Auto-Update: 2024-06-18T08:00:19.860006+00:00

This commit is contained in:
cad-safe-bot 2024-06-18 08:03:11 +00:00
parent 8d2f78daf2
commit e98ed86d01
13 changed files with 388 additions and 9 deletions

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-5527",
"sourceIdentifier": "security@wordfence.com",
"published": "2024-06-18T06:15:10.243",
"lastModified": "2024-06-18T06:15:10.243",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Business Directory Plugin plugin for WordPress is vulnerable to CSV Injection in versions up to, and including, 6.4.3 via the class-csv-exporter.php file. This allows authenticated attackers, with author-level permissions and above, to embed untrusted input into CSV files exported by administrators, which can result in code execution when these files are downloaded and opened on a local system with a vulnerable configuration."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 7.4,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 3.7
}
]
},
"references": [
{
"url": "https://plugins.trac.wordpress.org/browser/business-directory-plugin/trunk/includes/admin/class-csv-exporter.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/browser/business-directory-plugin/trunk/includes/admin/helpers/csv/class-csv-exporter.php",
"source": "security@wordfence.com"
},
{
"url": "https://plugins.trac.wordpress.org/changeset/3102475/business-directory-plugin/trunk/includes/admin/helpers/csv/class-csv-exporter.php",
"source": "security@wordfence.com"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ed037e94-68b4-4efc-9d1a-fffc4aff1c45?source=cve",
"source": "security@wordfence.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-0066",
"sourceIdentifier": "product-security@axis.com",
"published": "2024-06-18T06:15:10.723",
"lastModified": "2024-06-18T06:15:10.723",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Johan Fagerstr\u00f6m, member of the AXIS OS Bug Bounty Program, has found that a O3C feature may expose sensitive traffic between the client (Axis device) and (O3C) server. If O3C is not being used this flaw does not apply. \nAxis has released patched AXIS OS versions for the highlighted flaw. Please refer to the Axis security advisory for more information and solution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "product-security@axis.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://www.axis.com/dam/public/03/49/2c/cve-2024-0066-en-US-442553.pdf",
"source": "product-security@axis.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-3276",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-18T06:15:12.270",
"lastModified": "2024-06-18T06:15:12.270",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Lightbox & Modal Popup WordPress Plugin WordPress plugin before 2.7.28, foobox-image-lightbox-premium WordPress plugin before 2.7.28 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)."
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/996d3247-ebdd-49d1-a1a3-ceedcf9f2f95/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33620",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-06-18T06:15:11.053",
"lastModified": "2024-06-18T06:15:11.053",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Absolute path traversal vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, the file contents including sensitive information on the server may be retrieved by an unauthenticated remote attacker."
}
],
"metrics": {},
"references": [
{
"url": "https://jvn.jp/en/jp/JVN65171386/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.fujitsu.com/jp/group/fsas/about/resources/security/2024/0617.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-33622",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-06-18T06:15:11.163",
"lastModified": "2024-06-18T06:15:11.163",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Missing authentication for critical function vulnerability exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, sensitive information may be obtained and/or the information stored in the database may be altered by a remote authenticated attacker."
}
],
"metrics": {},
"references": [
{
"url": "https://jvn.jp/en/jp/JVN65171386/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.fujitsu.com/jp/group/fsas/about/resources/security/2024/0617.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-34024",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-06-18T06:15:11.257",
"lastModified": "2024-06-18T06:15:11.257",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Observable response discrepancy issue exists in ID Link Manager and FUJITSU Software TIME CREATOR. If this vulnerability is exploited, an unauthenticated remote attacker may determine if a username is valid or not."
}
],
"metrics": {},
"references": [
{
"url": "https://jvn.jp/en/jp/JVN65171386/",
"source": "vultures@jpcert.or.jp"
},
{
"url": "https://www.fujitsu.com/jp/group/fsas/about/resources/security/2024/0617.html",
"source": "vultures@jpcert.or.jp"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-37079",
"sourceIdentifier": "security@vmware.com",
"published": "2024-06-18T06:15:11.350",
"lastModified": "2024-06-18T06:15:11.350",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-37080",
"sourceIdentifier": "security@vmware.com",
"published": "2024-06-18T06:15:11.640",
"lastModified": "2024-06-18T06:15:11.640",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,43 @@
{
"id": "CVE-2024-37081",
"sourceIdentifier": "security@vmware.com",
"published": "2024-06-18T06:15:11.900",
"lastModified": "2024-06-18T06:15:11.900",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The vCenter Server contains multiple local privilege escalation vulnerabilities due to misconfiguration of sudo.\u00a0An authenticated local user with non-administrative privileges may exploit these issues to elevate privileges to root on vCenter Server Appliance."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@vmware.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/24453",
"source": "security@vmware.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-4094",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-18T06:15:12.360",
"lastModified": "2024-06-18T06:15:12.360",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Simple Share Buttons Adder WordPress plugin before 8.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as editors to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/04b2feba-e009-4fce-8539-5dfdb4300433/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-5172",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-06-18T06:15:12.440",
"lastModified": "2024-06-18T06:15:12.440",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Expert Invoice WordPress plugin through 1.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)"
}
],
"metrics": {},
"references": [
{
"url": "https://wpscan.com/vulnerability/65d84e69-0548-4c7d-bcde-5777d72da555/",
"source": "contact@wpscan.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-18T06:00:18.080478+00:00
2024-06-18T08:00:19.860006+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-18T05:15:52.453000+00:00
2024-06-18T06:15:12.440000+00:00
```
### Last Data Feed Release
@ -33,21 +33,30 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
254329
254340
```
### CVEs added in the last Commit
Recently added CVEs: `1`
Recently added CVEs: `11`
- [CVE-2024-5860](CVE-2024/CVE-2024-58xx/CVE-2024-5860.json) (`2024-06-18T04:15:11.607`)
- [CVE-2023-5527](CVE-2023/CVE-2023-55xx/CVE-2023-5527.json) (`2024-06-18T06:15:10.243`)
- [CVE-2024-0066](CVE-2024/CVE-2024-00xx/CVE-2024-0066.json) (`2024-06-18T06:15:10.723`)
- [CVE-2024-3276](CVE-2024/CVE-2024-32xx/CVE-2024-3276.json) (`2024-06-18T06:15:12.270`)
- [CVE-2024-33620](CVE-2024/CVE-2024-336xx/CVE-2024-33620.json) (`2024-06-18T06:15:11.053`)
- [CVE-2024-33622](CVE-2024/CVE-2024-336xx/CVE-2024-33622.json) (`2024-06-18T06:15:11.163`)
- [CVE-2024-34024](CVE-2024/CVE-2024-340xx/CVE-2024-34024.json) (`2024-06-18T06:15:11.257`)
- [CVE-2024-37079](CVE-2024/CVE-2024-370xx/CVE-2024-37079.json) (`2024-06-18T06:15:11.350`)
- [CVE-2024-37080](CVE-2024/CVE-2024-370xx/CVE-2024-37080.json) (`2024-06-18T06:15:11.640`)
- [CVE-2024-37081](CVE-2024/CVE-2024-370xx/CVE-2024-37081.json) (`2024-06-18T06:15:11.900`)
- [CVE-2024-4094](CVE-2024/CVE-2024-40xx/CVE-2024-4094.json) (`2024-06-18T06:15:12.360`)
- [CVE-2024-5172](CVE-2024/CVE-2024-51xx/CVE-2024-5172.json) (`2024-06-18T06:15:12.440`)
### CVEs modified in the last Commit
Recently modified CVEs: `1`
Recently modified CVEs: `0`
- [CVE-2024-6084](CVE-2024/CVE-2024-60xx/CVE-2024-6084.json) (`2024-06-18T05:15:52.453`)
## Download and Usage

View File

@ -238846,6 +238846,7 @@ CVE-2023-5522,0,0,200b029bc6315b4c24f78beb3576c8cf0e70aa48d6544a311895a1f5f320b8
CVE-2023-5523,0,0,858bfcb9b8b859c1e5e3b5cdda6c9a832c20f4c69fab01b89e601eadb13a78b0,2023-10-28T03:34:59.010000
CVE-2023-5524,0,0,60c4edc5359992a03a016444dd9c65cc1602054742d468c0525c274cd41b7955,2023-10-30T13:50:35.243000
CVE-2023-5525,0,0,63929e1ce8f1d5189c7faff2086e71c27952b4083e8f4067b96b81b17be9f23f,2023-11-30T20:15:18.223000
CVE-2023-5527,1,1,6f7fdc58bc486a7d8a3b57756c6fb01677092a0f1871f015badb7916e24104b2,2024-06-18T06:15:10.243000
CVE-2023-5528,0,0,07643a0fa5c4c83910aea8e973f4b5e61f85acbc3ccb794a69dcca174f582695,2024-01-19T16:15:10.280000
CVE-2023-5530,0,0,85f2c031460358f0272c3f9642016eae1f670f983b42376966541a1349ead6e6,2023-11-14T15:31:50.170000
CVE-2023-5531,0,0,1abed91bb44bd2026d176943054fb17b827d8e897b0a4f10a1006ab7b9fd072e,2023-11-07T04:24:07.297000
@ -240418,6 +240419,7 @@ CVE-2024-0054,0,0,987efaa1857469d87adfaae38079aee4e9c660539b169f0b4c9210a0c7eb43
CVE-2024-0055,0,0,7cea323e5f22231f34a966995c2bb8e831665aebf4714879a2fd8ff073c52f27,2024-03-19T13:26:46
CVE-2024-0056,0,0,c373cef1ac1f17bedc37db496b454d4c90ecce450755088b205c5d2e159e7855,2024-05-29T00:15:10.920000
CVE-2024-0057,0,0,e226ddd9c506eaf915ae1c1f549242a9ee67c0c5d995f910e37ad62c332a9c20,2024-05-29T00:15:11.080000
CVE-2024-0066,1,1,86098a415c5a4dbb1dda6bec1be48be0fe2c72320f6c360d42e650f19f1beda3,2024-06-18T06:15:10.723000
CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07a3,2024-03-01T14:04:26.010000
CVE-2024-0069,0,0,fcda9c827a68481a563f617244a09b1d788f56c62c31734c572fbfe1a75ea718,2023-11-28T00:15:07.140000
CVE-2024-0070,0,0,f5edfa828dbd64ca40da0463d8d67355f807a2f6d8ea2e049578dd15434f1821,2023-11-28T00:15:07.183000
@ -250268,6 +250270,7 @@ CVE-2024-32745,0,0,7c7ddc449e8c742cc889f2211c73cf5b3fd566001a852588319e29620ec00
CVE-2024-32746,0,0,15529f833c25b7b5b5022877593c49d5afec10018bbf65b56334a694e0bc455a,2024-04-18T13:04:28.900000
CVE-2024-3275,0,0,911ea91aef7f88befc82f4227a09867c3c1d7c5e1f1eaf9e7dcf15d1eb26a443,2024-05-02T18:00:37.360000
CVE-2024-32752,0,0,397ccf54ed3571b7d395be8ff9092e3859eac6f23898bbdd1a86af941d776e4c,2024-06-07T14:56:05.647000
CVE-2024-3276,1,1,019f3963d34678902425ffe181c8b429b9a4c37c1c98b718108e0e70bcea0fec,2024-06-18T06:15:12.270000
CVE-2024-32760,0,0,67074d2cb149a548f5ca201a895261189c469e9d7c384fe074a8d7f159cb359a,2024-06-10T18:15:34.203000
CVE-2024-32761,0,0,ce6e18957362490cfabf91767930741349195476d374863f1eaf0c6108afcfd0,2024-05-08T17:05:24.083000
CVE-2024-32764,0,0,bc3d072b957e003e653de0b420ab306da82665736b4d7b512b364e6134049d7c,2024-04-26T15:32:22.523000
@ -250741,6 +250744,8 @@ CVE-2024-3361,0,0,6cfe4bd1ffaf7a5293c549afc24c2e11b0c1549d161c12ff1c08a5c10aa339
CVE-2024-33612,0,0,0425b598952d370f8a45e51ed1855ee3ad8884230e79284f598bf766f7d5da62,2024-05-08T17:05:24.083000
CVE-2024-33615,0,0,41b28b8b67e3206017b00ab76deab87329a0ebd842ccfa49e74f1fc56f1b83a8,2024-05-16T13:03:05.353000
CVE-2024-3362,0,0,e9a5faf7bef6a2614d0c56b437a13ad3b5f4daaa51a5a3fb10813056115fcca4,2024-05-17T02:39:52.720000
CVE-2024-33620,1,1,738c2331f034191a2882555c968823f743046d0abce76371d8c47735c97fb401,2024-06-18T06:15:11.053000
CVE-2024-33622,1,1,5ed611c3f3f7684fbb3271f5298a5566bdc9a7da0a1d248b0cf1b094d3ecc417,2024-06-18T06:15:11.163000
CVE-2024-33625,0,0,a7a653e26a738155ef4ac75e4b2ab045de169bb09a26b4098fd362fd9fccf1a6,2024-05-16T13:03:05.353000
CVE-2024-33627,0,0,46d1ca344f6adedbf698f1c5642ffd1e81c65d9ee122179e4726e5c233352e37,2024-04-29T12:42:03.667000
CVE-2024-33628,0,0,bd593525183e782eba9ed1d53c2c68cab7cced5143364e77f1a2ec527b353c41,2024-06-04T16:57:41.053000
@ -250963,6 +250968,7 @@ CVE-2024-34011,0,0,4e2e0fb5d64e6e75da5ff3561c6f86ff1f891a3646e890e015512c561d328
CVE-2024-34012,0,0,f1411ce42e8800b234994197ea4049bb546138b11d36384d7fb2107e804a3455,2024-06-17T12:42:04.623000
CVE-2024-3402,0,0,e994f4abb2ec0efc27de74bd789f4b69dd0341c920e8e4136eb625b5fd69d8ce,2024-06-07T14:56:05.647000
CVE-2024-34020,0,0,9d9b11f4db84c3770acd92b1150bad9b802c58de4fce781bba37a89c232e029f,2024-04-30T13:11:16.690000
CVE-2024-34024,1,1,93bb3ceb24bf0689f7d5f8052b7b5dd95c2c2998faca112540e44d8667114cc3,2024-06-18T06:15:11.257000
CVE-2024-34025,0,0,7910ed3f49f27cc3d6e29efd0456c14b8fa97ed1ac57b4183c41d497d3215ba0,2024-05-16T13:03:05.353000
CVE-2024-34029,0,0,4169ae74794d01d0e86a2d5b95da9173d7cd134e14e2c2e7fdcc6668ef8aab4e,2024-05-28T12:39:28.377000
CVE-2024-3403,0,0,351b7361a62b75fa01065ca2b4d00dead5236a2356f9f11be8885ee6cd82884b,2024-05-16T13:03:05.353000
@ -252661,7 +252667,10 @@ CVE-2024-37063,0,0,89f5547c55b84eeb002f751591163c2bac39f3ef815bb40a0ef85dcc0021b
CVE-2024-37064,0,0,543b04bd3e0b4f44701f2ff590d34ccaab537b577720c450f51bc177073db1e8,2024-06-04T16:57:41.053000
CVE-2024-37065,0,0,77b183f2030b7bd581e452e09e55b74dee78fc06c1bd0201bb553e7d45698d31,2024-06-04T16:57:41.053000
CVE-2024-3707,0,0,cb892298714e8d1628bf09ece0bc00ef0a1a1429034ce83bb3286f4d822c160d,2024-04-15T13:15:51.577000
CVE-2024-37079,1,1,46a9554a9ef2eb3870709d6f231ffe9e1b00d960bc980453a2ef4953cc9360b2,2024-06-18T06:15:11.350000
CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f9a,2024-05-24T01:15:30.977000
CVE-2024-37080,1,1,10e295609ce11c4b9f8de83bc5c9d03a60a3c7fddf058d2fd3d7811220f833e1,2024-06-18T06:15:11.640000
CVE-2024-37081,1,1,a260f8619b104800ca02613b64e1047ee007ff0595cf7675b1372a3d57029c23,2024-06-18T06:15:11.900000
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
@ -253109,6 +253118,7 @@ CVE-2024-4087,0,0,c042d2a1de26e6b1fe0621a6edcac1fb8cab9f866d13a8bc2e77c06eafe2f2
CVE-2024-4088,0,0,c8ca3e8553223ece7fd626b7957017d2d8aae2ed445db80654c73542bf17135f,2024-06-11T17:11:30.193000
CVE-2024-4092,0,0,4be02f9c67d30932bc0929e64c1c04dde83d92e769e6b30b60cbc598e8e37f4c,2024-05-02T18:00:37.360000
CVE-2024-4093,0,0,5d27408cc41c323f4b0e69479d9f46468fbd0106e510632bee156499f1d6b2eb,2024-05-17T02:40:15.433000
CVE-2024-4094,1,1,5568bb7b9c58d0dfc0e61c5b0d15fec28f7a97c2856c9b64fe0b97085b61ff12,2024-06-18T06:15:12.360000
CVE-2024-4095,0,0,31c469f286897b03d948d4fae3cbc92250d27af63fa8e1eb75ef9d0aeba13389,2024-06-17T12:42:04.623000
CVE-2024-4097,0,0,6a60177672bc62dbe43e4e7ccd78e74b9159babed54b0d3a303c5a9a6fcd009a,2024-05-02T18:00:37.360000
CVE-2024-4103,0,0,db40310890aaaffd4decfd17ebe6978d2575902ae5387a15070f6cb8b96b8e99,2024-05-14T16:11:39.510000
@ -253898,6 +253908,7 @@ CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e60
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
CVE-2024-5171,0,0,48a4e93c0e5c114307317a61f5ebb55a23b4e7180462277e993e611f49dd510f,2024-06-06T14:17:35.017000
CVE-2024-5172,1,1,6f81a674f5782cb8792fa5dd56ecc7e266f5bfc474a6989e555bcaf073124def,2024-06-18T06:15:12.440000
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
CVE-2024-5179,0,0,54358caa6e0360966d6f1b65f621cdbf9937e802ed8f2b5c2ee31999cdede484,2024-06-06T14:17:35.017000
@ -254257,7 +254268,7 @@ CVE-2024-5846,0,0,8596c41192d23b04ffefaebe0c667db32523a400050cb25e84292f5e37a4f2
CVE-2024-5847,0,0,76f96d2cf40d152418dfceab1870d176c207d7169255daea84a0ed5e5bb52b47,2024-06-14T06:15:18.340000
CVE-2024-5851,0,0,1ff86bf427427298fe5dc39bbfedb897b9870fd2315cf065507e70165fb41d41,2024-06-13T18:36:09.013000
CVE-2024-5858,0,0,30241924d409355226bb80c4fb982c4833f84483f4f89b94e986f70fe7751e71,2024-06-17T12:42:04.623000
CVE-2024-5860,1,1,c5c9f1df18adaa1e39e379691a52abd56fb4990c1e90abbe780c7d7d36e07346,2024-06-18T04:15:11.607000
CVE-2024-5860,0,0,c5c9f1df18adaa1e39e379691a52abd56fb4990c1e90abbe780c7d7d36e07346,2024-06-18T04:15:11.607000
CVE-2024-5868,0,0,cddb0a1baa550d897574c2505eb276b5cd69c2fd57d27d79dec0dad91553a572,2024-06-17T12:42:04.623000
CVE-2024-5871,0,0,83e6d3ea3d7363cdcbcb485d9161ada2b3d6bba887290fa58ab89820983d4022,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,4affe4b1f71505ca05298a33c7e23c3ae147869580237755bed2d180fbea1b8e,2024-06-12T08:15:51.550000
@ -254327,4 +254338,4 @@ CVE-2024-6067,0,0,917ec11acc59771cd289e02ed472e235338a36350e131e2242624c6b5a6605
CVE-2024-6080,0,0,ce117abbbf27c271f3b1c554aeba9f1090748517ce038abb4811acdf5fadb2ed,2024-06-17T23:15:51.583000
CVE-2024-6082,0,0,b34a8b9e9d7597c030b945a5724fac42f5803ca75f53728fefe9f424acf1cad3,2024-06-17T23:15:51.920000
CVE-2024-6083,0,0,6fddaebd6fd505529ccfd2377fbb90eb3ff967f1b7daa3e62aab60a1d99a55f2,2024-06-18T00:15:09.853000
CVE-2024-6084,0,1,c58d4bbed9965d0c5b3b3d3408fb3218484aa76898e857d18c4411d57b93b108,2024-06-18T05:15:52.453000
CVE-2024-6084,0,0,c58d4bbed9965d0c5b3b3d3408fb3218484aa76898e857d18c4411d57b93b108,2024-06-18T05:15:52.453000

Can't render this file because it is too large.