mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-26T05:01:03.364731+00:00
This commit is contained in:
parent
d154688017
commit
e195fe4f75
47
CVE-2024/CVE-2024-08xx/CVE-2024-0866.json
Normal file
47
CVE-2024/CVE-2024-08xx/CVE-2024-0866.json
Normal file
@ -0,0 +1,47 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-0866",
|
||||||
|
"sourceIdentifier": "security@wordfence.com",
|
||||||
|
"published": "2024-03-26T03:15:12.980",
|
||||||
|
"lastModified": "2024-03-26T03:15:12.980",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The Check & Log Email plugin for WordPress is vulnerable to Unauthenticated Hook Injection in all versions up to, and including, 1.0.9 via the check_nonce function. This makes it possible for unauthenticated attackers to execute actions with hooks in WordPress under certain circumstances. The action the attacker wishes to execute needs to have a nonce check, and the nonce needs to be known to the attacker. Furthermore, the absence of a capability check is a requirement."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security@wordfence.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.1,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3050794%40check-email&new=3050794%40check-email&sfp_email=&sfph_mail=",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9ae9307c-680c-43c7-8246-a3e6149c1fb6?source=cve",
|
||||||
|
"source": "security@wordfence.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,12 +2,16 @@
|
|||||||
"id": "CVE-2024-26247",
|
"id": "CVE-2024-26247",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-03-22T22:15:50.247",
|
"published": "2024-03-22T22:15:50.247",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:18:26.197",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability"
|
"value": "Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de omisi\u00f3n de caracter\u00edstica de seguridad de Microsoft Edge (basada en Chromium)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
@ -34,10 +38,44 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "123.0.2420.53",
|
||||||
|
"matchCriteriaId": "BD12AC3F-2E4B-4E99-B6EA-E8CB65087B45"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26247",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26247",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2806",
|
"id": "CVE-2024-2806",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T05:15:48.480",
|
"published": "2024-03-22T05:15:48.480",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:11:41.880",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/addWifiMacFilter_deviceId.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/addWifiMacFilter_deviceId.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257661",
|
"url": "https://vuldb.com/?ctiid.257661",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257661",
|
"url": "https://vuldb.com/?id.257661",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2807",
|
"id": "CVE-2024-2807",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T05:15:48.807",
|
"published": "2024-03-22T05:15:48.807",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:12:50.837",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formExpandDlnaFile.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formExpandDlnaFile.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257662",
|
"url": "https://vuldb.com/?ctiid.257662",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257662",
|
"url": "https://vuldb.com/?id.257662",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2808",
|
"id": "CVE-2024-2808",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T05:15:49.017",
|
"published": "2024-03-22T05:15:49.017",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:13:36.183",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formQuickIndex.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formQuickIndex.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257663",
|
"url": "https://vuldb.com/?ctiid.257663",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257663",
|
"url": "https://vuldb.com/?id.257663",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2809",
|
"id": "CVE-2024-2809",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T06:15:08.747",
|
"published": "2024-03-22T06:15:08.747",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:13:47.830",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257664",
|
"url": "https://vuldb.com/?ctiid.257664",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257664",
|
"url": "https://vuldb.com/?id.257664",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2810",
|
"id": "CVE-2024-2810",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T06:15:10.800",
|
"published": "2024-03-22T06:15:10.800",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:13:54.607",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsOOB.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsOOB.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257665",
|
"url": "https://vuldb.com/?ctiid.257665",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257665",
|
"url": "https://vuldb.com/?id.257665",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2811",
|
"id": "CVE-2024-2811",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T06:15:11.803",
|
"published": "2024-03-22T06:15:11.803",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:14:03.240",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsStart.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWifiWpsStart.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257666",
|
"url": "https://vuldb.com/?ctiid.257666",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257666",
|
"url": "https://vuldb.com/?id.257666",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2812",
|
"id": "CVE-2024-2812",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T07:15:46.283",
|
"published": "2024-03-22T07:15:46.283",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:14:07.930",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 8.8,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWriteFacMac.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formWriteFacMac.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257667",
|
"url": "https://vuldb.com/?ctiid.257667",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257667",
|
"url": "https://vuldb.com/?id.257667",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2813",
|
"id": "CVE-2024-2813",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T07:15:47.110",
|
"published": "2024-03-22T07:15:47.110",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:14:10.800",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/form_fast_setting_wifi_set.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/form_fast_setting_wifi_set.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257668",
|
"url": "https://vuldb.com/?ctiid.257668",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257668",
|
"url": "https://vuldb.com/?id.257668",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2814",
|
"id": "CVE-2024-2814",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T07:15:47.447",
|
"published": "2024-03-22T07:15:47.447",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:15:04.913",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -64,6 +84,16 @@
|
|||||||
]
|
]
|
||||||
},
|
},
|
||||||
"weaknesses": [
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-Other"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +105,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromDhcpListClient_page.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromDhcpListClient_page.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257669",
|
"url": "https://vuldb.com/?ctiid.257669",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257669",
|
"url": "https://vuldb.com/?id.257669",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2815",
|
"id": "CVE-2024-2815",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T08:15:09.750",
|
"published": "2024-03-22T08:15:09.750",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:15:09.567",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "BAF4BBA3-7C56-4383-B167-933075D5C39F"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/R7WebsSecurityHandler.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/R7WebsSecurityHandler.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257670",
|
"url": "https://vuldb.com/?ctiid.257670",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257670",
|
"url": "https://vuldb.com/?id.257670",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2816",
|
"id": "CVE-2024-2816",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T08:15:10.010",
|
"published": "2024-03-22T08:15:10.010",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:15:07.667",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolReboot.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolReboot.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257671",
|
"url": "https://vuldb.com/?ctiid.257671",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257671",
|
"url": "https://vuldb.com/?id.257671",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2817",
|
"id": "CVE-2024-2817",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-22T08:15:10.257",
|
"published": "2024-03-22T08:15:10.257",
|
||||||
"lastModified": "2024-03-22T12:45:36.130",
|
"lastModified": "2024-03-26T03:15:19.720",
|
||||||
"vulnStatus": "Undergoing Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 6.5,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.6
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolRestoreSet.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/fromSysToolRestoreSet.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257672",
|
"url": "https://vuldb.com/?ctiid.257672",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257672",
|
"url": "https://vuldb.com/?id.257672",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2850",
|
"id": "CVE-2024-2850",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T02:15:07.517",
|
"published": "2024-03-24T02:15:07.517",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:24.927",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Tenda AC15 15.03.05.18 and classified as critical. Affected by this issue is the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257774 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in Tenda AC15 15.03.05.18 and classified as critical. Affected by this issue is the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257774 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad fue encontrada en Tenda AC15 15.03.05.18 y clasificada como cr\u00edtica. La funci\u00f3n saveParentControlInfo del archivo /goform/saveParentControlInfo es afectada por esta vulnerabilidad. La manipulaci\u00f3n de las URL de argumentos conduce a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-257774 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/saveParentControlInfo_urls.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/saveParentControlInfo_urls.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257774",
|
"url": "https://vuldb.com/?ctiid.257774",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257774",
|
"url": "https://vuldb.com/?id.257774",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2851",
|
"id": "CVE-2024-2851",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T03:15:09.177",
|
"published": "2024-03-24T03:15:09.177",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:36.833",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257775. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257775. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda AC15 15.03.05.18/15.03.20_multi. Ha sido clasificada como cr\u00edtica. Esto afecta a la funci\u00f3n formSetSambaConf del archivo /goform/setsambacfg. La manipulaci\u00f3n del argumento usbName conduce a la inyecci\u00f3n de comandos del sistema operativo. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-257775. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F22EDEAA-555B-4627-A25B-F6D5649A8275"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "B73E7C1C-F121-486A-8B15-E97EA0C219A5"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/formSetSambaConf.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V15.03.05.18/formSetSambaConf.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257775",
|
"url": "https://vuldb.com/?ctiid.257775",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257775",
|
"url": "https://vuldb.com/?id.257775",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2852",
|
"id": "CVE-2024-2852",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T05:15:09.160",
|
"published": "2024-03-24T05:15:09.160",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:47.310",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda AC15 15.03.20_multi. Ha sido declarada cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n saveParentControlInfo del archivo /goform/saveParentControlInfo. La manipulaci\u00f3n de las URL de argumentos conduce a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-257776. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F22EDEAA-555B-4627-A25B-F6D5649A8275"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/saveParentControlInfo_urls.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/saveParentControlInfo_urls.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257776",
|
"url": "https://vuldb.com/?ctiid.257776",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257776",
|
"url": "https://vuldb.com/?id.257776",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2853",
|
"id": "CVE-2024-2853",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T05:15:10.517",
|
"published": "2024-03-24T05:15:10.517",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:50.793",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as critical. This issue affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257777 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as critical. This issue affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257777 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Se encontr\u00f3 una vulnerabilidad en Tenda AC10U 15.03.06.48/15.03.06.49. Ha sido calificada como cr\u00edtica. Este problema afecta la funci\u00f3n formSetSambaConf del archivo /goform/setsambacfg. La manipulaci\u00f3n del argumento usbName conduce a la inyecci\u00f3n de comandos del sistema operativo. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-257777. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,62 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.48:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "1C2AFD04-833D-4085-BAD6-32A2715FA785"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.49:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "0F101E88-BEA9-4017-9048-860DF3D1BBBC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac10u:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6D74EB31-E01D-439E-AAEC-BF0D4965A097"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.48/more/formSetSambaConf.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10U/v1.V15.03.06.48/more/formSetSambaConf.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257777",
|
"url": "https://vuldb.com/?ctiid.257777",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257777",
|
"url": "https://vuldb.com/?id.257777",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2854",
|
"id": "CVE-2024-2854",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T06:15:08.633",
|
"published": "2024-03-24T06:15:08.633",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:56.933",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad ha sido encontrada en Tenda AC18 15.03.05.05 y clasificada como cr\u00edtica. La funci\u00f3n formSetSambaConf del fichero /goform/setsambacfg es afectada por la vulnerabilidad. La manipulaci\u00f3n del argumento usbName conduce a la inyecci\u00f3n de comandos del sistema operativo. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-257778 es el identificador asignado a esta vulnerabilidad. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,57 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "4D5CB727-FC6B-4212-A61E-2888A0DADFB0"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "CF9F8AF9-F921-4348-922B-EE5E6037E7AC"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257778",
|
"url": "https://vuldb.com/?ctiid.257778",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257778",
|
"url": "https://vuldb.com/?id.257778",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-2855",
|
"id": "CVE-2024-2855",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T06:15:11.860",
|
"published": "2024-03-24T06:15:11.860",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:15:59.320",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15.03.20. Affected by this vulnerability is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257779. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
"value": "A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15.03.20. Affected by this vulnerability is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257779. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Una vulnerabilidad fue encontrada en Tenda AC15 15.03.05.18/15.03.05.19/15.03.20 y clasificada como cr\u00edtica. La funci\u00f3n fromSetSysTime del archivo /goform/SetSysTimeCfg es afectada por esta vulnerabilidad. La manipulaci\u00f3n del tiempo del argumento conduce a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-257779. NOTA: Se contact\u00f3 primeramente con el proveedor sobre esta divulgaci\u00f3n, pero no respondi\u00f3 de ninguna manera."
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -71,18 +95,67 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "56881C41-A993-45CC-BAE6-E9DE17FA56E2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A14A19EE-FB4E-4371-AC85-1401EB78B16D"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac15_firmware:15.03.20_multi:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "F22EDEAA-555B-4627-A25B-F6D5649A8275"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "D5059CAD-BD1A-4808-BCED-006444E60701"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromSetSysTime.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/fromSetSysTime.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Exploit",
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257779",
|
"url": "https://vuldb.com/?ctiid.257779",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257779",
|
"url": "https://vuldb.com/?id.257779",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2856",
|
"id": "CVE-2024-2856",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-24T07:15:08.140",
|
"published": "2024-03-24T07:15:08.140",
|
||||||
"lastModified": "2024-03-25T13:15:48.683",
|
"lastModified": "2024-03-26T03:16:09.907",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
@ -16,6 +16,26 @@
|
|||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 9.8,
|
||||||
|
"baseSeverity": "CRITICAL"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 5.9
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "cna@vuldb.com",
|
"source": "cna@vuldb.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -75,22 +95,68 @@
|
|||||||
]
|
]
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"operator": "AND",
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "6F1C8715-D7B4-4D1A-9E90-079C72049332"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.20:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "A19C486B-52A3-4C3E-851D-F349E8E0A706"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": false,
|
||||||
|
"criteria": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*",
|
||||||
|
"matchCriteriaId": "970AEBF4-2B32-4633-A75B-2D2C598C048D"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md",
|
"url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC10/V16.03.10.13/fromSetSysTime.md",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?ctiid.257780",
|
"url": "https://vuldb.com/?ctiid.257780",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?id.257780",
|
"url": "https://vuldb.com/?id.257780",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Third Party Advisory"
|
||||||
|
]
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"url": "https://vuldb.com/?submit.299741",
|
"url": "https://vuldb.com/?submit.299741",
|
||||||
"source": "cna@vuldb.com"
|
"source": "cna@vuldb.com",
|
||||||
|
"tags": [
|
||||||
|
"Permissions Required"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
@ -2,16 +2,40 @@
|
|||||||
"id": "CVE-2024-29057",
|
"id": "CVE-2024-29057",
|
||||||
"sourceIdentifier": "secure@microsoft.com",
|
"sourceIdentifier": "secure@microsoft.com",
|
||||||
"published": "2024-03-22T22:15:50.450",
|
"published": "2024-03-22T22:15:50.450",
|
||||||
"lastModified": "2024-03-25T01:51:01.223",
|
"lastModified": "2024-03-26T03:18:48.760",
|
||||||
"vulnStatus": "Awaiting Analysis",
|
"vulnStatus": "Analyzed",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
|
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"lang": "es",
|
||||||
|
"value": "Vulnerabilidad de suplantaci\u00f3n de identidad en Microsoft Edge (basado en Chromium)"
|
||||||
}
|
}
|
||||||
],
|
],
|
||||||
"metrics": {
|
"metrics": {
|
||||||
"cvssMetricV31": [
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 1.4
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source": "secure@microsoft.com",
|
"source": "secure@microsoft.com",
|
||||||
"type": "Secondary",
|
"type": "Secondary",
|
||||||
@ -34,10 +58,44 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "nvd@nist.gov",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "NVD-CWE-noinfo"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"configurations": [
|
||||||
|
{
|
||||||
|
"nodes": [
|
||||||
|
{
|
||||||
|
"operator": "OR",
|
||||||
|
"negate": false,
|
||||||
|
"cpeMatch": [
|
||||||
|
{
|
||||||
|
"vulnerable": true,
|
||||||
|
"criteria": "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
|
||||||
|
"versionEndExcluding": "123.0.2420.53",
|
||||||
|
"matchCriteriaId": "BD12AC3F-2E4B-4E99-B6EA-E8CB65087B45"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
"references": [
|
"references": [
|
||||||
{
|
{
|
||||||
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29057",
|
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29057",
|
||||||
"source": "secure@microsoft.com"
|
"source": "secure@microsoft.com",
|
||||||
|
"tags": [
|
||||||
|
"Patch",
|
||||||
|
"Vendor Advisory"
|
||||||
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
79
CVE-2024/CVE-2024-291xx/CVE-2024-29189.json
Normal file
79
CVE-2024/CVE-2024-291xx/CVE-2024-29189.json
Normal file
@ -0,0 +1,79 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29189",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-03-26T03:15:13.150",
|
||||||
|
"lastModified": "2024-03-26T03:15:13.150",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "PyAnsys Geometry is a Python client library for the Ansys Geometry service and other CAD Ansys products. On file src/ansys/geometry/core/connection/product_instance.py, upon calling this method _start_program directly, users could exploit its usage to perform malicious operations on the current machine where the script is ran. This vulnerability is fixed in 0.3.3 and 0.4.12."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||||
|
"attackVector": "LOCAL",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "HIGH",
|
||||||
|
"baseScore": 7.4,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.4,
|
||||||
|
"impactScore": 5.9
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-78"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://bandit.readthedocs.io/en/1.7.8/plugins/b602_subprocess_popen_with_shell_equals_true.html",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/blob/52cba1737a8a7812e5430099f715fa2160ec007b/src/ansys/geometry/core/connection/product_instance.py#L403-L428",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/commit/902071701c4f3a8258cbaa46c28dc0a65442d1bc",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/commit/f82346b9432b06532e84f3278125f5879b4e9f3f",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/pull/1076",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/pull/1077",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/ansys/pyansys-geometry/security/advisories/GHSA-38jr-29fh-w9vm",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-291xx/CVE-2024-29195.json
Normal file
59
CVE-2024/CVE-2024-291xx/CVE-2024-29195.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29195",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-03-26T03:15:13.333",
|
||||||
|
"lastModified": "2024-03-26T03:15:13.333",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "The azure-c-shared-utility is a C library for AMQP/MQTT communication to Azure Cloud Services. This library may be used by the Azure IoT C SDK for communication between IoT Hub and IoT Hub devices. An attacker can cause an integer wraparound or under-allocation or heap buffer overflow due to vulnerabilities in parameter checking mechanism, by exploiting the buffer length parameter in Azure C SDK, which may lead to remote code execution. Requirements for RCE are 1. Compromised Azure account allowing malformed payloads to be sent to the device via IoT Hub service, 2. By passing IoT hub service max message payload limit of 128KB, and 3. Ability to overwrite code space with remote code. Fixed in commit https://github.com/Azure/azure-c-shared-utility/commit/1129147c38ac02ad974c4c701a1e01b2141b9fe2."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "HIGH",
|
||||||
|
"integrityImpact": "HIGH",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.0,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 0.5,
|
||||||
|
"impactScore": 5.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-120"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Azure/azure-c-shared-utility/commit/1129147c38ac02ad974c4c701a1e01b2141b9fe2",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/Azure/azure-c-shared-utility/security/advisories/GHSA-m8wp-hc7w-x4xg",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
59
CVE-2024/CVE-2024-291xx/CVE-2024-29196.json
Normal file
59
CVE-2024/CVE-2024-291xx/CVE-2024-29196.json
Normal file
@ -0,0 +1,59 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29196",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-03-26T03:15:13.517",
|
||||||
|
"lastModified": "2024-03-26T03:15:13.517",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "phpMyFAQ is an open source FAQ web application for PHP 8.1+ and MySQL, PostgreSQL and other databases. There is a Path Traversal vulnerability in Attachments that allows attackers with admin rights to upload malicious files to other locations of the web root. This vulnerability is fixed in 3.2.6."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "HIGH",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.8,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 1.2,
|
||||||
|
"impactScore": 2.5
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-22"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/thorsten/phpMyFAQ/commit/7ae2559f079cd5fc9948b6fdfb87581f93840f62",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-mmh6-5cpf-2c72",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
79
CVE-2024/CVE-2024-291xx/CVE-2024-29199.json
Normal file
79
CVE-2024/CVE-2024-291xx/CVE-2024-29199.json
Normal file
@ -0,0 +1,79 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-29199",
|
||||||
|
"sourceIdentifier": "security-advisories@github.com",
|
||||||
|
"published": "2024-03-26T03:15:13.707",
|
||||||
|
"lastModified": "2024-03-26T03:15:13.707",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Nautobot is a Network Source of Truth and Network Automation Platform. A number of Nautobot URL endpoints were found to be improperly accessible to unauthenticated (anonymous) users. These endpoints will not disclose any Nautobot data to an unauthenticated user unless the Nautobot configuration variable EXEMPT_VIEW_PERMISSIONS is changed from its default value (an empty list) to permit access to specific data by unauthenticated users. This vulnerability is fixed in 1.6.16 and 2.1.9."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "HIGH",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "NONE",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.7,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.2,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "security-advisories@github.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-200"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/commit/2fd95c365f8477b26e06d60b999ddd36882d5750",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/commit/dd623e6c3307f48b6357fcc91925bcad5192abfb",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/pull/5464",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/pull/5465",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/releases/tag/v1.6.16",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/releases/tag/v2.1.9",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://github.com/nautobot/nautobot/security/advisories/GHSA-m732-wvh2-7cq4",
|
||||||
|
"source": "security-advisories@github.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
43
README.md
43
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-26T03:00:38.531640+00:00
|
2024-03-26T05:01:03.364731+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-26T02:15:14.087000+00:00
|
2024-03-26T03:18:48.760000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,26 +29,45 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
242634
|
242639
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `1`
|
Recently added CVEs: `5`
|
||||||
|
|
||||||
* [CVE-2024-2732](CVE-2024/CVE-2024-27xx/CVE-2024-2732.json) (`2024-03-26T02:15:14.087`)
|
* [CVE-2024-0866](CVE-2024/CVE-2024-08xx/CVE-2024-0866.json) (`2024-03-26T03:15:12.980`)
|
||||||
|
* [CVE-2024-29189](CVE-2024/CVE-2024-291xx/CVE-2024-29189.json) (`2024-03-26T03:15:13.150`)
|
||||||
|
* [CVE-2024-29195](CVE-2024/CVE-2024-291xx/CVE-2024-29195.json) (`2024-03-26T03:15:13.333`)
|
||||||
|
* [CVE-2024-29196](CVE-2024/CVE-2024-291xx/CVE-2024-29196.json) (`2024-03-26T03:15:13.517`)
|
||||||
|
* [CVE-2024-29199](CVE-2024/CVE-2024-291xx/CVE-2024-29199.json) (`2024-03-26T03:15:13.707`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `6`
|
Recently modified CVEs: `21`
|
||||||
|
|
||||||
* [CVE-2019-7256](CVE-2019/CVE-2019-72xx/CVE-2019-7256.json) (`2024-03-26T01:00:02.003`)
|
* [CVE-2024-26247](CVE-2024/CVE-2024-262xx/CVE-2024-26247.json) (`2024-03-26T03:18:26.197`)
|
||||||
* [CVE-2021-44529](CVE-2021/CVE-2021-445xx/CVE-2021-44529.json) (`2024-03-26T01:00:02.003`)
|
* [CVE-2024-2806](CVE-2024/CVE-2024-28xx/CVE-2024-2806.json) (`2024-03-26T03:11:41.880`)
|
||||||
* [CVE-2023-48788](CVE-2023/CVE-2023-487xx/CVE-2023-48788.json) (`2024-03-26T01:00:02.003`)
|
* [CVE-2024-2807](CVE-2024/CVE-2024-28xx/CVE-2024-2807.json) (`2024-03-26T03:12:50.837`)
|
||||||
* [CVE-2024-23263](CVE-2024/CVE-2024-232xx/CVE-2024-23263.json) (`2024-03-26T01:15:53.140`)
|
* [CVE-2024-2808](CVE-2024/CVE-2024-28xx/CVE-2024-2808.json) (`2024-03-26T03:13:36.183`)
|
||||||
* [CVE-2024-23280](CVE-2024/CVE-2024-232xx/CVE-2024-23280.json) (`2024-03-26T01:15:53.260`)
|
* [CVE-2024-2809](CVE-2024/CVE-2024-28xx/CVE-2024-2809.json) (`2024-03-26T03:13:47.830`)
|
||||||
* [CVE-2024-23284](CVE-2024/CVE-2024-232xx/CVE-2024-23284.json) (`2024-03-26T01:15:53.307`)
|
* [CVE-2024-2810](CVE-2024/CVE-2024-28xx/CVE-2024-2810.json) (`2024-03-26T03:13:54.607`)
|
||||||
|
* [CVE-2024-2811](CVE-2024/CVE-2024-28xx/CVE-2024-2811.json) (`2024-03-26T03:14:03.240`)
|
||||||
|
* [CVE-2024-2812](CVE-2024/CVE-2024-28xx/CVE-2024-2812.json) (`2024-03-26T03:14:07.930`)
|
||||||
|
* [CVE-2024-2813](CVE-2024/CVE-2024-28xx/CVE-2024-2813.json) (`2024-03-26T03:14:10.800`)
|
||||||
|
* [CVE-2024-2814](CVE-2024/CVE-2024-28xx/CVE-2024-2814.json) (`2024-03-26T03:15:04.913`)
|
||||||
|
* [CVE-2024-2815](CVE-2024/CVE-2024-28xx/CVE-2024-2815.json) (`2024-03-26T03:15:09.567`)
|
||||||
|
* [CVE-2024-2816](CVE-2024/CVE-2024-28xx/CVE-2024-2816.json) (`2024-03-26T03:15:07.667`)
|
||||||
|
* [CVE-2024-2817](CVE-2024/CVE-2024-28xx/CVE-2024-2817.json) (`2024-03-26T03:15:19.720`)
|
||||||
|
* [CVE-2024-2850](CVE-2024/CVE-2024-28xx/CVE-2024-2850.json) (`2024-03-26T03:15:24.927`)
|
||||||
|
* [CVE-2024-2851](CVE-2024/CVE-2024-28xx/CVE-2024-2851.json) (`2024-03-26T03:15:36.833`)
|
||||||
|
* [CVE-2024-2852](CVE-2024/CVE-2024-28xx/CVE-2024-2852.json) (`2024-03-26T03:15:47.310`)
|
||||||
|
* [CVE-2024-2853](CVE-2024/CVE-2024-28xx/CVE-2024-2853.json) (`2024-03-26T03:15:50.793`)
|
||||||
|
* [CVE-2024-2854](CVE-2024/CVE-2024-28xx/CVE-2024-2854.json) (`2024-03-26T03:15:56.933`)
|
||||||
|
* [CVE-2024-2855](CVE-2024/CVE-2024-28xx/CVE-2024-2855.json) (`2024-03-26T03:15:59.320`)
|
||||||
|
* [CVE-2024-2856](CVE-2024/CVE-2024-28xx/CVE-2024-2856.json) (`2024-03-26T03:16:09.907`)
|
||||||
|
* [CVE-2024-29057](CVE-2024/CVE-2024-290xx/CVE-2024-29057.json) (`2024-03-26T03:18:48.760`)
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
61
_state.csv
61
_state.csv
@ -141806,7 +141806,7 @@ CVE-2019-7252,0,0,867184020b08f3fc709306c75a2c692cefc343ba6b5fd49a37a531f1cdf36f
|
|||||||
CVE-2019-7253,0,0,fad52b53282803d4d4d5e4e473135d9e4346b8ca3d896ff1b05ae3d9f491a8b9,2019-07-03T17:19:15.327000
|
CVE-2019-7253,0,0,fad52b53282803d4d4d5e4e473135d9e4346b8ca3d896ff1b05ae3d9f491a8b9,2019-07-03T17:19:15.327000
|
||||||
CVE-2019-7254,0,0,f01c4cdeab11b9ee74f295802daff28c7992564c5d93a420f6f97a384f4473f8,2021-10-04T17:15:57.257000
|
CVE-2019-7254,0,0,f01c4cdeab11b9ee74f295802daff28c7992564c5d93a420f6f97a384f4473f8,2021-10-04T17:15:57.257000
|
||||||
CVE-2019-7255,0,0,dc74775dd659dc41f52662f262df2fc3fcb2a2de2f24c85c10b69d7e939ee9fc,2022-10-14T01:21:44.847000
|
CVE-2019-7255,0,0,dc74775dd659dc41f52662f262df2fc3fcb2a2de2f24c85c10b69d7e939ee9fc,2022-10-14T01:21:44.847000
|
||||||
CVE-2019-7256,0,1,4560bce49e2f2f22a0c606cd7bb956e2bc722590b32eebe1df35fb9656544dc3,2024-03-26T01:00:02.003000
|
CVE-2019-7256,0,0,4560bce49e2f2f22a0c606cd7bb956e2bc722590b32eebe1df35fb9656544dc3,2024-03-26T01:00:02.003000
|
||||||
CVE-2019-7257,0,0,7c1103c6efe1cfb25c315712fc847128916376a77dc272979df84b9e5bf339a7,2022-10-14T01:32:10.637000
|
CVE-2019-7257,0,0,7c1103c6efe1cfb25c315712fc847128916376a77dc272979df84b9e5bf339a7,2022-10-14T01:32:10.637000
|
||||||
CVE-2019-7258,0,0,47fe365e4b0b01dc00a79923d997e528dde6f78c21bf026ad661d4270dec14d1,2022-10-14T01:33:11.630000
|
CVE-2019-7258,0,0,47fe365e4b0b01dc00a79923d997e528dde6f78c21bf026ad661d4270dec14d1,2022-10-14T01:33:11.630000
|
||||||
CVE-2019-7259,0,0,907f624318fc6bf32e1b3adb7a2d35fd67b23822bdb5c5da33efaab7b9821649,2022-10-14T01:13:17.953000
|
CVE-2019-7259,0,0,907f624318fc6bf32e1b3adb7a2d35fd67b23822bdb5c5da33efaab7b9821649,2022-10-14T01:13:17.953000
|
||||||
@ -185141,7 +185141,7 @@ CVE-2021-44525,0,0,f70d6b5f55885691685a0b0438756f123f48fa20bf0e26bdc147fe1412fee
|
|||||||
CVE-2021-44526,0,0,4be7addced5f72bd938dfe4bd5492d583504564efebf82406f0d9921c5cfc79e,2022-07-12T17:42:04.277000
|
CVE-2021-44526,0,0,4be7addced5f72bd938dfe4bd5492d583504564efebf82406f0d9921c5cfc79e,2022-07-12T17:42:04.277000
|
||||||
CVE-2021-44527,0,0,98b3636af3a764d7983306b650bb91fa37d3b37d05975e372f8078c17f77c2ca,2021-12-07T18:10:20.033000
|
CVE-2021-44527,0,0,98b3636af3a764d7983306b650bb91fa37d3b37d05975e372f8078c17f77c2ca,2021-12-07T18:10:20.033000
|
||||||
CVE-2021-44528,0,0,5a8247318a415d998cb5e2d939fb63ae0febaa2fed8b5a9926e9c8471a8f4a25,2024-02-08T10:15:08.973000
|
CVE-2021-44528,0,0,5a8247318a415d998cb5e2d939fb63ae0febaa2fed8b5a9926e9c8471a8f4a25,2024-02-08T10:15:08.973000
|
||||||
CVE-2021-44529,0,1,1e37306ada7d0a34eec244a30155dee123d0a412b949e4a32364c6b0fe1b9172,2024-03-26T01:00:02.003000
|
CVE-2021-44529,0,0,1e37306ada7d0a34eec244a30155dee123d0a412b949e4a32364c6b0fe1b9172,2024-03-26T01:00:02.003000
|
||||||
CVE-2021-44530,0,0,3f15c3b556169eb703ccfc6a06993cf774ed0372e7c3519d18d62ee61b373c60,2022-08-09T00:51:27.147000
|
CVE-2021-44530,0,0,3f15c3b556169eb703ccfc6a06993cf774ed0372e7c3519d18d62ee61b373c60,2022-08-09T00:51:27.147000
|
||||||
CVE-2021-44531,0,0,22ecb4a37716a1bf13ecdc1523488af8d10da410c337855b860416b5b01f58f9,2022-10-05T13:56:24.620000
|
CVE-2021-44531,0,0,22ecb4a37716a1bf13ecdc1523488af8d10da410c337855b860416b5b01f58f9,2022-10-05T13:56:24.620000
|
||||||
CVE-2021-44532,0,0,7b5f8e61434a78460bfc37ba9d479a188a39d971b9fd7242c8d12e0bad426243,2022-10-05T14:00:39.580000
|
CVE-2021-44532,0,0,7b5f8e61434a78460bfc37ba9d479a188a39d971b9fd7242c8d12e0bad426243,2022-10-05T14:00:39.580000
|
||||||
@ -234046,7 +234046,7 @@ CVE-2023-48780,0,0,81a46aadc83bef693702f0587720fb307d57733c38a40b0e9a0adbf977d5c
|
|||||||
CVE-2023-48781,0,0,0b8167a5eef8ab6e938308c388d4115607ba3ad1846d34aa073b91ec79ad8a40,2023-12-22T09:47:10.017000
|
CVE-2023-48781,0,0,0b8167a5eef8ab6e938308c388d4115607ba3ad1846d34aa073b91ec79ad8a40,2023-12-22T09:47:10.017000
|
||||||
CVE-2023-48782,0,0,88145c135f3d36dc2324e589083cb79dceef7bf357c73c33782a57f9910e4f66,2023-12-15T20:01:55.773000
|
CVE-2023-48782,0,0,88145c135f3d36dc2324e589083cb79dceef7bf357c73c33782a57f9910e4f66,2023-12-15T20:01:55.773000
|
||||||
CVE-2023-48783,0,0,ebc0e9b096de11f5bb2feb6ecedfda87f1114290b6bb005e0f4f19fb8a6d2ef6,2024-01-17T18:24:38.617000
|
CVE-2023-48783,0,0,ebc0e9b096de11f5bb2feb6ecedfda87f1114290b6bb005e0f4f19fb8a6d2ef6,2024-01-17T18:24:38.617000
|
||||||
CVE-2023-48788,0,1,34a74b48d25913e490d4cc594c6129a6c91bce07a8d2d01b7625f50dbee729ec,2024-03-26T01:00:02.003000
|
CVE-2023-48788,0,0,34a74b48d25913e490d4cc594c6129a6c91bce07a8d2d01b7625f50dbee729ec,2024-03-26T01:00:02.003000
|
||||||
CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63fe,2023-09-18T18:58:43.767000
|
CVE-2023-4879,0,0,fa584d11e9766c316d104762d8e4d48a31923cd7ce617f7440b7a809b8dd63fe,2023-09-18T18:58:43.767000
|
||||||
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
CVE-2023-48791,0,0,4e7d2cae3ad6ba11c4e276624bedca77887a0ee315b409ddadb10bd81db3bb45,2023-12-15T20:09:24.010000
|
||||||
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
CVE-2023-48792,0,0,a3c17617afe01ace18242f14c2f591f70a09281fccef1129ab04ab7743ac5ed0,2024-02-09T19:41:33.093000
|
||||||
@ -238459,6 +238459,7 @@ CVE-2024-0859,0,0,ebdbbfb62fdac702a888e13ac2f08cf009b152778d43282d960af2d2fbc4e2
|
|||||||
CVE-2024-0860,0,0,00bbcd6c65f213eeeceffda8243a1a6631ac3559dfbca28d155a8f476f1aeb6d,2024-03-15T12:53:06.423000
|
CVE-2024-0860,0,0,00bbcd6c65f213eeeceffda8243a1a6631ac3559dfbca28d155a8f476f1aeb6d,2024-03-15T12:53:06.423000
|
||||||
CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74b9,2024-03-04T20:26:41.663000
|
CVE-2024-0861,0,0,896e71725cbfb614341352655e0b66e7def84c2617b58556401d4278cc8b74b9,2024-03-04T20:26:41.663000
|
||||||
CVE-2024-0864,0,0,17024975930493e251806bb80b57b820a57bfd49c0ac48954296f7125d5de83a,2024-02-29T13:49:29.390000
|
CVE-2024-0864,0,0,17024975930493e251806bb80b57b820a57bfd49c0ac48954296f7125d5de83a,2024-02-29T13:49:29.390000
|
||||||
|
CVE-2024-0866,1,1,9a5bb28cc2444779c0a8f8354e3b03211977b4016888b1c386d58bcaebc3b74d,2024-03-26T03:15:12.980000
|
||||||
CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000
|
CVE-2024-0869,0,0,39eb12d4def5ace38cccd71318a17cc1945f05a59b2d0897303b6745b871b84d,2024-02-13T19:45:09.783000
|
||||||
CVE-2024-0871,0,0,fbf0cce21f84a2dbc83b60e59f75f4fc8aed525f02b8ace8f079611ad69604b3,2024-03-13T18:16:18.563000
|
CVE-2024-0871,0,0,fbf0cce21f84a2dbc83b60e59f75f4fc8aed525f02b8ace8f079611ad69604b3,2024-03-13T18:16:18.563000
|
||||||
CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000
|
CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000
|
||||||
@ -240423,7 +240424,7 @@ CVE-2024-23259,0,0,3633304c00d9b61d2276602a4d70f195a2f6d4c5259952b9d8a17acbd0f70
|
|||||||
CVE-2024-2326,0,0,05be0adf789c4aaf4164d543d6ac59847e4788ae21a04ea00cf45aaf672963fb,2024-03-25T01:51:01.223000
|
CVE-2024-2326,0,0,05be0adf789c4aaf4164d543d6ac59847e4788ae21a04ea00cf45aaf672963fb,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-23260,0,0,ac51097be919769185607479bb94f83816dfb0a823a36b798ca92a20e15eff71,2024-03-13T21:15:57.227000
|
CVE-2024-23260,0,0,ac51097be919769185607479bb94f83816dfb0a823a36b798ca92a20e15eff71,2024-03-13T21:15:57.227000
|
||||||
CVE-2024-23262,0,0,a3cc71b13c4680e14b673df2b1c613ebe49f9c48b8a03c413fc86e337ee8ff7f,2024-03-13T23:15:46.790000
|
CVE-2024-23262,0,0,a3cc71b13c4680e14b673df2b1c613ebe49f9c48b8a03c413fc86e337ee8ff7f,2024-03-13T23:15:46.790000
|
||||||
CVE-2024-23263,0,1,9c5c721449b05bd32615089e63e3a4c9e2d8013ce393bc5e4da44fd48e8cc25f,2024-03-26T01:15:53.140000
|
CVE-2024-23263,0,0,9c5c721449b05bd32615089e63e3a4c9e2d8013ce393bc5e4da44fd48e8cc25f,2024-03-26T01:15:53.140000
|
||||||
CVE-2024-23264,0,0,9964a20888e66392c96c48ccf311158160cfbf4ec169d1a0d4c0b8eb5a95ac52,2024-03-13T23:15:46.883000
|
CVE-2024-23264,0,0,9964a20888e66392c96c48ccf311158160cfbf4ec169d1a0d4c0b8eb5a95ac52,2024-03-13T23:15:46.883000
|
||||||
CVE-2024-23265,0,0,2ede0506b261d93e08a6a8ab0db637e55925e03c20e9a8ae30d3752777087982,2024-03-13T23:15:46.933000
|
CVE-2024-23265,0,0,2ede0506b261d93e08a6a8ab0db637e55925e03c20e9a8ae30d3752777087982,2024-03-13T23:15:46.933000
|
||||||
CVE-2024-23266,0,0,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
|
CVE-2024-23266,0,0,6815b460f7716d52df98ab436e6b42da2e782eedd3a5d15e033e5ba09801dfb0,2024-03-14T19:54:56.477000
|
||||||
@ -240439,10 +240440,10 @@ CVE-2024-23276,0,0,079c95708932d9c77b57c7e37daf6202b28a15d835eb4f9ac3937c0acb8c0
|
|||||||
CVE-2024-23277,0,0,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
|
CVE-2024-23277,0,0,b8b8680cb3bbc804b90ae335ad6a674884728efc310ccaf590e266267eefad11,2024-03-14T20:34:31.303000
|
||||||
CVE-2024-23278,0,0,37587677fcc59459c6e676e3831afba917f437da8f19a0310452de509033afe9,2024-03-13T22:15:10.883000
|
CVE-2024-23278,0,0,37587677fcc59459c6e676e3831afba917f437da8f19a0310452de509033afe9,2024-03-13T22:15:10.883000
|
||||||
CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e8526354e3,2024-03-13T21:15:58.063000
|
CVE-2024-23279,0,0,2f2a4da20a4912b04931b6c0ce417bc3b1be9e1a7b15c13f5c7903e8526354e3,2024-03-13T21:15:58.063000
|
||||||
CVE-2024-23280,0,1,7a4da2dabf096c0afc3db263a756e1ce9cf19102fbabe90c10b064b48fccbfcd,2024-03-26T01:15:53.260000
|
CVE-2024-23280,0,0,7a4da2dabf096c0afc3db263a756e1ce9cf19102fbabe90c10b064b48fccbfcd,2024-03-26T01:15:53.260000
|
||||||
CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000
|
CVE-2024-23281,0,0,674de30f69505c52d01e5fe7880d69cb7b5b61a38fa5019ea24d9b4fefc1ec80,2024-03-13T21:15:58.150000
|
||||||
CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000
|
CVE-2024-23283,0,0,0202e856d9f25468386c96fd4038e5f441de45cb2a237c843486f3dc6e784c3a,2024-03-13T23:15:47.470000
|
||||||
CVE-2024-23284,0,1,c94161fc5b9b6c9fc61f3c70251d709e679aed363dba1a6c8622913589723cbd,2024-03-26T01:15:53.307000
|
CVE-2024-23284,0,0,c94161fc5b9b6c9fc61f3c70251d709e679aed363dba1a6c8622913589723cbd,2024-03-26T01:15:53.307000
|
||||||
CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000
|
CVE-2024-23285,0,0,e5df014d4a83c708ed8a25bbbb190dde1bd7ec52fe6d53091bf0a994e268833e,2024-03-13T21:15:58.280000
|
||||||
CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34a57,2024-03-13T23:15:47.573000
|
CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34a57,2024-03-13T23:15:47.573000
|
||||||
CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000
|
CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000
|
||||||
@ -241763,7 +241764,7 @@ CVE-2024-26204,0,0,413dd43bdbc47045478482b7d3349e3e66b0c3197ca627e0b5f71ae7053c6
|
|||||||
CVE-2024-2621,0,0,7e41b36936c33cfc41db3522fc8de0b052a15cd7fbe7c55c1cc1626b2ecd274d,2024-03-21T02:52:40.120000
|
CVE-2024-2621,0,0,7e41b36936c33cfc41db3522fc8de0b052a15cd7fbe7c55c1cc1626b2ecd274d,2024-03-21T02:52:40.120000
|
||||||
CVE-2024-2622,0,0,2faba3761f6560c88eea9c3b0fa6fc4529a548f032a256e1b05f67335e6c1170,2024-03-21T02:52:40.207000
|
CVE-2024-2622,0,0,2faba3761f6560c88eea9c3b0fa6fc4529a548f032a256e1b05f67335e6c1170,2024-03-21T02:52:40.207000
|
||||||
CVE-2024-26246,0,0,6c174a39b8e16966075834fa377a33ef3e5c5829eb1a43647414103e1222a0e5,2024-03-19T17:05:45.193000
|
CVE-2024-26246,0,0,6c174a39b8e16966075834fa377a33ef3e5c5829eb1a43647414103e1222a0e5,2024-03-19T17:05:45.193000
|
||||||
CVE-2024-26247,0,0,861c0df3ab914966dc4334317e4533fa8542b253a13d738c43b25c9466617f43,2024-03-25T01:51:01.223000
|
CVE-2024-26247,0,1,ed304d3168190e2757b85fd85fc0b38856926e8e4ca6b0df56c71d50554fa5bc,2024-03-26T03:18:26.197000
|
||||||
CVE-2024-2625,0,0,ec96dbed5e9c3fbd6275cd0938d483c9a17345ec1008b4679918458df5151f18,2024-03-25T01:15:55.330000
|
CVE-2024-2625,0,0,ec96dbed5e9c3fbd6275cd0938d483c9a17345ec1008b4679918458df5151f18,2024-03-25T01:15:55.330000
|
||||||
CVE-2024-2626,0,0,0b477cdf082c98338683b454bf3d8b796171ebd4b7f616cf8a016eb06764c192,2024-03-25T01:15:55.420000
|
CVE-2024-2626,0,0,0b477cdf082c98338683b454bf3d8b796171ebd4b7f616cf8a016eb06764c192,2024-03-25T01:15:55.420000
|
||||||
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
|
CVE-2024-26260,0,0,e265a50d624e832bed578eaaf671225475ee52a0a641253d8d3fa4cc960d0968,2024-02-15T06:23:39.303000
|
||||||
@ -242082,7 +242083,7 @@ CVE-2024-27315,0,0,1b06bd54abb4ee7969c3aca53e6bed402762ed42c4492d0ee8674e3fa0b42
|
|||||||
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
CVE-2024-27317,0,0,4c274cf3230c0a934555f5c84dc2c211701c44c03ccbc45b4514969783da0dab,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-27318,0,0,31cd351dfd297129ad7eaad5463f641941f9f095dfce65183a940040c8e71a76,2024-02-23T19:31:25.817000
|
CVE-2024-27318,0,0,31cd351dfd297129ad7eaad5463f641941f9f095dfce65183a940040c8e71a76,2024-02-23T19:31:25.817000
|
||||||
CVE-2024-27319,0,0,bae163f4fbb8c727a5f96d6a2e9fade6279e85a3e2f58bd6b58e78425790acb1,2024-02-23T19:31:25.817000
|
CVE-2024-27319,0,0,bae163f4fbb8c727a5f96d6a2e9fade6279e85a3e2f58bd6b58e78425790acb1,2024-02-23T19:31:25.817000
|
||||||
CVE-2024-2732,1,1,5ea0ffe86e64057290ed2d69060a588608be489dce3d3abbe1c82ac03d9950a1,2024-03-26T02:15:14.087000
|
CVE-2024-2732,0,0,5ea0ffe86e64057290ed2d69060a588608be489dce3d3abbe1c82ac03d9950a1,2024-03-26T02:15:14.087000
|
||||||
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
CVE-2024-27350,0,0,dcd7c665f1de1305fedd66ae5b35ce18719811fd40fe202fcd475df4fa80bd9e,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
CVE-2024-27351,0,0,9ef8a308959f28d0bb06c89a90ca762d77a1bb29a4b6da70783cd634bdafb7aa,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
|
CVE-2024-27354,0,0,6669ef56de2629d6bd7a6c54cb75c8f6e454c14fc2065829ff46305d945b1196,2024-03-21T02:52:19.927000
|
||||||
@ -242240,29 +242241,29 @@ CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d
|
|||||||
CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
|
CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
|
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
|
||||||
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
|
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
|
||||||
CVE-2024-2806,0,0,ee2a3df13c9881f0ddb0b5f20a752896870d80612aaf1a24443be94364044cd4,2024-03-22T12:45:36.130000
|
CVE-2024-2806,0,1,31a1a52b37b2e720eae0233b1b19dee00c5a6dd1df73e31128b38dde57d091e7,2024-03-26T03:11:41.880000
|
||||||
CVE-2024-28069,0,0,bc55065fc354d40d7b16dc028d30e9ac9c120daebe64d1e74cc55e5aec96ab01,2024-03-17T22:38:29.433000
|
CVE-2024-28069,0,0,bc55065fc354d40d7b16dc028d30e9ac9c120daebe64d1e74cc55e5aec96ab01,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-2807,0,0,f2c323deb85ff9f1ab7a51c5efe803041bccdbfb1d2adaa456d10815ef5c4850,2024-03-22T12:45:36.130000
|
CVE-2024-2807,0,1,47b8a7021ebbb15acc350203dd3081726f7b96c650b8d998414fd135c1027f2f,2024-03-26T03:12:50.837000
|
||||||
CVE-2024-28070,0,0,d9b3309fdc4db05937449ae85d6df93a299898f40c2c79f5bb7988f4ebb25838,2024-03-17T22:38:29.433000
|
CVE-2024-28070,0,0,d9b3309fdc4db05937449ae85d6df93a299898f40c2c79f5bb7988f4ebb25838,2024-03-17T22:38:29.433000
|
||||||
CVE-2024-2808,0,0,6027ecfddc15b059d6d866792d8d76c33953c7b9cc4ae1182ffc1c468a0cb669,2024-03-22T12:45:36.130000
|
CVE-2024-2808,0,1,a0621aec3e17f906967cd04e2f75551ea2d13f29c3ece6e8f56dccb94d17afe1,2024-03-26T03:13:36.183000
|
||||||
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
|
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
|
||||||
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
|
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
|
||||||
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
|
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
|
||||||
CVE-2024-2809,0,0,c444e537b8319cff2a830f39e2e15a89baa73a39187ef19ae5ca728af647f25a,2024-03-22T12:45:36.130000
|
CVE-2024-2809,0,1,16a24c41619de5ba8d47e944f4573d2f7981695d1c5bec0e5f48dbb2fc9c9b69,2024-03-26T03:13:47.830000
|
||||||
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
|
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
|
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28095,0,0,cc359d20cf58cf4c4e6a4bc345ac1d1135a557dfb7920f405bfe639456bcfe46,2024-03-07T13:52:27.110000
|
CVE-2024-28095,0,0,cc359d20cf58cf4c4e6a4bc345ac1d1135a557dfb7920f405bfe639456bcfe46,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4372,2024-03-07T13:52:27.110000
|
CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4372,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb8079e,2024-03-07T13:52:27.110000
|
CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb8079e,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573337,2024-03-13T12:33:51.697000
|
CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573337,2024-03-13T12:33:51.697000
|
||||||
CVE-2024-2810,0,0,b92d6e3c897f758ac7040d83811d4a7f895aec8457cffb8c1afb1549e2cbf96d,2024-03-22T12:45:36.130000
|
CVE-2024-2810,0,1,3133a6c682337dfe73c5d3ef0b75aa7d6f14815b00caa4675237643ae910752c,2024-03-26T03:13:54.607000
|
||||||
CVE-2024-28101,0,0,e11a50d18e90b930590d2818b294820a502a44e40046d3b082407cc261fb1fa1,2024-03-21T12:58:51.093000
|
CVE-2024-28101,0,0,e11a50d18e90b930590d2818b294820a502a44e40046d3b082407cc261fb1fa1,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28102,0,0,5173038e442300ac4f9841553f79acc51f599800474c7e2979929429acf935f8,2024-03-21T12:58:51.093000
|
CVE-2024-28102,0,0,5173038e442300ac4f9841553f79acc51f599800474c7e2979929429acf935f8,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28105,0,0,1e7beafb03e644141304d24087ff8acd32ac7fc246fe0ea56b912fe6dba4716f,2024-03-25T19:15:58.020000
|
CVE-2024-28105,0,0,1e7beafb03e644141304d24087ff8acd32ac7fc246fe0ea56b912fe6dba4716f,2024-03-25T19:15:58.020000
|
||||||
CVE-2024-28106,0,0,bb2c389659b7d47d7f4731b5f1aba2a584a421dafc9f1c605b135ae67786751f,2024-03-25T19:15:58.263000
|
CVE-2024-28106,0,0,bb2c389659b7d47d7f4731b5f1aba2a584a421dafc9f1c605b135ae67786751f,2024-03-25T19:15:58.263000
|
||||||
CVE-2024-28107,0,0,4daf19aae99ff65363486cf8c27fd6cda9c3b2687a68ae8e2ab6467687460c3a,2024-03-25T19:15:58.477000
|
CVE-2024-28107,0,0,4daf19aae99ff65363486cf8c27fd6cda9c3b2687a68ae8e2ab6467687460c3a,2024-03-25T19:15:58.477000
|
||||||
CVE-2024-28108,0,0,fec09cb41fe9dd09fa90f08da9d84092bab20ea842ad59e0f701afc0558b4919,2024-03-25T19:15:58.700000
|
CVE-2024-28108,0,0,fec09cb41fe9dd09fa90f08da9d84092bab20ea842ad59e0f701afc0558b4919,2024-03-25T19:15:58.700000
|
||||||
CVE-2024-2811,0,0,f7057bb7f00ea7a6844ea17aaf27f5b41bb400a788aa8b2ef4be0037da4fe7f5,2024-03-22T12:45:36.130000
|
CVE-2024-2811,0,1,cd6568d4253dfb36f9b79c1a6cefb0971039231a0ac66a212abf5e2fb6a72887,2024-03-26T03:14:03.240000
|
||||||
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
||||||
CVE-2024-28112,0,0,13394bf321439a7b80b31ae63012fb69faf271f01573bdf4d69e6f1d90267eaa,2024-03-13T12:33:51.697000
|
CVE-2024-28112,0,0,13394bf321439a7b80b31ae63012fb69faf271f01573bdf4d69e6f1d90267eaa,2024-03-13T12:33:51.697000
|
||||||
@ -242273,17 +242274,17 @@ CVE-2024-28116,0,0,d2ac398591c4a66db85750af35916cc58b0a261e6ff894693072c47916895
|
|||||||
CVE-2024-28117,0,0,4aafb05dd8917575e853c7560b44eacf554ccd0bc88b839cfe2fe2962d5fe2ed,2024-03-22T12:45:36.130000
|
CVE-2024-28117,0,0,4aafb05dd8917575e853c7560b44eacf554ccd0bc88b839cfe2fe2962d5fe2ed,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28118,0,0,c9ecc84dbe9d9ad42051bededf9f72daf1695609dd82764a5c0b508ec68da240,2024-03-22T12:45:36.130000
|
CVE-2024-28118,0,0,c9ecc84dbe9d9ad42051bededf9f72daf1695609dd82764a5c0b508ec68da240,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28119,0,0,9e20f1c76dd208cea9dee85f1085497184d5efb0680399f9869e2c210cfcdef6,2024-03-22T12:45:36.130000
|
CVE-2024-28119,0,0,9e20f1c76dd208cea9dee85f1085497184d5efb0680399f9869e2c210cfcdef6,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-2812,0,0,725668bb1af5965a2ff682c3f561041410c4fda1c53d7867a7827ddf8d1232e8,2024-03-22T12:45:36.130000
|
CVE-2024-2812,0,1,1b72d7b3132ec939306d1ca5feb11f51e42a719ad31e418c35a0f68b639e5340,2024-03-26T03:14:07.930000
|
||||||
CVE-2024-28120,0,0,1945ab744b479cd2a55b16e82913f94d84bcc236918a39e22cfe06aca7010c4c,2024-03-12T12:40:13.500000
|
CVE-2024-28120,0,0,1945ab744b479cd2a55b16e82913f94d84bcc236918a39e22cfe06aca7010c4c,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af2916e8,2024-03-13T21:16:00.460000
|
CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af2916e8,2024-03-13T21:16:00.460000
|
||||||
CVE-2024-28122,0,0,3209f9a611aea4804720e8e5b4eeb3a02772982f302e787ac8040299af464092,2024-03-11T01:32:39.697000
|
CVE-2024-28122,0,0,3209f9a611aea4804720e8e5b4eeb3a02772982f302e787ac8040299af464092,2024-03-11T01:32:39.697000
|
||||||
CVE-2024-28123,0,0,dfd9df3abc549b63a4493e5b0d3ca5d363816f355d7deaee3d34da1ecc59baf6,2024-03-21T12:58:51.093000
|
CVE-2024-28123,0,0,dfd9df3abc549b63a4493e5b0d3ca5d363816f355d7deaee3d34da1ecc59baf6,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000
|
CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000
|
||||||
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
|
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
|
||||||
CVE-2024-2813,0,0,41f622d3818c235aeeb8b453b0941529950bc244d596eaa13ec62faea5fa8533,2024-03-22T12:45:36.130000
|
CVE-2024-2813,0,1,cef25d8f8260e4a734a1cfd7d26a1f4e8632146ca0b76a05a42f1d98e5bf5745,2024-03-26T03:14:10.800000
|
||||||
CVE-2024-2814,0,0,455d042c3aaebfc459d831c1e9bb12785314655c18988496f7491ce911b2b4bd,2024-03-22T12:45:36.130000
|
CVE-2024-2814,0,1,8a0ea2233f6dc8b111bd7d705d7a7e406a8d65e309dad8063fa0a12311f0aead,2024-03-26T03:15:04.913000
|
||||||
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-2815,0,0,897f2753d365111b0c9fa024605c8f418838ccaa86fe8d43e737fb0463edb5ec,2024-03-22T12:45:36.130000
|
CVE-2024-2815,0,1,85a3e1af8eb452dd7e57bf039b38a31fd150805ccba9a31aab8f0c0162b9621c,2024-03-26T03:15:09.567000
|
||||||
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
|
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28151,0,0,473d59d35d2166d8f0877541c6be6e5f16e5683e6e89c2ed65e060f312f6c9a8,2024-03-06T21:42:54.697000
|
CVE-2024-28151,0,0,473d59d35d2166d8f0877541c6be6e5f16e5683e6e89c2ed65e060f312f6c9a8,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28152,0,0,a7b9fa0093cb4672504036fe1d6553f752def5272f8858d8d1fc301b9a327c4d,2024-03-06T21:42:54.697000
|
CVE-2024-28152,0,0,a7b9fa0093cb4672504036fe1d6553f752def5272f8858d8d1fc301b9a327c4d,2024-03-06T21:42:54.697000
|
||||||
@ -242294,12 +242295,12 @@ CVE-2024-28156,0,0,1a4b3b2ef5e0daf541e96843c1c989bc4abe70122fe584c4af87150c4b6d1
|
|||||||
CVE-2024-28157,0,0,ed8ebbe5fee0f55a8a4fde9d919001d31436455287216eb740cac4690bdc29f2,2024-03-06T21:42:54.697000
|
CVE-2024-28157,0,0,ed8ebbe5fee0f55a8a4fde9d919001d31436455287216eb740cac4690bdc29f2,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28158,0,0,26b253f18727ee3caf630e107a7a89e61a580a0db3fe2a0ced2ad90bc360e7a9,2024-03-06T21:42:54.697000
|
CVE-2024-28158,0,0,26b253f18727ee3caf630e107a7a89e61a580a0db3fe2a0ced2ad90bc360e7a9,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28159,0,0,03ab5419913406dda33ba2555a6f6cb8daff27a74103bcc7559c9bf5674b1cce,2024-03-06T21:42:54.697000
|
CVE-2024-28159,0,0,03ab5419913406dda33ba2555a6f6cb8daff27a74103bcc7559c9bf5674b1cce,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-2816,0,0,2f254252d972979909dc24db0485913750de905e9e843a635b66c83756605a0d,2024-03-22T12:45:36.130000
|
CVE-2024-2816,0,1,e540db4d26ba6ad68177837078172ede1d6900806aedc5039770cdb6186375f4,2024-03-26T03:15:07.667000
|
||||||
CVE-2024-28160,0,0,56d3ee6a5af0d0e09e6c9aa1c04c5e7191044a0b97474702c1a3af2bea0d6256,2024-03-06T21:42:54.697000
|
CVE-2024-28160,0,0,56d3ee6a5af0d0e09e6c9aa1c04c5e7191044a0b97474702c1a3af2bea0d6256,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28161,0,0,a8b5439e973c7cdb8f91b0ae68db3c77b6c3c773d21694d3bca0cd7aa286762f,2024-03-06T21:42:54.697000
|
CVE-2024-28161,0,0,a8b5439e973c7cdb8f91b0ae68db3c77b6c3c773d21694d3bca0cd7aa286762f,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28162,0,0,9f95dea899a301f3d7e776202ce6567032bc57cf37ea2c387cd5d210ccf05a4b,2024-03-06T21:42:54.697000
|
CVE-2024-28162,0,0,9f95dea899a301f3d7e776202ce6567032bc57cf37ea2c387cd5d210ccf05a4b,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28163,0,0,e6f158d88c83d394762ccab484b2ad85c85d5028e78ed16fd0744829e8f59484,2024-03-12T12:40:13.500000
|
CVE-2024-28163,0,0,e6f158d88c83d394762ccab484b2ad85c85d5028e78ed16fd0744829e8f59484,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-2817,0,0,0a0027830647612beb9b287e8d4ab5d722da0a12174e7f01d50026442ee3b289,2024-03-22T12:45:36.130000
|
CVE-2024-2817,0,1,e0fe06a461ef795accd74c0bb92d92dd98cb14b12292f98e359c857cfb17ef6d,2024-03-26T03:15:19.720000
|
||||||
CVE-2024-28171,0,0,c1f19d20247dc1e3f04cbf911cc73142848c14a173b812d8f71f312ba63d2b48,2024-03-22T12:45:36.130000
|
CVE-2024-28171,0,0,c1f19d20247dc1e3f04cbf911cc73142848c14a173b812d8f71f312ba63d2b48,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
CVE-2024-28173,0,0,e0fed71b03fa1080cdfc47a71a0b80da5e87b19e624557c11c0e172f4b2c098a,2024-03-06T21:42:54.697000
|
||||||
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d6b1,2024-03-06T21:42:54.697000
|
||||||
@ -242400,20 +242401,20 @@ CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c
|
|||||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||||
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
||||||
CVE-2024-2849,0,0,5764b5341d966236662b951cb3e3b6128cafe1c16589728501bf673daff6cc43,2024-03-25T01:51:01.223000
|
CVE-2024-2849,0,0,5764b5341d966236662b951cb3e3b6128cafe1c16589728501bf673daff6cc43,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-2850,0,0,f513ef9975e100d1e4f3070ef68660671da8e4aedad241680345d0a0686499a8,2024-03-25T01:51:01.223000
|
CVE-2024-2850,0,1,18a7df7924646d54c8018dc44d3ceaaa7b16c75f99276cbe6ac98b765122f744,2024-03-26T03:15:24.927000
|
||||||
CVE-2024-2851,0,0,3c4124c29b48639396a476e294fcad12c63e63043b586c45c7953251706108e0,2024-03-25T01:51:01.223000
|
CVE-2024-2851,0,1,9a668cf4331e419a65111b1e6f8abf3e27bc0fce212b623cd8a47fdd549e170b,2024-03-26T03:15:36.833000
|
||||||
CVE-2024-2852,0,0,b99ed09e70c122dca0ab250748bfb4166ffe6e4b9d7b65790af041bf2e8c0cf9,2024-03-25T01:51:01.223000
|
CVE-2024-2852,0,1,d7c0051b0398ed6771fdd69c5942366e1b233545fdf7340abf88db5b663c134a,2024-03-26T03:15:47.310000
|
||||||
CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000
|
CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-2853,0,0,c6b27a117f0c7deb7477f284a1a2911116c829b85672ae99de51da8a13cc4ee0,2024-03-25T01:51:01.223000
|
CVE-2024-2853,0,1,e510059736f729514b8634c28eabbedda89b99502b90c04b4a57c0f56252c1ab,2024-03-26T03:15:50.793000
|
||||||
CVE-2024-28535,0,0,174c70ce71a26af929a40c7b6a103a5242ac3321f34f35a982d598e918b67152,2024-03-21T20:58:46.217000
|
CVE-2024-28535,0,0,174c70ce71a26af929a40c7b6a103a5242ac3321f34f35a982d598e918b67152,2024-03-21T20:58:46.217000
|
||||||
CVE-2024-28537,0,0,ff6bf2a37289dca28bccb57e311acb6479e1a577841d298af6b3b484403dfc2c,2024-03-18T19:40:00.173000
|
CVE-2024-28537,0,0,ff6bf2a37289dca28bccb57e311acb6479e1a577841d298af6b3b484403dfc2c,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-2854,0,0,fb809f54560ff8f496199957cb706b92f64d84455ddf241fbb82f972d6e03280,2024-03-25T01:51:01.223000
|
CVE-2024-2854,0,1,4d9650c5f6f9a8e97a81ecdc5d981ff248ee9a6c0a655eb847d3bd000f194314,2024-03-26T03:15:56.933000
|
||||||
CVE-2024-28547,0,0,a2de8a258b087cbf7c5442c921d96afce5895db417e9c628fe7656334d2bb7cc,2024-03-18T19:40:00.173000
|
CVE-2024-28547,0,0,a2de8a258b087cbf7c5442c921d96afce5895db417e9c628fe7656334d2bb7cc,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-2855,0,0,9367a2be041d1875b4d6e12e2ab98f96faac0e6a784b61ad3f549bbfd82c99bf,2024-03-25T01:51:01.223000
|
CVE-2024-2855,0,1,e69353ff45d51e90ba00dbf38253e3bd4d6755a4bd9fc7e219558fd74c8029a5,2024-03-26T03:15:59.320000
|
||||||
CVE-2024-28550,0,0,55b413fc03c0e6dbaa5c4b6ccf0c8e244ea995bce860e043c8086ce78f470aae,2024-03-18T19:40:00.173000
|
CVE-2024-28550,0,0,55b413fc03c0e6dbaa5c4b6ccf0c8e244ea995bce860e043c8086ce78f470aae,2024-03-18T19:40:00.173000
|
||||||
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
|
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
|
||||||
CVE-2024-28559,0,0,0614f972b1018fef175a5be020062e1808da1307fa27e18c6ccd6df48da36c98,2024-03-22T12:45:36.130000
|
CVE-2024-28559,0,0,0614f972b1018fef175a5be020062e1808da1307fa27e18c6ccd6df48da36c98,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-2856,0,0,cb00da3fb9254af6bbe6b18cd7c33f437a2aab591db3f2f27b5ac1ec1c4d9927,2024-03-25T13:15:48.683000
|
CVE-2024-2856,0,1,15fc8ee8643f2d738e004abc8e00d4040db42ff6c4333ea56bb7e74735fedf8b,2024-03-26T03:16:09.907000
|
||||||
CVE-2024-28560,0,0,71f09d4b510ed852efc3bf9ad75f579a4bfcb9f31e97c96f2bbf400031737ddc,2024-03-22T12:45:36.130000
|
CVE-2024-28560,0,0,71f09d4b510ed852efc3bf9ad75f579a4bfcb9f31e97c96f2bbf400031737ddc,2024-03-22T12:45:36.130000
|
||||||
CVE-2024-28562,0,0,91433a4c4f462713402770533ad7f25e56b67cc00fab70587df3692124b0273d,2024-03-20T13:00:16.367000
|
CVE-2024-28562,0,0,91433a4c4f462713402770533ad7f25e56b67cc00fab70587df3692124b0273d,2024-03-20T13:00:16.367000
|
||||||
CVE-2024-28563,0,0,a656ef0aa8710291541ea7c711ec135274e970f2c247f821eefbeaee78f8b4d1,2024-03-20T13:00:16.367000
|
CVE-2024-28563,0,0,a656ef0aa8710291541ea7c711ec135274e970f2c247f821eefbeaee78f8b4d1,2024-03-20T13:00:16.367000
|
||||||
@ -242513,7 +242514,7 @@ CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0
|
|||||||
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
CVE-2024-29037,0,0,522cff780a141ed0cb980da4de92689da8f883cb35906d0c7290ad955ce6a80b,2024-03-21T12:58:51.093000
|
||||||
CVE-2024-29041,0,0,6ce4c1e0a1ee5726e911201894d73a33293c798700b36af5510d64c53a9bd403,2024-03-25T21:15:46.847000
|
CVE-2024-29041,0,0,6ce4c1e0a1ee5726e911201894d73a33293c798700b36af5510d64c53a9bd403,2024-03-25T21:15:46.847000
|
||||||
CVE-2024-29042,0,0,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
|
CVE-2024-29042,0,0,94be04c88512f8801f1a0b7e8a0fe44bc1e2661493f643835e5309c09e2ba389,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29057,0,0,5379d761bccbf172fdadee53a3a70afabe4e78f596cff935812d1693f9dc77df,2024-03-25T01:51:01.223000
|
CVE-2024-29057,0,1,1a7d236424310c38bf79fff65250ee548fa2fb68d692d6ba086f9244a484a161,2024-03-26T03:18:48.760000
|
||||||
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
|
CVE-2024-29059,0,0,18e37be1e0df9e20dcfce0ba40125ed6c1baf91c43e1478b2c45015a443784c5,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
|
CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4fa8,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
|
CVE-2024-29089,0,0,e5fbae925c9da8d587d9573cbc1c34db123c4510c1c1616d472538493a08c59e,2024-03-20T13:00:16.367000
|
||||||
@ -242576,8 +242577,12 @@ CVE-2024-29185,0,0,87ad89bc08b625b0d76de9def6a9a3830774fb10e68a03b7a7a4beff2b51d
|
|||||||
CVE-2024-29186,0,0,4d22f13bcc9a989b4457971fb422d0f63596eb5c598cc015a08c44b1e3975e55,2024-03-22T19:02:10.300000
|
CVE-2024-29186,0,0,4d22f13bcc9a989b4457971fb422d0f63596eb5c598cc015a08c44b1e3975e55,2024-03-22T19:02:10.300000
|
||||||
CVE-2024-29187,0,0,b20c442660011aa9a00d748e283e3cff30d410ce48e3d079b901e0f36dcc61f4,2024-03-25T01:51:01.223000
|
CVE-2024-29187,0,0,b20c442660011aa9a00d748e283e3cff30d410ce48e3d079b901e0f36dcc61f4,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-29188,0,0,a88946c34860ffe9844c033cf176d3b0a07d4a26b7808112b8bd0f05131d96e8,2024-03-25T01:51:01.223000
|
CVE-2024-29188,0,0,a88946c34860ffe9844c033cf176d3b0a07d4a26b7808112b8bd0f05131d96e8,2024-03-25T01:51:01.223000
|
||||||
|
CVE-2024-29189,1,1,26663e1f43813174d2ee7384c07e8d27967a78e752c18adf7140b912c50b896c,2024-03-26T03:15:13.150000
|
||||||
CVE-2024-29190,0,0,06fd81282a65c29bad2a807438b949724256368bd8f788b06f116f9ca54b17a0,2024-03-25T01:51:01.223000
|
CVE-2024-29190,0,0,06fd81282a65c29bad2a807438b949724256368bd8f788b06f116f9ca54b17a0,2024-03-25T01:51:01.223000
|
||||||
CVE-2024-29194,0,0,61bcf80dc8c33623e289063809985cd69cc66b52cb236ef7d952a2c24a0c4127,2024-03-25T01:51:01.223000
|
CVE-2024-29194,0,0,61bcf80dc8c33623e289063809985cd69cc66b52cb236ef7d952a2c24a0c4127,2024-03-25T01:51:01.223000
|
||||||
|
CVE-2024-29195,1,1,5220e68e783e95c85ae7f1631a1ecfeb05c0aade27b38acd763d059463d4ae60,2024-03-26T03:15:13.333000
|
||||||
|
CVE-2024-29196,1,1,43680f7bf98887c869551538954635818dfee23975de24c39d85a0d8dad865bf,2024-03-26T03:15:13.517000
|
||||||
|
CVE-2024-29199,1,1,b6d940a8e8a42cd9e1521b046e92455840dbb5ae5e113eb3fd4e661a1d946321,2024-03-26T03:15:13.707000
|
||||||
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
CVE-2024-29216,0,0,59c06798795d05e391cdd301154441d31362295e800c3b46a2b7bd83a3e2dbc0,2024-03-25T13:47:14.087000
|
||||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user