mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-09-11T06:00:18.156654+00:00
This commit is contained in:
parent
62fc35d8b6
commit
dfbfaf4b25
44
CVE-2024/CVE-2024-16xx/CVE-2024-1656.json
Normal file
44
CVE-2024/CVE-2024-16xx/CVE-2024-1656.json
Normal file
@ -0,0 +1,44 @@
|
||||
{
|
||||
"id": "CVE-2024-1656",
|
||||
"sourceIdentifier": "security@octopus.com",
|
||||
"published": "2024-09-11T05:15:02.303",
|
||||
"lastModified": "2024-09-11T05:15:02.303",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Affected versions of Octopus Server had a weak content security policy."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@octopus.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.6,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.octopus.com/post/2024/sa2024-08/",
|
||||
"source": "security@octopus.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-215xx/CVE-2024-21529.json
Normal file
60
CVE-2024/CVE-2024-215xx/CVE-2024-21529.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-21529",
|
||||
"sourceIdentifier": "report@snyk.io",
|
||||
"published": "2024-09-11T05:15:02.547",
|
||||
"lastModified": "2024-09-11T05:15:02.547",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Versions of the package dset before 3.1.4 are vulnerable to Prototype Pollution via the dset function due improper user input sanitization. This vulnerability allows the attacker to inject malicious object property using the built-in Object property __proto__, which is recursively assigned to all the objects in the program."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 8.2,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.2
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "report@snyk.io",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1321"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/lukeed/dset/commit/16d6154e085bef01e99f01330e5a421a7f098afa",
|
||||
"source": "report@snyk.io"
|
||||
},
|
||||
{
|
||||
"url": "https://security.snyk.io/vuln/SNYK-JS-DSET-7116691",
|
||||
"source": "report@snyk.io"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-239xx/CVE-2024-23906.json
Normal file
56
CVE-2024/CVE-2024-239xx/CVE-2024-23906.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-23906",
|
||||
"sourceIdentifier": "disclosures@gallagher.com",
|
||||
"published": "2024-09-11T04:15:03.530",
|
||||
"lastModified": "2024-09-11T04:15:03.530",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Input During Web Page Generation (CWE-79) in the Controller 6000 and Controller 7000 diagnostic webpage allows an attacker to modify Controller configuration during an authenticated Operator's session.\n\n \n\n\n\nThis issue affects: Controller 6000 and Controller 7000 9.10 prior to vCR9.10.240816a (distributed in 9.10.1530 (MR2)), 9.00 prior to vCR9.00.240816a (distributed in 9.00.2168 (MR4)), 8.90 prior to vCR8.90.240816a (distributed in 8.90.2155 (MR5)), 8.80 prior to vCR8.80.240816b (distributed in 8.80.1938 (MR6)), all versions of 8.70 and prior."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2024-23906",
|
||||
"source": "disclosures@gallagher.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-249xx/CVE-2024-24972.json
Normal file
56
CVE-2024/CVE-2024-249xx/CVE-2024-24972.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-24972",
|
||||
"sourceIdentifier": "disclosures@gallagher.com",
|
||||
"published": "2024-09-11T04:15:05.250",
|
||||
"lastModified": "2024-09-11T04:15:05.250",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Buffer Copy without Checking Size of Input (CWE-120) in the Controller 6000 and Controller 7000 diagnostic web interface allows an authorised and authenticated operator to reboot the Controller, causing a Denial of Service. Gallagher recommend the diagnostic web page is not enabled (default is off) unless advised by Gallagher Technical support. This interface is intended only for diagnostic purposes.\n\nThis issue affects:\u00a0Controller 6000 and Controller 7000 9.10 prior to vCR9.10.240816a (distributed in 9.10.1530 (MR2)), 9.00 prior to vCR9.00.240816a (distributed in 9.00.2168 (MR4)), 8.90 prior to vCR8.90.240816a (distributed in 8.90.2155 (MR5)),\u00a08.80 prior to vCR8.80.240816b (distributed in 8.80.1938 (MR6)), all versions of 8.70 and prior."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-120"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2024-24972",
|
||||
"source": "disclosures@gallagher.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-31336",
|
||||
"sourceIdentifier": "security@android.com",
|
||||
"published": "2024-09-11T00:15:11.023",
|
||||
"lastModified": "2024-09-11T00:15:11.023",
|
||||
"lastModified": "2024-09-11T05:15:02.783",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "N/A"
|
||||
"value": "Imagination PowerVR-GPU in Android before 2024-09-05 has a High Severity Vulnerability, aka A-337949672."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
|
56
CVE-2024/CVE-2024-398xx/CVE-2024-39808.json
Normal file
56
CVE-2024/CVE-2024-398xx/CVE-2024-39808.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-39808",
|
||||
"sourceIdentifier": "disclosures@gallagher.com",
|
||||
"published": "2024-09-11T04:15:05.597",
|
||||
"lastModified": "2024-09-11T04:15:05.597",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Incorrect Calculation of Buffer Size (CWE-131) in the Controller 6000 and Controller 7000 OSDP message handling, allows an attacker with physical access to Controller wiring to instigate a reboot leading to a denial of service. \n\n\n\nThis issue affects: Controller 6000 and Controller 7000 9.10 prior to vCR9.10.240816a (distributed in 9.10.1530 (MR2)), 9.00 prior to vCR9.00.240816a (distributed in 9.00.2168 (MR4)), 8.90 prior to vCR8.90.240816a (distributed in 8.90.2155 (MR5)), 8.80 prior to vCR8.80.240816b (distributed in 8.80.1938 (MR6)), all versions of 8.70 and prior."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "PHYSICAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-131"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2024-39808",
|
||||
"source": "disclosures@gallagher.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-436xx/CVE-2024-43690.json
Normal file
56
CVE-2024/CVE-2024-436xx/CVE-2024-43690.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43690",
|
||||
"sourceIdentifier": "disclosures@gallagher.com",
|
||||
"published": "2024-09-11T05:15:02.843",
|
||||
"lastModified": "2024-09-11T05:15:02.843",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Inclusion of Functionality from Untrusted Control Sphere(CWE-829) in the Command Centre Server and Workstations may allow an attacker to perform Remote Code Execution (RCE).\n\nThis issue affects: Command Centre Server and Command Centre Workstations\u00a09.10 prior to vEL9.10.1530 (MR2), 9.00 prior to vEL9.00.2168 (MR4), 8.90 prior to vEL8.90.2155 (MR5), 8.80 prior to vEL8.80.1938 (MR6), all versions of 8.70 and prior."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.0,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "disclosures@gallagher.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-829"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://security.gallagher.com/en-NZ/Security-Advisories/CVE-2024-43690",
|
||||
"source": "disclosures@gallagher.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-5953",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-18T10:15:11.170",
|
||||
"lastModified": "2024-09-03T11:15:15.463",
|
||||
"lastModified": "2024-09-11T05:15:03.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,6 +72,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:6153",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:6568",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:6569",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-5953",
|
||||
"source": "secalert@redhat.com"
|
||||
|
64
CVE-2024/CVE-2024-77xx/CVE-2024-7721.json
Normal file
64
CVE-2024/CVE-2024-77xx/CVE-2024-7721.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-7721",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-11T05:15:03.180",
|
||||
"lastModified": "2024-09-11T05:15:03.180",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The HTML5 Video Player \u2013 mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_password' function in all versions up to, and including, 2.5.34. This makes it possible for authenticated attackers, with Subscriber-level access and above, to set any options that are not explicitly checked as false to an array, including enabling user registration if it has been disabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/html5-video-player/trunk/inc/Model/Ajax.php#L79",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3148088/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6dc3f308-d1e1-430b-bccd-168c0972fe7c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-77xx/CVE-2024-7727.json
Normal file
68
CVE-2024/CVE-2024-77xx/CVE-2024-7727.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-7727",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-11T05:15:03.400",
|
||||
"lastModified": "2024-09-11T05:15:03.400",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The HTML5 Video Player \u2013 mp4 Video Player Plugin and Block plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on multiple functions called via the 'h5vp_ajax_handler' ajax action in all versions up to, and including, 2.5.32. This makes it possible for unauthenticated attackers to call these functions to manipulate data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/html5-video-player/trunk/inc/Model/Ajax.php#L5",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/html5-video-player/trunk/inc/Model/ImportData.php#L4",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3139559/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/908df18e-7178-4d40-becb-86e1a714a7da?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-82xx/CVE-2024-8253.json
Normal file
68
CVE-2024/CVE-2024-82xx/CVE-2024-8253.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-8253",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-11T04:15:05.970",
|
||||
"lastModified": "2024-09-11T04:15:05.970",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable to privilege escalation in all versions 2.2.87 to 2.2.90. This is due to the plugin not properly restricting what user meta values can be updated and ensuring a form is active. This makes it possible for authenticated attackers, with subscriber-level access and above, to update their user meta to become an administrator."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/post-grid/trunk/includes/blocks/form-wrap/functions.php#L3032",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3130155/post-grid/tags/2.2.87/includes/blocks/form-wrap/functions.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3146752/post-grid/tags/2.2.91/includes/blocks/form-wrap/functions.php",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f5f18cae-b7f8-4afd-adfa-c616c63f9419?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
37
README.md
37
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-11T02:00:17.254709+00:00
|
||||
2024-09-11T06:00:18.156654+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-11T01:00:01.227000+00:00
|
||||
2024-09-11T05:15:03.400000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,35 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
262495
|
||||
262504
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-23716](CVE-2024/CVE-2024-237xx/CVE-2024-23716.json) (`2024-09-11T00:15:10.957`)
|
||||
- [CVE-2024-31336](CVE-2024/CVE-2024-313xx/CVE-2024-31336.json) (`2024-09-11T00:15:11.023`)
|
||||
- [CVE-2024-40650](CVE-2024/CVE-2024-406xx/CVE-2024-40650.json) (`2024-09-11T00:15:11.080`)
|
||||
- [CVE-2024-40652](CVE-2024/CVE-2024-406xx/CVE-2024-40652.json) (`2024-09-11T00:15:11.140`)
|
||||
- [CVE-2024-40654](CVE-2024/CVE-2024-406xx/CVE-2024-40654.json) (`2024-09-11T00:15:11.190`)
|
||||
- [CVE-2024-40655](CVE-2024/CVE-2024-406xx/CVE-2024-40655.json) (`2024-09-11T00:15:11.243`)
|
||||
- [CVE-2024-40656](CVE-2024/CVE-2024-406xx/CVE-2024-40656.json) (`2024-09-11T00:15:11.297`)
|
||||
- [CVE-2024-40657](CVE-2024/CVE-2024-406xx/CVE-2024-40657.json) (`2024-09-11T00:15:11.350`)
|
||||
- [CVE-2024-40658](CVE-2024/CVE-2024-406xx/CVE-2024-40658.json) (`2024-09-11T00:15:11.397`)
|
||||
- [CVE-2024-40659](CVE-2024/CVE-2024-406xx/CVE-2024-40659.json) (`2024-09-11T00:15:11.473`)
|
||||
- [CVE-2024-40662](CVE-2024/CVE-2024-406xx/CVE-2024-40662.json) (`2024-09-11T00:15:11.530`)
|
||||
- [CVE-2024-1656](CVE-2024/CVE-2024-16xx/CVE-2024-1656.json) (`2024-09-11T05:15:02.303`)
|
||||
- [CVE-2024-21529](CVE-2024/CVE-2024-215xx/CVE-2024-21529.json) (`2024-09-11T05:15:02.547`)
|
||||
- [CVE-2024-23906](CVE-2024/CVE-2024-239xx/CVE-2024-23906.json) (`2024-09-11T04:15:03.530`)
|
||||
- [CVE-2024-24972](CVE-2024/CVE-2024-249xx/CVE-2024-24972.json) (`2024-09-11T04:15:05.250`)
|
||||
- [CVE-2024-39808](CVE-2024/CVE-2024-398xx/CVE-2024-39808.json) (`2024-09-11T04:15:05.597`)
|
||||
- [CVE-2024-43690](CVE-2024/CVE-2024-436xx/CVE-2024-43690.json) (`2024-09-11T05:15:02.843`)
|
||||
- [CVE-2024-7721](CVE-2024/CVE-2024-77xx/CVE-2024-7721.json) (`2024-09-11T05:15:03.180`)
|
||||
- [CVE-2024-7727](CVE-2024/CVE-2024-77xx/CVE-2024-7727.json) (`2024-09-11T05:15:03.400`)
|
||||
- [CVE-2024-8253](CVE-2024/CVE-2024-82xx/CVE-2024-8253.json) (`2024-09-11T04:15:05.970`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `2`
|
||||
|
||||
- [CVE-2022-38028](CVE-2022/CVE-2022-380xx/CVE-2022-38028.json) (`2024-09-11T01:00:01.227`)
|
||||
- [CVE-2024-38014](CVE-2024/CVE-2024-380xx/CVE-2024-38014.json) (`2024-09-11T01:00:01.227`)
|
||||
- [CVE-2024-38217](CVE-2024/CVE-2024-382xx/CVE-2024-38217.json) (`2024-09-11T01:00:01.227`)
|
||||
- [CVE-2024-38226](CVE-2024/CVE-2024-382xx/CVE-2024-38226.json) (`2024-09-11T01:00:01.227`)
|
||||
- [CVE-2024-43491](CVE-2024/CVE-2024-434xx/CVE-2024-43491.json) (`2024-09-11T01:00:01.227`)
|
||||
- [CVE-2024-31336](CVE-2024/CVE-2024-313xx/CVE-2024-31336.json) (`2024-09-11T05:15:02.783`)
|
||||
- [CVE-2024-5953](CVE-2024/CVE-2024-59xx/CVE-2024-5953.json) (`2024-09-11T05:15:03.033`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
43
_state.csv
43
_state.csv
@ -204450,7 +204450,7 @@ CVE-2022-38023,0,0,3c55fb453594178da8ba3d482f340896fae4490b4eba1e34874712902c89f
|
||||
CVE-2022-38025,0,0,e444a61476717e2b1cbf74d4e18d9470c831462ecac7f56c5c3508bd3dc05db1,2023-12-20T20:15:15.140000
|
||||
CVE-2022-38026,0,0,17d48edb2f4ddfe5ccb255236af59ca6c8a00681f205604b06d2114d05d8f4e7,2023-12-20T20:15:15.233000
|
||||
CVE-2022-38027,0,0,28af1db49fff74aadb41ab8af1bef1e42a511868bf0a0e33242cb178f2773950,2023-12-20T20:15:15.317000
|
||||
CVE-2022-38028,0,1,806b613a093e30647e8a5b34faa40d4e0ca0e0e9b8fa7551e1e0ba5979484d0c,2024-09-11T01:00:01.227000
|
||||
CVE-2022-38028,0,0,806b613a093e30647e8a5b34faa40d4e0ca0e0e9b8fa7551e1e0ba5979484d0c,2024-09-11T01:00:01.227000
|
||||
CVE-2022-38029,0,0,19c79c2bbf5f2b397403292eead58b25e6e0a2ca37f9a9ce9c47417d4c06018b,2023-12-20T20:15:15.500000
|
||||
CVE-2022-3803,0,0,ea976c3de717c67220c17a3ddaaa9b7e6b2ab0a31a0013625682fa57c546821c,2023-11-07T03:51:49.163000
|
||||
CVE-2022-38030,0,0,270a35ba92b2646f610e305ab17b3543230d0c4f1479eb0dc3932296d87c7d18,2023-12-20T20:15:15.607000
|
||||
@ -242649,6 +242649,7 @@ CVE-2024-1652,0,0,9c4d4a5808d39936ad1afe87b94955a4237e3bbb52d1a3d6b1298efa7a21d7
|
||||
CVE-2024-1653,0,0,e5e79d53755f75e06ba550c15b95a4191c9180e1979792cf741cfc401b4cb773,2024-02-27T14:19:41.650000
|
||||
CVE-2024-1654,0,0,926984352ec2d485bb174e107c84c8a695cc018358d284142861d2235698cde0,2024-03-14T12:52:09.877000
|
||||
CVE-2024-1655,0,0,6f8f5d96c23f16dd85462488caf0792739b9e6c2291572202cdaf3786063e62e,2024-04-15T13:15:31.997000
|
||||
CVE-2024-1656,1,1,c4b9dbb131bb0be9fd9320ecca40eb864c504097f0cbed91112536ddf8ae92fc,2024-09-11T05:15:02.303000
|
||||
CVE-2024-1657,0,0,db1dca61fd86668e15d6de257cffb8827bc48118ce93399dcda0f29a164fb66e,2024-04-25T17:24:59.967000
|
||||
CVE-2024-1658,0,0,cdf09354b8cecc8c3b3eb229e6889eceb0036447d9401d9215716ef5bb07f428,2024-03-18T19:40:00.173000
|
||||
CVE-2024-1659,0,0,7c5cc8787aa4993a611968f433ba3b6f70cec73be412335113b18f509bf86fb3,2024-08-14T13:57:00.260000
|
||||
@ -244059,6 +244060,7 @@ CVE-2024-21525,0,0,b0b4bb7ac52f850d274c4462f4e1c3c5bb13c947283cf1a8b69a39e30d235
|
||||
CVE-2024-21526,0,0,effd07762d29cbaa402155d2c949789e21ab2c387b4e4af3dcba88775e370e17,2024-07-11T15:05:20.940000
|
||||
CVE-2024-21527,0,0,5f68d3fcedc529f8c61b21687ff27d1dfc424d6b1048d7df4e422495549fd852,2024-07-19T13:01:44.567000
|
||||
CVE-2024-21528,0,0,20243e12426582c16920a0ab3a8036a5493484e122893e1731a0b03945a2d62b,2024-09-10T12:09:50.377000
|
||||
CVE-2024-21529,1,1,1002d4acb4efee4f01bc2c1bec01c8bc4382a6bddd411b731fdff9ac1634802c,2024-09-11T05:15:02.547000
|
||||
CVE-2024-2153,0,0,d3abacc4f79f5ae0d18412563134adcd72e3650da9619fcc6b902801eca849d9,2024-05-17T02:38:04.867000
|
||||
CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000
|
||||
CVE-2024-2155,0,0,499612150b3a1be829ef430bb3388eb54a55d7bb52271f37f2a76ceb8af6c56f,2024-05-17T02:38:05.063000
|
||||
@ -245543,7 +245545,7 @@ CVE-2024-23710,0,0,bd7284af235de5db2fd51076f2026e0e8319c2a15e9eab609541ac6fe582c
|
||||
CVE-2024-23711,0,0,3b2f25c3bfdf9a198d84e7ce79a3c5bc71465fc8bd3a9e12aa99c3c94a4d9db4,2024-07-11T15:05:25.990000
|
||||
CVE-2024-23712,0,0,99a9a0e98f6ec74442cc23ab4a592b5612be30e655f849926f8cbd43d464cc6c,2024-07-03T01:48:04.970000
|
||||
CVE-2024-23713,0,0,84ac23a9c686e595929bab4dad7b08bca80d94f5a0dad54d418e0bd955964876,2024-07-03T01:48:05.220000
|
||||
CVE-2024-23716,1,1,4870aa8d7e96af13639b3139c8954733bf6a51589bc92bbb98e03b251a456704,2024-09-11T00:15:10.957000
|
||||
CVE-2024-23716,0,0,4870aa8d7e96af13639b3139c8954733bf6a51589bc92bbb98e03b251a456704,2024-09-11T00:15:10.957000
|
||||
CVE-2024-23717,0,0,6ae2f39818716426e507c7fefae1ead3e28d18b5fd2ac50fedfcf5c736aa3969,2024-08-16T19:35:03.877000
|
||||
CVE-2024-23721,0,0,738ea0fe142701915583cf528173779941e7a1ec154f74c48132f1439081fb4a,2024-08-28T15:35:15.520000
|
||||
CVE-2024-23722,0,0,af1e6a2b53efd211283ec4f6a153b9c2bd466feef4ec2b55fd6db947ef4fb0f6,2024-08-06T14:35:05.600000
|
||||
@ -245724,6 +245726,7 @@ CVE-2024-23902,0,0,23fa1c3089afd507b048db06e4ea2ffdd19863f614f27f719de97ada3a6cc
|
||||
CVE-2024-23903,0,0,46f92003a51fde0f978d2b6023e8270332b2634481c35191ff5ffb1ffce33c63,2024-08-29T20:36:08.670000
|
||||
CVE-2024-23904,0,0,a951ec872dbe283943db2cda1f329d6103f39dc8a3dbbab6b3bff9a6b9e2af38,2024-01-29T19:26:29.770000
|
||||
CVE-2024-23905,0,0,a35e7dacddd2c1f3b32033e91045b0ad026e0a51c2fa232b2e0b46787dc2be1c,2024-01-29T19:26:11.517000
|
||||
CVE-2024-23906,1,1,943fc7fd5568135c71240b647a3b2e1cd7f8a64ca4c390452e55203031de4b22,2024-09-11T04:15:03.530000
|
||||
CVE-2024-23907,0,0,0cc1665330e952366866888dfdc7237aa87fdcd95bb20538ca6e0b49e80090fc,2024-09-06T20:38:29.490000
|
||||
CVE-2024-23908,0,0,8bfe961f2cd2fcb2503f4aff8306f89c58f7b0b3f54719b8f5407f1616c019ad,2024-08-14T17:49:14.177000
|
||||
CVE-2024-23909,0,0,553111dd06cef2fea922046bd97385fac9dc9e02c030684ae1bbf37bf08d132e,2024-09-06T20:33:05.670000
|
||||
@ -246316,6 +246319,7 @@ CVE-2024-24964,0,0,453b708cc71a26e1c2e6a095353d8c5371dcecf82b39d783f4d95f24daf1a
|
||||
CVE-2024-24966,0,0,596d9f70ed531a9ce913b647600f9cfc649827cf292b66c3b67d74e0809d7525,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2497,0,0,0abba4a60a0501980b979aaaf4b97236170cb15ea02aea63aa677f7cf3690b8f,2024-05-17T02:38:15.830000
|
||||
CVE-2024-24970,0,0,c5c45405430c7c7f3516e99a92baceaf02c282a485cfc49b45ca53420788a4ec,2024-07-22T13:00:53.287000
|
||||
CVE-2024-24972,1,1,48c8f9e2b3530f16a34a13dcafc66ad72e2082bcd164eb21dee717567f0295ea,2024-09-11T04:15:05.250000
|
||||
CVE-2024-24973,0,0,799b88d4510d3cdfdd0382f5e91ddd3796de175c26a5f5a1ab9100b65fcefc7e,2024-08-31T03:39:37.043000
|
||||
CVE-2024-24974,0,0,cdae5d3bff4e81d4d34b5b1ab313d43a0a37ce5a6a86d19a509669f375102d09,2024-08-01T13:47:31.543000
|
||||
CVE-2024-24975,0,0,e45e77656a6eb7775bbf17ad859bf5d3a4697e166584b896665ee19b46725872,2024-03-15T12:53:06.423000
|
||||
@ -250933,7 +250937,7 @@ CVE-2024-31332,0,0,fe533958eb1f5014a983744e26d4dc56008592fb4b2dc96ebd425a317d9ee
|
||||
CVE-2024-31333,0,0,fffa52c47c5b8e1c2bcdc9fe3c080f43dd069e7ef7813f142892cae434fbd8ff,2024-08-19T13:00:23.117000
|
||||
CVE-2024-31334,0,0,69828e729ce39e0f18173fda19e01cf9f4d39333d7345a58dacf94a302bbacd6,2024-07-11T15:05:41.960000
|
||||
CVE-2024-31335,0,0,3a5c3c43b9344b158e79d76d5bd0e2d36d3e7822b50bec9afc211045c26c9812,2024-08-01T13:50:52.347000
|
||||
CVE-2024-31336,1,1,ab364778351ba44b09e40898f8aaedd5cff82dfc1cf2679ed07b7f78b86451c2,2024-09-11T00:15:11.023000
|
||||
CVE-2024-31336,0,1,cf29ce3f5ddb2b5373e62145db57946fb1b244bc995930ef12554352a2e9f945,2024-09-11T05:15:02.783000
|
||||
CVE-2024-31339,0,0,cd4c96aade7176a5aa7427f1e13d7eb03c1e703de2eb92c3c6c97472cece1e5c,2024-07-12T16:11:34.910000
|
||||
CVE-2024-3134,0,0,29c3b545a5da0a472480af2af3f9f3acedbe4b841a8f6f121606a369bcd8fa7c,2024-05-17T18:36:05.263000
|
||||
CVE-2024-31340,0,0,69d2a170836208f6faad46a647a02e1d14f5dbc15c6da296b85bfb3a229fe567,2024-07-03T01:54:45.633000
|
||||
@ -255509,7 +255513,7 @@ CVE-2024-3801,0,0,59de265ce1af1c02a0bfcf9801db717e0400c3bfeeedabcf1fa6b682733a55
|
||||
CVE-2024-38010,0,0,125b75eaae30e843cae73c88a30795eb210e3d24686e4a61bf98ad43199377ac,2024-07-12T18:53:35.657000
|
||||
CVE-2024-38011,0,0,dfdf39bbdcd434b41a8000e4746e5893d04cf4219e333c27df414f4801f5d71e,2024-07-12T18:57:40.873000
|
||||
CVE-2024-38013,0,0,0a18606eaff9f516ff72b6e0417c94b62f282527a7fb5284ff29917a0162ad77,2024-07-11T16:17:38.197000
|
||||
CVE-2024-38014,0,1,a658ae199e48d2216317c144ccf10e7616d6bd48992ccbcebbc19089557cd8ab,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38014,0,0,a658ae199e48d2216317c144ccf10e7616d6bd48992ccbcebbc19089557cd8ab,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38015,0,0,5b1426585b115ad720503cf293b548c59cb7459bc19ab9bc440800c3121fe7f4,2024-07-11T16:18:10.113000
|
||||
CVE-2024-38017,0,0,b2da9df045e49b65d6e2e15b7cfe34dfa17f558263037e08e7692bad9d214937,2024-07-11T16:20:51.827000
|
||||
CVE-2024-38018,0,0,bbdc2dca451b5fddb37db9148885748272e887a947585b5768d3e4d030d44598,2024-09-10T17:43:14.410000
|
||||
@ -255700,14 +255704,14 @@ CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b
|
||||
CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000
|
||||
CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000
|
||||
CVE-2024-38216,0,0,9da2da64d36518c00c753f25b7c81a7149247eb0c35b8e9c2ae5ff39bc571f48,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38217,0,1,75ac49419ed3491570ad07f1f323d76f6a627cd3e912f32a42f83c2ddb257522,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38217,0,0,75ac49419ed3491570ad07f1f323d76f6a627cd3e912f32a42f83c2ddb257522,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38218,0,0,d8154113c709876f61605539852c344572b202f6d86619699565b8c3f572b9b4,2024-08-13T18:15:31.500000
|
||||
CVE-2024-38219,0,0,34502e067fd7412232e3cff9d01123fa667f329fff13204df696956cac257c32,2024-08-29T14:45:17.383000
|
||||
CVE-2024-3822,0,0,51b0f82a9028abb2f3a6ab312236a4c8392000a211092257ada320c541b18cc9,2024-05-15T16:40:19.330000
|
||||
CVE-2024-38220,0,0,75d1d2b4a4c084fa7a781cee5622397ece32cf08d890075be7f73458ef7b79aa,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38223,0,0,bc14ce3f021016f5d7fdf26984192d7afd912fddeb21523c067e8db2fe7a06a5,2024-08-15T20:18:28.240000
|
||||
CVE-2024-38225,0,0,9fef32ff53f02aa8c1358c50b31033ff2c3e33337edda025b0788ca47e24a0a2,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38226,0,1,b80d7c4f16019e718fdbddac08e8c534174dc43f77e8a3ab178af67b7f4fb444,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38226,0,0,b80d7c4f16019e718fdbddac08e8c534174dc43f77e8a3ab178af67b7f4fb444,2024-09-11T01:00:01.227000
|
||||
CVE-2024-38227,0,0,530a8714fe4c2026ef544b351c789cbbe0c690cb06ac9afdae49238280f9af62,2024-09-10T17:43:14.410000
|
||||
CVE-2024-38228,0,0,ecd2eb588a86b904449a792d5d4a07ad323dee48eae1e800a6b0ff7710362f8d,2024-09-10T17:43:14.410000
|
||||
CVE-2024-3823,0,0,53ae63b27eb43a6740a92f1ff13f05ddd2a8941167fdfb2924cdfa6b561369e6,2024-05-15T16:40:19.330000
|
||||
@ -256741,6 +256745,7 @@ CVE-2024-39791,0,0,67ad59fd29829ae2f24abc2182dde7428e4f74acb93e703ae70c08f625fe2
|
||||
CVE-2024-39792,0,0,89dfb5d6e1471517d66a74daaa8f0b2947fd2994f2ce01af52b42a5dfe4eec05,2024-08-19T16:20:28.967000
|
||||
CVE-2024-3980,0,0,af7d02bc503a7625123fe3e6728981b9674a4164c60a7ca3f7e7e1561da1eb07,2024-08-30T16:15:09.517000
|
||||
CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000
|
||||
CVE-2024-39808,1,1,61e83d77c821096e9434e40362cabee25b90f393f0d1c3c58a5ad44c3640dd2b,2024-09-11T04:15:05.597000
|
||||
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
|
||||
CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000
|
||||
CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000
|
||||
@ -257050,16 +257055,16 @@ CVE-2024-40645,0,0,c5d696c93dacee54aa97dfea7bb392eb61945c1f1d80336104e770237e779
|
||||
CVE-2024-40647,0,0,20e5e587d0777d0bcce77df9be17d322be6b8b310278f85b131c82750480c300,2024-07-19T13:01:44.567000
|
||||
CVE-2024-40648,0,0,e2349aa5f69c8421d1802e501ed70a5d9670cb28532fa26d74d83879e98ba750,2024-07-19T13:01:44.567000
|
||||
CVE-2024-4065,0,0,e9243298c32ccba8ab1ac6d427150517ee98217790d2dec0b1b5ec685d8cbc83,2024-06-04T19:20:29.227000
|
||||
CVE-2024-40650,1,1,6c3cc80f92519f70e36bf62879dd89773ca40a8f4f88db859b5428090ebf6be3,2024-09-11T00:15:11.080000
|
||||
CVE-2024-40652,1,1,860ac8d35bd15da5b571f64f908c53ccc1c0ff1f627ae6d53990c5c2f4da927a,2024-09-11T00:15:11.140000
|
||||
CVE-2024-40654,1,1,e20287e242febf3bfccfca4af8584f54393a91f8229966ebc86c9f93f22581fc,2024-09-11T00:15:11.190000
|
||||
CVE-2024-40655,1,1,e5264766c0bc5631ab0fab58e4e9d3f401655fb7b4ab7ae611fdc04d0b58a2c1,2024-09-11T00:15:11.243000
|
||||
CVE-2024-40656,1,1,91dad1272b865456a277c18007f24c8eff550f80b64e662feef3d6d4f3b1cee9,2024-09-11T00:15:11.297000
|
||||
CVE-2024-40657,1,1,31a9d1d329d9e7c72fb1f802001487d4822a2a62530a35c918857821ba29ce14,2024-09-11T00:15:11.350000
|
||||
CVE-2024-40658,1,1,9659c26fdc7cd4a3b7e04317ee07d27c758624ea2c232c3eb1bedd4c8919ab50,2024-09-11T00:15:11.397000
|
||||
CVE-2024-40659,1,1,c757b258e14bab6f1cecaf94d0d3ec601cef0380e96d2358fb048812859bc662,2024-09-11T00:15:11.473000
|
||||
CVE-2024-40650,0,0,6c3cc80f92519f70e36bf62879dd89773ca40a8f4f88db859b5428090ebf6be3,2024-09-11T00:15:11.080000
|
||||
CVE-2024-40652,0,0,860ac8d35bd15da5b571f64f908c53ccc1c0ff1f627ae6d53990c5c2f4da927a,2024-09-11T00:15:11.140000
|
||||
CVE-2024-40654,0,0,e20287e242febf3bfccfca4af8584f54393a91f8229966ebc86c9f93f22581fc,2024-09-11T00:15:11.190000
|
||||
CVE-2024-40655,0,0,e5264766c0bc5631ab0fab58e4e9d3f401655fb7b4ab7ae611fdc04d0b58a2c1,2024-09-11T00:15:11.243000
|
||||
CVE-2024-40656,0,0,91dad1272b865456a277c18007f24c8eff550f80b64e662feef3d6d4f3b1cee9,2024-09-11T00:15:11.297000
|
||||
CVE-2024-40657,0,0,31a9d1d329d9e7c72fb1f802001487d4822a2a62530a35c918857821ba29ce14,2024-09-11T00:15:11.350000
|
||||
CVE-2024-40658,0,0,9659c26fdc7cd4a3b7e04317ee07d27c758624ea2c232c3eb1bedd4c8919ab50,2024-09-11T00:15:11.397000
|
||||
CVE-2024-40659,0,0,c757b258e14bab6f1cecaf94d0d3ec601cef0380e96d2358fb048812859bc662,2024-09-11T00:15:11.473000
|
||||
CVE-2024-4066,0,0,5674d1317b0a03adb324e31f70d35a87031f26ca2ea2869349483359d081bdf7,2024-06-04T19:20:29.323000
|
||||
CVE-2024-40662,1,1,6c8a297d3472954b37409b1473b4d0951c03fd3d2e5ad981778a67c4dcf035cb,2024-09-11T00:15:11.530000
|
||||
CVE-2024-40662,0,0,6c8a297d3472954b37409b1473b4d0951c03fd3d2e5ad981778a67c4dcf035cb,2024-09-11T00:15:11.530000
|
||||
CVE-2024-4067,0,0,cb2492818fe81f39be6108b3726f1fbc34af211b5be3405ee7a17904cdbd58f2,2024-08-28T00:15:04.130000
|
||||
CVE-2024-4068,0,0,bb45b0f3c24ec800e9c86d4119a908807b555886bbc03073bf2175c668679f63,2024-07-03T02:07:03.943000
|
||||
CVE-2024-40680,0,0,41ab7b70c7ee12d084f1da220538cd376d47c73295a5e0bc20c807a666a18193,2024-09-09T13:03:38.303000
|
||||
@ -258781,7 +258786,7 @@ CVE-2024-4348,0,0,6e86bc5560fea8dde0d2ebca4133582cb5d1167a5aec18ad6c6b9b23741c69
|
||||
CVE-2024-43482,0,0,6e7c134aa469a60e780cabf13e44734b4c5f233def960d877a7b1678a97c618a,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43487,0,0,dea08ba1cfb3ff23b9368f43188bc90a9104601ab6b01d42181bcb8180caaef5,2024-09-10T17:43:14.410000
|
||||
CVE-2024-4349,0,0,a8b03025f36b8713c52951e7ebcf312d165d904bb8cd188665520ff04ec5e58b,2024-06-04T19:20:36.340000
|
||||
CVE-2024-43491,0,1,09bd1dfd917904b61d404a3b1070a3481f2dbae5f8c211d599a6ebbbe646cff8,2024-09-11T01:00:01.227000
|
||||
CVE-2024-43491,0,0,09bd1dfd917904b61d404a3b1070a3481f2dbae5f8c211d599a6ebbbe646cff8,2024-09-11T01:00:01.227000
|
||||
CVE-2024-43492,0,0,3dd12071c651e27e40ec4fb50ba07efcfac4fe4f70a8035620f06f9e51f7d211,2024-09-10T17:43:14.410000
|
||||
CVE-2024-43495,0,0,4562605b4a917b204e73ac08fedfd131430061e6ccf42153383db64c34a941ba,2024-09-10T17:43:14.410000
|
||||
CVE-2024-4350,0,0,064be752b5def38b2ae127a671a2419b00cbe1db7bc8e8e49beca0c95658f61b,2024-08-30T18:18:37.130000
|
||||
@ -258806,6 +258811,7 @@ CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74c
|
||||
CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000
|
||||
CVE-2024-43688,0,0,f39d1b1cd29869db949f77b65b174936ed5c42e4fb24c070ceb5bc7ef518b2eb,2024-08-26T14:35:06.680000
|
||||
CVE-2024-4369,0,0,9bcc319f475d5802b53d6dedcfa6ead4761cbf7c42adde8daf6f3ff8c0c17af2,2024-06-19T18:15:11.820000
|
||||
CVE-2024-43690,1,1,d5dba6343f677c0d99cf97c9acf2ba7c1283eff80e211b0a540a7ffa8f3948f1,2024-09-11T05:15:02.843000
|
||||
CVE-2024-4370,0,0,3c1f5b342c087fc6587c8bc9012541b58d80e50fdee9d14eea44daecdec82901,2024-05-15T16:40:19.330000
|
||||
CVE-2024-43700,0,0,7d9ad3bdf541499d627305e5fd2f4d5ebf1292f98ea79760d8a63eda3d4aed15,2024-09-06T22:52:41.727000
|
||||
CVE-2024-4371,0,0,a0b0e0fb8c98057b2328743d7da5c32e9a585001a67e08f1632ceab0df487dfa,2024-07-15T16:42:39.107000
|
||||
@ -260721,7 +260727,7 @@ CVE-2024-5949,0,0,4572c12d3ad878ee653901722f7c16c0dabd647af42f6f6ae5a5828547615d
|
||||
CVE-2024-5950,0,0,f2973766f812398c51fdc9e52a19a5f151706c2da451b30e218939a121000c2a,2024-08-07T18:12:58.253000
|
||||
CVE-2024-5951,0,0,6febf2923b11ad8e5c0b580c95ce8478dd937b62c84a55da1a853959f3aac15d,2024-08-07T18:12:55.977000
|
||||
CVE-2024-5952,0,0,4b0244413edcc544ed5c05479b5dbc3eeb5d75652ce440b39e8ad3eb0aaa28bb,2024-08-07T17:50:09.493000
|
||||
CVE-2024-5953,0,0,b751d8c3256cadea715af09554e498d62ce421392f8f753ae9bea01ad7d81fc9,2024-09-03T11:15:15.463000
|
||||
CVE-2024-5953,0,1,d55c778ccdc0090a0287f3a14050035c0f71cfd83630ff8a3b321760056b8995,2024-09-11T05:15:03.033000
|
||||
CVE-2024-5956,0,0,420ebddf13dc6945f3b24acaba57b0a6b03370d22cfc4e076d52d9e45c18f699,2024-09-06T16:25:19.253000
|
||||
CVE-2024-5957,0,0,c06bad62b3a76beb3abdcaffc89e2e904ca620c6e7deccb3fcebfda71eaf22f8,2024-09-06T16:24:23.317000
|
||||
CVE-2024-5961,0,0,458be8cb6fdb0d558a4d51d11b5f294250dd9695661afd805b88290bb2df249d,2024-06-17T12:42:04.623000
|
||||
@ -262038,10 +262044,12 @@ CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec24
|
||||
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
|
||||
CVE-2024-7717,0,0,f37fc224ac1ab42d2f828caf93198cd6646f26bd1e976379d7595c5ee2d24865,2024-09-03T12:59:02.453000
|
||||
CVE-2024-7720,0,0,71f1c1973f29e2c7c1373dd24daaa52398594a70072a570fc445a13cbea904ba,2024-09-06T22:33:30.767000
|
||||
CVE-2024-7721,1,1,736a0354e0ff2c8662b742b8e226621e68d9c82d2526ed26715f8e47a677c78f,2024-09-11T05:15:03.180000
|
||||
CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000
|
||||
CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000
|
||||
CVE-2024-7724,0,0,fd9d5d4a5cde684cb1f23cf1c101e9cac57afdf61c2e095e3e5cfe8dee5c7260,2024-08-21T17:24:59.627000
|
||||
CVE-2024-7725,0,0,71c5fab1268c5ae7612b358c83d8e419d390e8fe339c287745de342ed473d1f6,2024-08-21T17:24:59.627000
|
||||
CVE-2024-7727,1,1,a80e0c28efde9b787d39182aa83bec78ff9b56d22d4de7c340d7c59dbc767aea,2024-09-11T05:15:03.400000
|
||||
CVE-2024-7728,0,0,6e291d9f53263e2fb59ac76ca77cbca952de50403aadce3c0e948994f87ca9a9,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7729,0,0,2bbcc23121d3cbbbfd7b7747e3325c391cd14964f404891acd614a24c4694f71,2024-08-14T13:00:37.107000
|
||||
CVE-2024-7731,0,0,e84a2998e171304858ad1fb8b038e10b362c1589200ef021af448b39d41434b9,2024-08-22T14:40:00.913000
|
||||
@ -262340,6 +262348,7 @@ CVE-2024-8241,0,0,35ebd2ab4c68ddc81effc80c2cf2eb8cf12caf111e7ab884d603a2c6bde8e7
|
||||
CVE-2024-8247,0,0,5202f9f70242e6e766f5bf4ee04774da230414090293c913b32ce2eadeefe661,2024-09-06T12:08:04.550000
|
||||
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
|
||||
CVE-2024-8253,1,1,0231b8e696ebd1765975461c51b29cd9614ec97ec6de5e357765fb09f852522a,2024-09-11T04:15:05.970000
|
||||
CVE-2024-8255,0,0,c6874ac38c80acc73ad7edcdfa1b6810f24be9f578842829800024511d128d5a,2024-09-06T22:53:34.187000
|
||||
CVE-2024-8258,0,0,f89f58eb5f0b3759dea8f0dae08eaa2a66704ca0d9d3594730a9f2f38b881d1e,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8260,0,0,812d2a62f9a14f293d2814006504d857c705848c99804aae9066abfa5d1408ba,2024-09-03T12:59:02.453000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user