30308b27946892320a4d4412e577f372e2bc5cdd6f31a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39733,0,0,1bbce6e0fcb37fcebeee665224c8b9bc18fa1e9c0b769e817f516ff57bdea119,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39734,0,0,8816f5c6e195bdd987c06b9f1ca82972af693b523cf2f662389613cae26eb0de,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39735,0,0,9e82854968bf2a64c74cad3e59185a24ea80992bfa57034e66b8cacb5151d356,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39736,0,0,ae10f6bdcbc550cd7631cae514b032611d1f5aea550bcdacb884e43dfa19421b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39737,0,0,7750e244939cf187bb42f686088411cc408be727c81b2690ed8f4f7dab8e8aab,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39739,0,0,b8281c9decb9774a2c0c6ac78a95852da2b214cbf398aac91ce7593055a89ba1,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3974,0,0,99d0d4f641ea62ed82005791c26fea2e931a4b5fb3ed984def163639d28ba778,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39740,0,1,d055f1b5a1186ede7d5e8388dd500f09680ac9fdce50603b34118433df7e9201,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39741,0,1,da49b33096a6695a0c2de8ba7befa4e237900710203ceae30da6c151c1ab746c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39740,0,0,d055f1b5a1186ede7d5e8388dd500f09680ac9fdce50603b34118433df7e9201,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39741,0,0,da49b33096a6695a0c2de8ba7befa4e237900710203ceae30da6c151c1ab746c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39742,0,0,72b0792276cc76bab7fb041a3bdd0407bdbbf55dba99879aeb0e420b1c80fbbf,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39743,0,0,56ba3c78f140f47d5ebd80a82e98c5cbfee01c52fb9fdf85fab2837f5a9797dd,2024-07-12T14:15:16.487000
|
||||
CVE-2024-39767,0,1,51732b4a4da6271e0aeda47095f96976b0d2a2d30fc377bd57c610e7e5a075a1,2024-07-15T13:00:34.853000
|
||||
CVE-2024-39767,0,0,51732b4a4da6271e0aeda47095f96976b0d2a2d30fc377bd57c610e7e5a075a1,2024-07-15T13:00:34.853000
|
||||
CVE-2024-3977,0,0,87f55f2983faa9489e3ab65e96b4cea8a0d04681e4c4541cf69108c85d144a6c,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3978,0,0,e25d25f011ecf86a9a7629ea5449d530d107458e873c97f796fe325b70200d63,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3979,0,0,e9e7991f3b86f818ec400b9ec60245e440b2d51744d0b7d3598ed5add4c2b631,2024-06-06T20:15:14.127000
|
||||
@ -255152,7 +255162,7 @@ CVE-2024-41003,0,0,169fbc8d8f219b490cf3dfcf7244032fd260a4649a745984b83708bf36e0d
|
||||
CVE-2024-41004,0,0,0147872dc41ee82345f1b96b142030c80a622f5d5ebc79db0dff57faab054509,2024-07-12T16:34:58.687000
|
||||
CVE-2024-41005,0,0,95f568882fd1e16260f486a6121f76b4a7b47a9225c03cbcf7d46d652c71fb30,2024-07-12T16:34:58.687000
|
||||
CVE-2024-41006,0,0,58bd6c502a79651b26621eacf2c0dc46dab924e02809c912fba2631a5541c0df,2024-07-12T16:34:58.687000
|
||||
CVE-2024-41007,0,1,0f7451f1f6e903e68c19bb8e4507bcc8b91d7d8b575b739ec33e4181b2fd01a7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-41007,0,0,0f7451f1f6e903e68c19bb8e4507bcc8b91d7d8b575b739ec33e4181b2fd01a7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4102,0,0,1b0aaa7efbf772a3034d5138f2cde018af6a8f41a0229b0c5f36e4d66092a2a3,2024-07-09T18:19:14.047000
|
||||
CVE-2024-4103,0,0,ff27f3988e30e41f465bfc5b7800f7ae2f96b1e2cd71c1414de16617b75fe4fe,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4104,0,0,069e7afb1610585640d00d566d3fc4756dff3571ed269cd2ef1d63c8e8ce45e5,2024-05-14T16:11:39.510000
|
||||
@ -255247,7 +255257,7 @@ CVE-2024-4213,0,0,4af0c7bd943d1e93f39eb470b6c791f96149e0a985dfe97529e29ee085d7cd
|
||||
CVE-2024-4214,0,0,6dc95cb08891bc473beaea6b69701e404acb0b7494c8f630888ffa867e36a2c9,2024-05-17T18:35:35.070000
|
||||
CVE-2024-4215,0,0,e1516bffde121cdd72b9d60979ed7fe6f59f5c9dab0667f7e28a1d0bcbef7063,2024-06-10T18:15:36.443000
|
||||
CVE-2024-4216,0,0,fba12328dbaabec1dc61fd9a4f006fbf116bfe15b54035daf7cebf0a0d91ce67,2024-07-03T02:07:14.290000
|
||||
CVE-2024-4217,0,1,9979c68675bcac680eb1a9ec0bfd6c467888186b775eb69528325e0624ef9dea,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4217,0,0,9979c68675bcac680eb1a9ec0bfd6c467888186b775eb69528325e0624ef9dea,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4218,0,0,dff7b6ef5b1eda10e25547a7c58ff59e7141627798ff1eb390bbb04c101af4a9,2024-05-30T13:15:41.297000
|
||||
CVE-2024-4219,0,0,e67747b1814e30f9a57aa2d5fada7a64c70b8e2f4229bf1bd72194f6b14072cc,2024-06-11T17:06:50.963000
|
||||
CVE-2024-4220,0,0,046e30c2acea51afb217826bab01d9bc8062f3ae27d0f03889e044f9dcbfad10,2024-06-11T17:05:35.203000
|
||||
@ -255292,10 +255302,10 @@ CVE-2024-4265,0,0,674cb78ce8c95e07c05495b52772b5d4a079c608362a6e67c2dfb567e6b851
|
||||
CVE-2024-4266,0,0,4e57f554a9a502210e7298e86f8a93b4c9fd8085f966eca22533475a40566a21,2024-06-11T13:54:12.057000
|
||||
CVE-2024-4267,0,0,b21b1be134b642d147ee55ecb619e0382fab4366c661a291e53904c7941658dd,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4268,0,0,ed1b7008ff1a2549bc2f685279352d3a8f5b6d435592b2f29fd10fa9328ca71d,2024-07-02T18:08:17.817000
|
||||
CVE-2024-4269,0,1,73e6041cf4a57310e0f04dcfcf91795f5ff7b72f95c2da984372d47b5105ce94,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4269,0,0,73e6041cf4a57310e0f04dcfcf91795f5ff7b72f95c2da984372d47b5105ce94,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4270,0,0,3756dcd853f292d1ae47410e3e7a0a5c84a12d680350cff9a67bd178a0959db6,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4271,0,0,264c116f07aa10a920ca78d5e9c58bba0fe1e2b31cb4f2cfd0a7a609be29751f,2024-07-03T02:07:19.577000
|
||||
CVE-2024-4272,0,1,ce3ca6df72e5fcfa2813c6cc0c351ea5c64ae351112c26159db9dbc45c6913e9,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4272,0,0,ce3ca6df72e5fcfa2813c6cc0c351ea5c64ae351112c26159db9dbc45c6913e9,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4273,0,0,5b125871d487c3efbe3e6c153d4b19bf711348e838f76308254a9b0be85a18c9,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4274,0,0,75b03607f21ad1e6106012193c68fc94ebbedd9ebdaa49b327f299429c0ef078,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4275,0,0,c229bc373f94c5248df137d0b0d9ca9d61bf79f845040a419335cc081cba5e27,2024-05-14T16:11:39.510000
|
||||
@ -255585,7 +255595,7 @@ CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a2
|
||||
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4600,0,0,078ff1a3ce0c016ebe4abdef878e85c422e5d3e27f924ee561699d3a699695bb,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4601,0,0,f0cf92b01a71b6ce5239836875c0fea83fe5cefcc9c9a95787d845c600418862,2024-05-07T13:39:32.710000
|
||||
CVE-2024-4602,0,1,ecd22cb78f218c513f9fefdb8d739dc3203d715488f06f81ba0b6e76e450aefe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4602,0,0,ecd22cb78f218c513f9fefdb8d739dc3203d715488f06f81ba0b6e76e450aefe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4603,0,0,7bca9f2dadfec866e13d2cb237a0cdfb3e7733f93330ed987bf2cce70155b7d1,2024-06-21T19:15:30.783000
|
||||
CVE-2024-4604,0,0,a39c956f080c616b17936b03ed62fbdee5080806b0deef5fc7741779c0bf0ec7,2024-06-27T12:47:19.847000
|
||||
CVE-2024-4605,0,0,cc5939dfa5bb0891c69db66e562cc6696594a6a88efe746332f5ec8ead5152ae,2024-05-14T16:11:39.510000
|
||||
@ -255715,7 +255725,7 @@ CVE-2024-4748,0,0,dc500bd2c271d3e2932961c6c29606d3774e3a53e6aec567d01cebdb2996b9
|
||||
CVE-2024-4749,0,0,247ef47fe14e2f3c30261b0797a6006095cb7721478ad0f0b62ea1bc828e91a0,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4750,0,0,e7d885dbb56d4f9fc74f5666b8e26860ce8baddd6593d5428816201f1663fb5f,2024-06-04T16:57:41.053000
|
||||
CVE-2024-4751,0,0,4a5505fa6c4a26d1ebadf255bdcb189a3f8a4e23e25b830092ad73bb71504b01,2024-06-17T12:42:04.623000
|
||||
CVE-2024-4752,0,1,f168ba945180fbe043a32a258fdb26c4bd817ecdcef6ee3e8dbf46da0da37e29,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4752,0,0,f168ba945180fbe043a32a258fdb26c4bd817ecdcef6ee3e8dbf46da0da37e29,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4753,0,0,9f6ae95232954e10d46dcad409a1281e3c3ba7b0c7197bb1d94d6337d29a472b,2024-07-12T12:49:07.030000
|
||||
CVE-2024-4754,0,0,43efa3a5287d05b500ecfcf4503ad62e1b41a22939150352bf102c1b98a3511a,2024-06-24T12:57:36.513000
|
||||
CVE-2024-4755,0,0,ca5306e45de4985a027d64d4740785092288eb6abbd1ab6d1fda3377d88d4e7e,2024-07-03T02:08:01.477000
|
||||
@ -255905,7 +255915,7 @@ CVE-2024-4973,0,0,c8cb9b832f42f8b36963a1241c53cb5d648196ebedc5ede632c88d17792d2e
|
||||
CVE-2024-4974,0,0,29381f582adec4042105cf6b841ea7b6d4575f99995b9ea6ba695d777207b6ba,2024-06-04T19:20:56.237000
|
||||
CVE-2024-4975,0,0,d684ecfff12b84901405d8ee54394b9595e6fb8a06328936509cd0d9c152070c,2024-06-04T19:20:56.337000
|
||||
CVE-2024-4976,0,0,fc4df77a0f9a74699614d42497ce42eb6f6db7897f4ce74b0071ab4cbdb2d9cf,2024-05-16T13:03:05.353000
|
||||
CVE-2024-4977,0,1,6e31181bed7859521b5d24c43841f20e7e1d98c2d18342c3f8f5e654717b6cbe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4977,0,0,6e31181bed7859521b5d24c43841f20e7e1d98c2d18342c3f8f5e654717b6cbe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-4978,0,0,5928c3b846f5437fa931d5f8f8094b6c99b5e796eec27a2a5602f4b07774db40,2024-05-31T16:03:52.247000
|
||||
CVE-2024-4980,0,0,1d2b61808b4cae121d6a29c34adc83b7ce102dcc100d7578fef807794b8506ae,2024-05-22T12:46:53.887000
|
||||
CVE-2024-4983,0,0,47e5eccd768078063df4e275a1ffdcd617ddbc2b7b8451c89e2e261cf23ec523,2024-06-27T12:47:19.847000
|
||||
@ -255920,7 +255930,7 @@ CVE-2024-4998,0,0,fe1bc994ac10ee97dd90e00ffa3b2211d68ef77cdb160f8aaa68bd1eee2d92
|
||||
CVE-2024-4999,0,0,b4eb381faf94a34214b2224241fcf2183ad19cc1b2b10e88fb63132439185b3e,2024-05-16T15:44:44.683000
|
||||
CVE-2024-5000,0,0,78aa4b3aa9bab8131501fa8740489ecb0fe42637a1055cb7cfa2d7935a7c9e42,2024-06-04T16:57:41.053000
|
||||
CVE-2024-5001,0,0,6e789f4b84b7c30c10b52ba7371d899ee31aa38697e534b21234e708adacc825,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5002,0,1,f7860d79f0c4960d9f9f9b184eddce2d975db46219a58cb625ab73e627c58cc7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5002,0,0,f7860d79f0c4960d9f9f9b184eddce2d975db46219a58cb625ab73e627c58cc7,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5003,0,0,a6d5ee419bb4435eda4a8327f2c1370e948cb22e5f2530800abb9a2dd6e74538,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38eed,2024-06-11T17:36:24
|
||||
CVE-2024-5008,0,0,f3aaf1b56a85696455021e99c44b023e10f5e30320f1c5f1ff29548a21b19bae,2024-06-26T12:44:29.693000
|
||||
@ -255939,11 +255949,11 @@ CVE-2024-5021,0,0,38505cbaa011793e28d7950a2ea2daf96aac6ed3db846bcaf517334c4dc7fa
|
||||
CVE-2024-5022,0,0,0ed043d616e9fb9347e4abec6b2a3f19c9cd15ea7715d52174611d64d6e50bde,2024-05-20T13:00:34.807000
|
||||
CVE-2024-5023,0,0,63ebd4218020d01998ceddb622d35154b9496df68f9db12eb6b4711fe09e7d24,2024-05-17T18:36:31.297000
|
||||
CVE-2024-5025,0,0,5975a4de967bb092ff1a32c8663c734972c139617eb709a92a7c0cc78b284359,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5028,0,1,2434e547ff880e5f4d1440f985bfa31001a18577150e93f894f006e11a1cbd54,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5028,0,0,2434e547ff880e5f4d1440f985bfa31001a18577150e93f894f006e11a1cbd54,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5032,0,1,2a95b54bef1edd7dfe2c89e4d0c6cc67ca2232060fab200153538d83e47571c3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5033,0,1,c4ed23b4dca3b506656a5ef099d7b8a100d6cb5539f8aab89959b7bc021c6825,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5034,0,1,0d4a8359031d086b11823b589f4e442de7bc398d57d6f500531606468b6a3900,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5032,0,0,2a95b54bef1edd7dfe2c89e4d0c6cc67ca2232060fab200153538d83e47571c3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5033,0,0,c4ed23b4dca3b506656a5ef099d7b8a100d6cb5539f8aab89959b7bc021c6825,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5034,0,0,0d4a8359031d086b11823b589f4e442de7bc398d57d6f500531606468b6a3900,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5035,0,0,592ce94ebba91d65c9cac29085dbc465d14be23d13ac08f1e0101f9ce552a856,2024-05-29T05:16:08.793000
|
||||
CVE-2024-5036,0,0,e97b40bd40cf208c311323e6564cb1ded96d8cc433059436a8705289f1e02a66,2024-06-20T12:43:25.663000
|
||||
CVE-2024-5037,0,0,4929880c9b3abbf54880fa0bed4b7c17c0808597b14b2f547de3ab531aa69c9b,2024-07-14T17:15:09.667000
|
||||
@ -255976,12 +255986,12 @@ CVE-2024-5069,0,0,9472ccb93cc67e368452ccbd7690fcdac2e9c6bf3a0a4c1febdda7b23dc05b
|
||||
CVE-2024-5071,0,0,785631f9585d5c4be650f1d6b68cd50ecc66584beb25a8693cb2019c0e550973,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5072,0,0,b208332fdeb0349d564f3ae12700e597664b77bbcd409305187f03a8e1be9ee8,2024-05-17T18:35:35.070000
|
||||
CVE-2024-5073,0,0,84e84c9e85d38ba2ba8fcac94cd632adf73ebd62caf103a5afc104149a6ce671,2024-05-30T13:15:41.297000
|
||||
CVE-2024-5074,0,1,5802e9724eb7b9d81b02d2ccb6e64b34861d36b96cbd5e801230bdefb07c7e66,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5075,0,1,b3041a73661beb75349966d6692d67e3c108a9afd397e6ef23ad2c7542c5b9df,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5076,0,1,de500664b85830a99762c361ee42e0dafcd27a97d527daba96518ab3f706848b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5077,0,1,d82e85da4baf27e19518a40c5d8b25fa39278558fadb2dc40aeb9bb865d12bab,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5079,0,1,1ed3e0bf8c36514858baa41d24357a34aba700910531c24d7fce43aded664b25,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5080,0,1,04d4f2e8e71a583300ae241d169039e3612a143c25f17bada5d3ddecebba3027,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5074,0,0,5802e9724eb7b9d81b02d2ccb6e64b34861d36b96cbd5e801230bdefb07c7e66,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5075,0,0,b3041a73661beb75349966d6692d67e3c108a9afd397e6ef23ad2c7542c5b9df,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5076,0,0,de500664b85830a99762c361ee42e0dafcd27a97d527daba96518ab3f706848b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5077,0,0,d82e85da4baf27e19518a40c5d8b25fa39278558fadb2dc40aeb9bb865d12bab,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5079,0,0,1ed3e0bf8c36514858baa41d24357a34aba700910531c24d7fce43aded664b25,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5080,0,0,04d4f2e8e71a583300ae241d169039e3612a143c25f17bada5d3ddecebba3027,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5084,0,0,79705ce3d53f6e7c72da00fccc935c6da44be9bf4354c31cd8528afb5e0a643e,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5085,0,0,6942e3068671e85a9578eddbb7240c8706dd53cd6ec5670c5d4ddd91c950a30a,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5086,0,0,cace1182cf9be3136b0c613ecdabc086a9a0b40661f04ebd6e230acc3565cbb0,2024-05-29T13:02:09.280000
|
||||
@ -256044,7 +256054,7 @@ CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7
|
||||
CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000
|
||||
CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000
|
||||
CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5151,0,1,ad1fc500121b870dcb89d61dc389b45e74c596af15ff84262d6f22aae7a67508,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5151,0,0,ad1fc500121b870dcb89d61dc389b45e74c596af15ff84262d6f22aae7a67508,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5152,0,0,e73c7da8c8c2ed5e231c5b079e7db4dc62c411c7fa4263325d6a29492bb119e2,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5153,0,0,f4445073841b5acbebd46803c16ec0801d0a87720929a153584d25bf5c542784,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5154,0,0,0778eab6f080d653da2fa22f0e6231eb560d44947e17071f85f00815113f581a,2024-06-27T05:15:51.567000
|
||||
@ -256059,7 +256069,7 @@ CVE-2024-5162,0,0,bc43c0e53400207013018de37e6a47ad169ea3beb5e8705157d76c411f383a
|
||||
CVE-2024-5163,0,0,bdc81db4ac58629f980356520760931bcc42aa23cfccd4fdeb3934ec7b891de9,2024-07-03T02:08:37.670000
|
||||
CVE-2024-5165,0,0,2b7469c3d25cc1e03e7fcca1607bc78daf489d82c018a0fbc4f3b815c328cf85,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5166,0,0,5c544eab21844e01fabd3874ed7776a55145987bd3a510311ad16f12f33bd2bc,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5167,0,1,e70ccfbabc01b8de97ba44009da8fa7086c745b9505b331232e05a93bb886495,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5167,0,0,e70ccfbabc01b8de97ba44009da8fa7086c745b9505b331232e05a93bb886495,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5168,0,0,cbe1b6c96aef7b506dd526cf00951c936dfc5233fd9563b4af0bf7fdab7a5899,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5169,0,0,3bfdfa0dcc6233f7f03d95ad806e52784a2f88929f2714b8b72cfdaa99aae3b7,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5171,0,0,77af1fe21b02961ed384a4252d7f9bfe075ab19bb84a586bbbba8f8ea958ee97,2024-06-21T13:15:12.973000
|
||||
@ -256154,13 +256164,13 @@ CVE-2024-5276,0,0,b98c8bf623aeff1994feca32cb34066ea8ef6a81fb35099972c112f59613dd
|
||||
CVE-2024-5277,0,0,290f6887dc0b7a5cb6634ba516b540acf0e27f0b1f08e29f3325fcd19c01494d,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5278,0,0,070492ef57b88214566344e89a28a1f0ef4d4f18184d616c40ab3876a3b57140,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5279,0,0,2c6d1e53ece85fba55c2b83835d7abf75ca4da167ddbecc0aa984e59d469dd0e,2024-06-04T19:21:04.240000
|
||||
CVE-2024-5280,0,1,2c434e69f2189493b6c207c459c071fd464266eb561f5b97487e91b65df05ae3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5281,0,1,060b06867a1a1c8ae3c49fd1bf435135d5f31c9df63d2fac2402a303dd1dcaaf,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5282,0,1,0e38a64d94c307cdd25aa8c70504121a3cc6e789cf8bf74fef94d0d9b37394df,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5283,0,1,158766c6fc63e1521af07a024c96b4a9ea5b7a8f36231f7ef52200c9bb9d7eae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5284,0,1,4bfe0f5610c04cde5b0cb2c3dc3ab239b1848149dd6bfd8b564acd2ee160cb2a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5286,0,1,fc7b78be4389acfb6eeeebdbd1c2b2010558b9a0f60282696859e3db27abfc46,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5287,0,1,d91964abcbe9a10e4df96379d6411e36555098088be8c568765ee25103481fbe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5280,0,0,2c434e69f2189493b6c207c459c071fd464266eb561f5b97487e91b65df05ae3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5281,0,0,060b06867a1a1c8ae3c49fd1bf435135d5f31c9df63d2fac2402a303dd1dcaaf,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5282,0,0,0e38a64d94c307cdd25aa8c70504121a3cc6e789cf8bf74fef94d0d9b37394df,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5283,0,0,158766c6fc63e1521af07a024c96b4a9ea5b7a8f36231f7ef52200c9bb9d7eae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5284,0,0,4bfe0f5610c04cde5b0cb2c3dc3ab239b1848149dd6bfd8b564acd2ee160cb2a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5286,0,0,fc7b78be4389acfb6eeeebdbd1c2b2010558b9a0f60282696859e3db27abfc46,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5287,0,0,d91964abcbe9a10e4df96379d6411e36555098088be8c568765ee25103481fbe,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5289,0,0,a02da373ddf627c39a88f09ba37230dcf191b29c84a32613f97fcb834cd9c524,2024-06-28T13:13:36.980000
|
||||
CVE-2024-5291,0,0,a73212295ca40d57df3fe276c935be7cf4995dc49a26ea7361780508749e211f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5292,0,0,46d8600092b67d78419e8396a0475f44ad2d697d614c735fcdb066f1cf0c44cc,2024-05-24T01:15:30.977000
|
||||
@ -256259,7 +256269,7 @@ CVE-2024-5397,0,0,79c82f6af34f5d76edc0fe512c9b3e616bf4c7ca15c122380ba9806c73a591
|
||||
CVE-2024-5398,0,0,1fca9edd99ff7753e0d36d6f4d73a5a23ccf8ab9dd992541f79488471e393289,2024-06-11T10:15:13.690000
|
||||
CVE-2024-5399,0,0,6f591a4ee360dfdb4118262029ef6ec2f3647ffdfa160e81ed9cdadb88ac0f1d,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5400,0,0,094967d50b5003fa8a1a95a7cd40ccdb2300c03695bb818acf6e11d6054c6ffe,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5402,1,1,f9eeaef9d858d50b0dc8b7830c1c6e37f908d2aebea96748bdfca508ff29c76a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5402,0,0,f9eeaef9d858d50b0dc8b7830c1c6e37f908d2aebea96748bdfca508ff29c76a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5403,0,0,2e916307137919215633d6a47f3e654241b49fba1a899d76e9efd2abd496b6ad,2024-05-28T12:39:28.377000
|
||||
CVE-2024-5404,0,0,9555ba3a9174cf37744b3f17110afa21577889d292df132a8c1f8da3c56bf2a0,2024-06-03T14:46:24.250000
|
||||
CVE-2024-5405,0,0,c7e95a2942d42700f7e78ab698eaffdd8aeff4f1adde3aec6c39fd8479ab2700,2024-05-28T12:39:28.377000
|
||||
@ -256291,14 +256301,14 @@ CVE-2024-5436,0,0,1f0ff22e526bae999a5752534900397469f10984712d6e1a281251b3244c7f
|
||||
CVE-2024-5437,0,0,b00058f5764b16d4661c63f1983ab9dae77d46bb23d9cbf0d57b3c9fafbd7a4a,2024-06-04T19:21:09.363000
|
||||
CVE-2024-5438,0,0,beb1b61cb3794f25e50aa4c7911116dbbb532eaf0bf3366ce9bd52ca79f18ec6,2024-06-11T18:26:45.147000
|
||||
CVE-2024-5439,0,0,e5ab091899f87682491464426dccc0d01925c42909ac499a5c8786d55427396d,2024-06-11T17:35:43.313000
|
||||
CVE-2024-5441,0,1,cd7b1b15236c7a2c2414b795b6ffce4b233942605e4b788f9b1cefb9a565eca2,2024-07-15T13:39:20.267000
|
||||
CVE-2024-5442,0,1,34914be0a30c7b71d2568f0cd14a15a5872c0256c9eaac36eaf3e6e263d79b5c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5441,0,0,cd7b1b15236c7a2c2414b795b6ffce4b233942605e4b788f9b1cefb9a565eca2,2024-07-15T13:39:20.267000
|
||||
CVE-2024-5442,0,0,34914be0a30c7b71d2568f0cd14a15a5872c0256c9eaac36eaf3e6e263d79b5c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5443,0,0,5355e7ea1610df75dc467c6771933fd6a627b9eafa985364872ccc88c9e02e01,2024-06-24T12:57:36.513000
|
||||
CVE-2024-5444,0,1,7a2603f1e6478613a17365e974ef612aa2f89724976e490873c8e2e39efd0067,2024-07-15T13:41:20.447000
|
||||
CVE-2024-5444,0,0,7a2603f1e6478613a17365e974ef612aa2f89724976e490873c8e2e39efd0067,2024-07-15T13:41:20.447000
|
||||
CVE-2024-5447,0,0,3cca7aa92fc6065f540e9581ce89048750b9301e8e5f09fe0c757aeff208842b,2024-07-03T02:08:56.630000
|
||||
CVE-2024-5448,0,0,3b8c50d4d9750a6fd624a54dda421d4d7914d50ce40345ec2ba734a9201fe3ae,2024-07-03T02:08:56.850000
|
||||
CVE-2024-5449,0,0,8dad4092319a8fbfdab77ac7cd7e399a1e2ec0c5413d879a1b42c4d6d7cdce19,2024-06-06T14:17:35.017000
|
||||
CVE-2024-5450,0,1,80002c52fa004acd100f77f277a6657bbab887f4ecf21032f57c390f6fb18acb,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5450,0,0,80002c52fa004acd100f77f277a6657bbab887f4ecf21032f57c390f6fb18acb,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5451,0,0,2896975541f1deb7d32c27fb696c9ed10757c5f40f89d620628d7346403ef637,2024-06-25T18:50:42.040000
|
||||
CVE-2024-5452,0,0,78c116a6a9dc3570ee7c04955c3fdb947d6a087a3e839a7cc2b81e0409d936d8,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5453,0,0,b20a0834ca5689b452f6b7173de63ab33385cf72d5d8c59a0cf15e703dd6a33b,2024-06-11T17:34:52.263000
|
||||
@ -256314,7 +256324,7 @@ CVE-2024-5465,0,0,e1087197780d213933532929216c55208ad75e1b22ea3ce55cab3809a78a17
|
||||
CVE-2024-5468,0,0,a9b6881473aab66cd93b6151044b19528c011d8001f0e2556b425e826958e7fb,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5469,0,0,5ac6e5bbb985b1f56a24d83448848a6f9d47ec5d1570dbff766b29523f5e59ca,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5470,0,0,6ad8fffdbc9fc3c2ca94bc381d3be223e310676e26148212c497e243b6c17473,2024-07-12T16:52:52.883000
|
||||
CVE-2024-5472,0,1,5266d0242327561f219784f0c46dd50d182936ab4a103ea249459b5dcb746156,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5472,0,0,5266d0242327561f219784f0c46dd50d182936ab4a103ea249459b5dcb746156,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5473,0,0,7a9289264d1a834c0b8e9151c353ddcb7a22a22f6b7d360897c02053aaaeb88c,2024-07-03T02:08:57.860000
|
||||
CVE-2024-5475,0,0,e09a66bd4d026df38a62a9d0642b82f2a5b9bf49c6a2d9e0e1e141414790fdd3,2024-07-03T02:08:58.050000
|
||||
CVE-2024-5478,0,0,f98bb962ebdc689e4533f9bc6000e2923314fc7e209e4220035a196848b232b3,2024-06-07T14:56:05.647000
|
||||
@ -256387,7 +256397,7 @@ CVE-2024-5570,0,0,752c5aec7899d5cf3a8e3335b609e2b612878d2e224e641cf0205f3f8bec40
|
||||
CVE-2024-5571,0,0,c5656d92123399f657b6e24b44e300308aef779837a4ed7761c4afb3c16bfae8,2024-06-11T17:29:03.277000
|
||||
CVE-2024-5573,0,0,250942dd398584b07af081969c90c51eb870e472776aa0a5f143054241cd8aa3,2024-06-26T12:44:29.693000
|
||||
CVE-2024-5574,0,0,e718295307eca06b04fb56f70dfb8daf0ce4b10163936e86fc3b21a6f71a4423,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5575,0,1,0d0faeec0f613a9625ccc8cb2724627ce688cebf183de5add4fa7e9fd84a3054,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5575,0,0,0d0faeec0f613a9625ccc8cb2724627ce688cebf183de5add4fa7e9fd84a3054,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5577,0,0,5dd16baf94f18e7abae39f40d89c75af3dba9492f2b1af50e3d8516c5413b1e4,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5584,0,0,7705ff7ae1b4fd1342d12756cedf379ac85bb5a3b8398b6b986f5e220e43afde,2024-06-11T13:54:12.057000
|
||||
CVE-2024-5585,0,0,9e089b029f69ddc50638e027531ef06d5e8acf986dd2efdfe6f9d39673e035c3,2024-06-13T04:15:17.407000
|
||||
@ -256411,9 +256421,9 @@ CVE-2024-5613,0,0,d9550d95a21bd950ae7717d597381d24b04054ec554e6d52d8ed280e70034f
|
||||
CVE-2024-5615,0,0,0b80425a78ce7696e161012e7d95058779d0861d3b6927cc392e7a553c227a9e,2024-06-11T17:55:16.103000
|
||||
CVE-2024-5616,0,0,5078c1aa917db98652cc6ffd2b310b244194da0fcbabfd9d4ed8ccf7b99de509,2024-07-08T15:49:22.437000
|
||||
CVE-2024-5626,0,0,7932ffd73aaf78514b606728bf1a761d189d38c2a5a283b9b4110e01ed2b4d16,2024-07-12T12:49:07.030000
|
||||
CVE-2024-5627,0,1,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5627,0,0,b223ea977e14432dc305de4592ca7e0252873a120062584093cd834d6b6d0c82,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5629,0,0,7b249822418cf5aa1c707605ba6baf660f2f435a4da7f400697e48d05f897bc1,2024-06-18T18:31:05.663000
|
||||
CVE-2024-5630,0,1,fb7adf0088e41368472f75420c3099c89bfebd04ba5c8d0da385eed443082567,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5630,0,0,fb7adf0088e41368472f75420c3099c89bfebd04ba5c8d0da385eed443082567,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5631,0,0,25836c7f267b9208b846f73ed3ce84976cc46a5e11e6627f730b2265da803c8d,2024-07-09T21:15:15.520000
|
||||
CVE-2024-5632,0,0,18c64f64f8d77f06a181388a24f5be7d454b8919234aa93ebe8fa802fed4ac14,2024-07-10T17:15:12.517000
|
||||
CVE-2024-5633,0,0,170bfadc0f2c2c5a9d793826d3ecd8b6db1b109076f41bde8833e3f86a8f0001,2024-07-09T18:19:14.047000
|
||||
@ -256426,7 +256436,7 @@ CVE-2024-5639,0,0,492ad0d47d56549888d5f48237edc279d0d32d853604c73193623cce2eae07
|
||||
CVE-2024-5640,0,0,9b7c1b85267a9cc2caf72f61af05d24f2e85f909270110c050e922f8e0836e8a,2024-06-07T14:56:05.647000
|
||||
CVE-2024-5641,0,0,1f23612877686d6e5143238f62dc02125c3d0a0d8a2499e0ec524473edb424e6,2024-07-05T17:14:44.840000
|
||||
CVE-2024-5642,0,0,473e29d44a01c1bd9d78a11628480be9d88df99635e7b451adc74e5ff8ecb62e,2024-07-01T14:15:05.807000
|
||||
CVE-2024-5644,0,1,bd94085a240294e1c5f68d1f90c69c4fad395903cecf449c34955bd87fe371a3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5644,0,0,bd94085a240294e1c5f68d1f90c69c4fad395903cecf449c34955bd87fe371a3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5645,0,0,81ee0a48f8169b5fa6535595d6aeb783fba06dd48c6af38e338fa98641a45635,2024-06-11T17:57:47.197000
|
||||
CVE-2024-5646,0,0,54dff546debf316c7620aa15614b89fe6dc050f45cfaa67554d377c50ceda179,2024-06-13T18:36:09.013000
|
||||
CVE-2024-5648,0,0,015c05f38e8cff192a455edd246e167c4bc53044f1d944054e7ecfcb7dfdfccb,2024-07-09T18:19:14.047000
|
||||
@ -256481,9 +256491,9 @@ CVE-2024-5704,0,0,be55689131fc57547da71e8726572a7a1a86cf57932558d33666ec0b15eef9
|
||||
CVE-2024-5710,0,0,bbba5caf4cb4f465fb2a1f44424b7af778bd56d5f1b17eb3b38248b8a0397322,2024-07-01T10:15:30.183000
|
||||
CVE-2024-5711,0,0,463604f6d6d272196433a5bb7494f0542e749e8811ac98ab1c08049581f8b425,2024-07-11T21:15:12.787000
|
||||
CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dce4,2024-07-12T08:15:11.477000
|
||||
CVE-2024-5713,0,1,1544207c70e43a58ced03b4a71037ccf4b06ea5a079eac8d061df9a923a30cef,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5713,0,0,1544207c70e43a58ced03b4a71037ccf4b06ea5a079eac8d061df9a923a30cef,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5714,0,0,3bed7ab990351d2edaae16abe4fb599113cf539749761008bcee140b1f61ca68,2024-06-27T19:25:12.067000
|
||||
CVE-2024-5715,0,1,c9423d03a33781e2585ea9b937e9fb4eec5b8598cb405fdeaf60688f27175a8c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5715,0,0,c9423d03a33781e2585ea9b937e9fb4eec5b8598cb405fdeaf60688f27175a8c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5724,0,0,38dc9a89d58808dd61e7800cf2b643020cc778ec51b79329e907aca911c20e64,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5727,0,0,040bfa497be860fd1871f63cb27032a120406323d19a196c7488cb84bed8cd86,2024-07-03T02:09:13.520000
|
||||
CVE-2024-5728,0,0,970711b5fa2959720f2da02dc0abb41a56789d3063753f984448aaa0fb048438,2024-07-08T14:19:16.400000
|
||||
@ -256499,7 +256509,7 @@ CVE-2024-5737,0,0,d0320412366343a8bfdfa83f09ec33ad8bab76c39c727d4c2240c621c15a4f
|
||||
CVE-2024-5739,0,0,607ae99ef991c260ab7d753d294117f20a4326531a649cb8963e8228c76ca454,2024-06-13T18:36:09.013000
|
||||
CVE-2024-5741,0,0,598ae2049072e1c2a3df1e983119a3b149c1d2d0666eb71ab5fdb900f4e38254,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5742,0,0,fb1a8c1252ee22cc610fe8ff09c119041e84ac15850fc2d3efcf49cef978035c,2024-06-17T12:15:49.850000
|
||||
CVE-2024-5744,0,1,e3737fe4f172ad8183946894682042eed7a28dff51d6726bdf81e342ea27bf6f,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5744,0,0,e3737fe4f172ad8183946894682042eed7a28dff51d6726bdf81e342ea27bf6f,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5745,0,0,dff05d6623c183c983d17145ccb68bed448b0bc79462e5e5f54dc4238cbb2935,2024-06-08T04:15:10.027000
|
||||
CVE-2024-5746,0,0,08e42433314420a93bea44176cf4cc0a169742251a575020722ab2e02c28ff80,2024-06-21T11:22:01.687000
|
||||
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
|
||||
@ -256601,7 +256611,7 @@ CVE-2024-5896,0,0,543a9739bb7994a5cf7a44d8a031ddac2c68327e324b7d90a0e38059960eb0
|
||||
CVE-2024-5897,0,0,7705294a726132fe76b260cca78d94d4cdc2b24feee8f8352eb858eb73b1c164,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5898,0,0,0514997e9a16e932b4bae6c16e61e0724aa85046156dacb25935f77f1e43af81,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5899,0,0,9a50f1672a8f19c78e5991e440d5a0c2d46a5e3e821843d3d776673ac7766d57,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5902,0,1,7888af9d367c2dddb4d6f8ca0d5bee140123446fdb703c2c12cdc94e6e9d8ba4,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5902,0,0,7888af9d367c2dddb4d6f8ca0d5bee140123446fdb703c2c12cdc94e6e9d8ba4,2024-07-15T13:00:34.853000
|
||||
CVE-2024-5905,0,0,4cddf29ad2163bb8b2239ceb5203f74a5b4a23afcc7f990be1f84b574dbe384a,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5906,0,0,a1fa44f122d7ffd3a4fc5ad63386cd04b99a5d76db12bb969c9d718c580404dc,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5907,0,0,8da2ff5a99ae3e60868cc8e5ebd9b2b8ae3850be6aba2b66bee52114d6b27435,2024-06-13T18:36:09.010000
|
||||
@ -256706,13 +256716,13 @@ CVE-2024-6065,0,0,548e8e867c04e79878c430ada31323fc36976f485c950db4630bd23910f1b8
|
||||
CVE-2024-6066,0,0,cbf8936592610ae34f4b5bf7fb4818686f988ed15a558bfd2730cc7024fe976a,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6067,0,0,596738069000cc0464260f732fa90b4426b6499980be7c9c05f741f30f52c3b4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6069,0,0,262b48eb8c330c3b1dd3ca5015bcbc32f226a318c6d31e421e5580f86d9ea37b,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6070,0,1,550cc34b006f58a5af605c364247593b5f2cbb9a0691ad5a3bd7d60429d18e8e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6070,0,0,550cc34b006f58a5af605c364247593b5f2cbb9a0691ad5a3bd7d60429d18e8e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6071,0,0,bca2018b96efb2814691d14babc0569e66d271cf9656a7d77f33746825377522,2024-06-28T10:27:00.920000
|
||||
CVE-2024-6072,0,1,4f13656baff685da9b2d64dd747fa8817b7fdc85c21c70e46a323bfa1c41449b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6073,0,1,17009fb08ee47dd70917764152509e83797e321e03fff267639abcfeb7cfb7e3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6074,0,1,f4eb9123ca6898ddca838aa668fe35c26275d698c88a205d0b4120ce21b1448a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6075,0,1,422eba84dabf7b4e778178d5896fdaeab90026f192e077a30b9d723db2f0f49a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6076,0,1,4b91d4805a095745bcd00ccf99e9f369678f51f36f672bc6db43419095d1b007,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6072,0,0,4f13656baff685da9b2d64dd747fa8817b7fdc85c21c70e46a323bfa1c41449b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6073,0,0,17009fb08ee47dd70917764152509e83797e321e03fff267639abcfeb7cfb7e3,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6074,0,0,f4eb9123ca6898ddca838aa668fe35c26275d698c88a205d0b4120ce21b1448a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6075,0,0,422eba84dabf7b4e778178d5896fdaeab90026f192e077a30b9d723db2f0f49a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6076,0,0,4b91d4805a095745bcd00ccf99e9f369678f51f36f672bc6db43419095d1b007,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6080,0,0,9ad80ebfe8b856e46a0a6652807c607b3ca5adc92bd23988173663f4819ac96b,2024-06-20T20:15:20.583000
|
||||
CVE-2024-6082,0,0,276cd87669a06de72f4fd7da1f295faff84e8d70a51e1d99184ac4c2e8bf8b0f,2024-06-20T19:15:50.437000
|
||||
CVE-2024-6083,0,0,a8e42b758c673e09d4e24ea193e5640feaaf3b5eee44f78d141a0b2276184907,2024-06-20T12:44:01.637000
|
||||
@ -256841,7 +256851,7 @@ CVE-2024-6285,0,0,4aa94975a6bb5a18c805d5376b856037574bf8fee823086f9b7bc28590de93
|
||||
CVE-2024-6286,0,0,4253fb96346a1918be0a28cd65e6b1adc5e77be00b8a52085fa48d544178b784,2024-07-11T15:06:34.997000
|
||||
CVE-2024-6287,0,0,33eb3fdec1ded4f76ac15192e7e8dad0a01f854eda2aab0f753cf76a946f89d3,2024-06-26T14:36:08.507000
|
||||
CVE-2024-6288,0,0,9f80938a09fc40374e9bdf40ef0fae135802bf46d78932fb321a010e65edb615,2024-06-28T10:27:00.920000
|
||||
CVE-2024-6289,0,1,7c9bbfba38701f43fea9c68bf83ec6250df7891d0da86b3e659d44be87e9561c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6289,0,0,7c9bbfba38701f43fea9c68bf83ec6250df7891d0da86b3e659d44be87e9561c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6290,0,0,f38106d9e1179e3770e59e6eaa72c9e7b486c800903b3806d0d60fbc8ab354e0,2024-07-03T02:09:49.960000
|
||||
CVE-2024-6291,0,0,fbd3e8c01e83f15387bec7fa3def7d60152486e2661a98df452a96f2d0c0973e,2024-07-03T02:09:50.740000
|
||||
CVE-2024-6292,0,0,67575b31ef91584461fe54512334e761f8e74daed594248d12ac6ebaf52fad0d,2024-07-03T02:09:51.530000
|
||||
@ -256876,7 +256886,7 @@ CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac67050452
|
||||
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
|
||||
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
|
||||
CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000
|
||||
CVE-2024-6345,0,1,26d2f90f0bb93b69c97213b43e75e7072dfc60d89cfab16c6d038c779e9eb4af,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6345,0,0,26d2f90f0bb93b69c97213b43e75e7072dfc60d89cfab16c6d038c779e9eb4af,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000
|
||||
CVE-2024-6353,0,0,3e7ee1ed054bc0661b7c1f2f3de9fe2ed8be61a7a777eee50734c66af6748302,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6354,0,0,c9410e2fdcd521ee7fa5aea0abe57bbff6ce1153eea9fc9c27ad647524c61c5c,2024-07-03T02:09:53.917000
|
||||
@ -256903,7 +256913,7 @@ CVE-2024-6391,0,0,f39301e9680e09028795caddd1f0219ac421e8fbe3773aa2e024531728c8f9
|
||||
CVE-2024-6392,0,0,f361942df6276a0c96574512bc05717f2075a1be2cafe6840357bf3e68ede92f,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6396,0,0,9e4b547b4d90c33704c90a7cfe67a136b4a49a6d0168d4ba570b6960a74fd1cc,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6397,0,0,69c6adc6e74f8320b438655fc21122936f7ec03e924b3cf51bf011308451b2af,2024-07-12T17:02:56.110000
|
||||
CVE-2024-6398,0,1,46dda7a5b4fe3cfc91f44f053e8ea205ce4ce2d1760fdb643ea6bf53ab588331,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6398,0,0,46dda7a5b4fe3cfc91f44f053e8ea205ce4ce2d1760fdb643ea6bf53ab588331,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6405,0,0,fdb62e3d2213e21f6cf3d269e158ee31cc07c01f1a5a460b466ccce5203f82ee,2024-07-01T12:37:24.220000
|
||||
@ -256936,7 +256946,7 @@ CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa
|
||||
CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000
|
||||
CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000
|
||||
CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000
|
||||
CVE-2024-6465,0,1,1a52d419caf12d1d223520a109b2aa019665792454012b51a06898ed38739a48,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6465,0,0,1a52d419caf12d1d223520a109b2aa019665792454012b51a06898ed38739a48,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6468,0,0,35510ca663346ec39c4261a703db141288708f1a8a294ff4bff13dfd2b2ac57d,2024-07-12T12:49:11.340000
|
||||
CVE-2024-6469,0,0,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d534,2024-07-05T17:09:54.870000
|
||||
CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000
|
||||
@ -256959,14 +256969,14 @@ CVE-2024-6527,0,0,4cbacb620d5954abb73dae2b3bfdb2a8824258a4de25ce8e7c75649e12d818
|
||||
CVE-2024-6528,0,0,568c43fb32d79fc097335d9307aebc42d71a690423942e01ce8dbade6b5bedb0,2024-07-12T16:37:20.283000
|
||||
CVE-2024-6531,0,0,1125a21608be8cb0502ea86867294670584ed16918c5bd752fdbbd37969404b8,2024-07-12T12:49:11.340000
|
||||
CVE-2024-6539,0,0,81a7a773476044a536e1904849aff55df114add8144e8265b917f8120b92d867,2024-07-11T14:56:20.733000
|
||||
CVE-2024-6540,0,1,ae80e69879c516d55dfbe02503fe854b6ea2b3774bd5c69ce1915f3d1c5bb00e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6540,0,0,ae80e69879c516d55dfbe02503fe854b6ea2b3774bd5c69ce1915f3d1c5bb00e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6550,0,0,6c4bb046e65a00df1f67c81af4edc0fc3847fdca60c1beea606bf943b5851318,2024-07-11T13:05:54.930000
|
||||
CVE-2024-6554,0,0,c39b715167392909a130cc6479af2acca1cb23375ca0bdab5b0fb951f0bce662,2024-07-12T17:01:48.353000
|
||||
CVE-2024-6555,0,0,bf68ef8f1bd3876021fc33b504457daba53832080530806ef27f797ea5536a0b,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6556,0,0,246920c1b32eb0a0369982110178f9a30464427865e75d42710950bf8d6bff6c,2024-07-11T13:05:54.930000
|
||||
CVE-2024-6563,0,0,1b4d88909a8afd884220e1df693026407578c717bcca7ba5cdd4e0bbbf29fb3c,2024-07-09T14:19:19.300000
|
||||
CVE-2024-6564,0,0,b381c943e4dc87d72df0560a8008d835d4542fba3e8b6a3b21a1beca0e3a3fa5,2024-07-09T14:19:14.760000
|
||||
CVE-2024-6574,0,1,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6574,0,0,63009fc3946aa6aa37035c823fc25710c373929512d42b52b922f4cc721537b8,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
|
||||
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6598,0,0,fb802128b1cfc176540749693b684b4374936099ab1c7948c1ec819266291908,2024-07-09T18:19:14.047000
|
||||
@ -257007,23 +257017,25 @@ CVE-2024-6677,0,0,d8004a1441e952f05633a34727a4f9223ac5077c2123fd1507a1955287de18
|
||||
CVE-2024-6679,0,0,193698b3a519c2de1af0fd23f7e404e2d54c730e4704d97d0092b63ef1c81272,2024-07-11T18:09:58.777000
|
||||
CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232fc,2024-07-11T18:09:58.777000
|
||||
CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000
|
||||
CVE-2024-6721,1,1,b4057e58e6305031dfa9a6eeff87222618102fe5e63e11855deba46f476c6cc1,2024-07-15T13:15:02.467000
|
||||
CVE-2024-6728,0,1,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6729,0,1,1a9a5aa4be1b6eedd35b675a6eb0b49764f594d7ab81dc654f200200596f44a5,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6730,0,1,ef30d2eb7f24b640da190afcbc16e385d73ab8dd33302ee9e560c4fd64a066a0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6731,0,1,8b1bc197d6c83e4a15ec9bdc563f9a44e1ba36d3dc147d8b3dfa46c7f69ad895,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6732,0,1,ac28e9a0508fc8dc150e02f5798f4bb306ba8a17e57e8047d772230217585286,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6733,0,1,18a33bdfbd1590a52e854edce5b75cfa49380fcdce7cfa2be0277aed3c6345b6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6734,0,1,8b6d105ca4f42b59ee42d94922a6acf1442f87f5e4041b8929ad12d425870f9e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6735,0,1,9acae906b6151a5758bbc8dd374d62a7e07bf352957da31384b73247f81f53be,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6736,0,1,58207aa17902b0bc6a6fa1e85120fac4b1e02a22ea40c4e600832ede05931b78,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6737,0,1,52970e6676778303ed29e8596bdaebcf2e11123bfae38a5bc183bb484981ca83,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6738,0,1,a5137ecbd3127f8598132ae72ef6eb0bc47a4988970159fabbd36918c0be3d91,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6739,0,1,0d459007fcec97092b514395fc02bac63afdbd1ebdc66cb0925752186d2021ae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6740,0,1,f730f9c36a50b02d7befaed057481ea172287e736038c5585796e88f7565fd1a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6741,0,1,b79b37b238cd50da835ed0a026304117c198db84ec9f205daded4f74e448a08b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6742,0,1,8c2e2566aa858f8a9e83bd7ba100258a6b108757d1f7708f54ff943f7e7acd2b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6743,0,1,b5bdcf763424df0a669d5c15bdbbb7bec10bf081127f25ce533177712f64e56a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6744,0,1,020949a2024aa3b85b7509fdaf1fbd77d6aac4fbeecfbc8876f4d901482584cb,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6745,0,1,707134dd0252b920cb08895baec52c5557bd805c744814b8ecb19c1d5a8e997c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6746,1,1,5be3956d6b4bf01a386e4ceaf78307e768b453c5db30b63143d293a79513dc46,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6689,1,1,ec7131b60c617e40df7d8cd950219c4e232d1b7354523cf28a3e92438a8ddde2,2024-07-15T14:15:03.640000
|
||||
CVE-2024-6716,1,1,797c9ef3fcf086496b4d0cebe79397ae66fd082966b8503c8a462e84ae03c75f,2024-07-15T15:15:10.900000
|
||||
CVE-2024-6721,0,1,93fcc74f321b504e3c048d2660c93db2c85c58d0db9691adaf7b4fd96b29b9ca,2024-07-15T14:15:03.883000
|
||||
CVE-2024-6728,0,0,9abe0a9570ded71226f4ac9c9c5189516c258bbe0afa1c3fa1605041ef7aae25,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6729,0,0,1a9a5aa4be1b6eedd35b675a6eb0b49764f594d7ab81dc654f200200596f44a5,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6730,0,0,ef30d2eb7f24b640da190afcbc16e385d73ab8dd33302ee9e560c4fd64a066a0,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6731,0,0,8b1bc197d6c83e4a15ec9bdc563f9a44e1ba36d3dc147d8b3dfa46c7f69ad895,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6732,0,0,ac28e9a0508fc8dc150e02f5798f4bb306ba8a17e57e8047d772230217585286,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6733,0,0,18a33bdfbd1590a52e854edce5b75cfa49380fcdce7cfa2be0277aed3c6345b6,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6734,0,0,8b6d105ca4f42b59ee42d94922a6acf1442f87f5e4041b8929ad12d425870f9e,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6735,0,0,9acae906b6151a5758bbc8dd374d62a7e07bf352957da31384b73247f81f53be,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6736,0,0,58207aa17902b0bc6a6fa1e85120fac4b1e02a22ea40c4e600832ede05931b78,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6737,0,0,52970e6676778303ed29e8596bdaebcf2e11123bfae38a5bc183bb484981ca83,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6738,0,0,a5137ecbd3127f8598132ae72ef6eb0bc47a4988970159fabbd36918c0be3d91,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6739,0,0,0d459007fcec97092b514395fc02bac63afdbd1ebdc66cb0925752186d2021ae,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6740,0,0,f730f9c36a50b02d7befaed057481ea172287e736038c5585796e88f7565fd1a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6741,0,0,b79b37b238cd50da835ed0a026304117c198db84ec9f205daded4f74e448a08b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6742,0,0,8c2e2566aa858f8a9e83bd7ba100258a6b108757d1f7708f54ff943f7e7acd2b,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6743,0,0,b5bdcf763424df0a669d5c15bdbbb7bec10bf081127f25ce533177712f64e56a,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6744,0,0,020949a2024aa3b85b7509fdaf1fbd77d6aac4fbeecfbc8876f4d901482584cb,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6745,0,0,707134dd0252b920cb08895baec52c5557bd805c744814b8ecb19c1d5a8e997c,2024-07-15T13:00:34.853000
|
||||
CVE-2024-6746,0,0,5be3956d6b4bf01a386e4ceaf78307e768b453c5db30b63143d293a79513dc46,2024-07-15T13:00:34.853000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user