mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-07-04T06:00:56.221959+00:00
This commit is contained in:
parent
98b6820ceb
commit
eb14d75d76
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2022-45796",
|
||||
"sourceIdentifier": "ART@zuso.ai",
|
||||
"published": "2022-12-16T16:15:25.007",
|
||||
"lastModified": "2023-02-15T14:15:12.077",
|
||||
"lastModified": "2024-07-04T05:15:10.600",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -4349,6 +4350,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/0",
|
||||
"source": "ART@zuso.ai"
|
||||
},
|
||||
{
|
||||
"url": "https://global.sharp/products/copier/info/info_security_2022-11.html",
|
||||
"source": "ART@zuso.ai",
|
||||
|
52
CVE-2024/CVE-2024-23xx/CVE-2024-2385.json
Normal file
52
CVE-2024/CVE-2024-23xx/CVE-2024-2385.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-2385",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:14.000",
|
||||
"lastModified": "2024-07-04T04:15:14.000",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 8.3.7 via several of the plugin's widgets through the 'style' attribute. This makes it possible for authenticated attackers, with contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other \u201csafe\u201d file types can be uploaded and included."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.5/includes/helper-functions.php#L726",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.5/includes/widgets/heading.php#L267",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0aa3ec9b-80d5-4e31-8045-43c8d151cab8?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27141",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:09.700",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.080",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27142",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.007",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27143",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.243",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.323",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27144",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.483",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.473",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -55,6 +56,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27145",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:10.723",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.650",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27146",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.057",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.767",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27147",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.347",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:11.887",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27148",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.577",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.007",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27149",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:11.810",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.113",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27150",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.070",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.220",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27151",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.297",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.323",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27152",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.533",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.430",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27153",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:12.763",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27154",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T03:15:13.007",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.643",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27155",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:18.290",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.740",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27156",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:18.743",
|
||||
"lastModified": "2024-06-17T12:43:31.090",
|
||||
"lastModified": "2024-07-04T05:15:12.850",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27157",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:26.607",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:12.943",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27158",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:27.503",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.033",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27159",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:29.407",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27160",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.183",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.230",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27161",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.500",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27162",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:31.783",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.443",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27163",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:32.067",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.560",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27164",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:33.363",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27165",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:33.707",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.780",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27166",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.197",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:13.903",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -59,6 +60,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27167",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.607",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.017",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27168",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:34.900",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.130",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27169",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.183",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.227",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27170",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.587",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.333",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27171",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:35.910",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.447",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27172",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.257",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.563",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27173",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.540",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.670",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27174",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:36.907",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.790",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27175",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:37.280",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:14.910",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27176",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:37.640",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:15.017",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27177",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:38.500",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:15.117",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27178",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:38.907",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:15.233",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27179",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:39.153",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:15.337",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27180",
|
||||
"sourceIdentifier": "ecc0f906-8666-484c-bcf8-c3b7520a72f0",
|
||||
"published": "2024-06-14T04:15:39.963",
|
||||
"lastModified": "2024-06-17T12:42:04.623",
|
||||
"lastModified": "2024-07-04T05:15:15.450",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/1",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
},
|
||||
{
|
||||
"url": "https://jvn.jp/en/vu/JVNVU97136265/index.html",
|
||||
"source": "ecc0f906-8666-484c-bcf8-c3b7520a72f0"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2024-27867",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-06-26T04:15:11.637",
|
||||
"lastModified": "2024-06-26T12:44:29.693",
|
||||
"lastModified": "2024-07-04T05:15:15.540",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -16,6 +17,10 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jul/2",
|
||||
"source": "product-security@apple.com"
|
||||
},
|
||||
{
|
||||
"url": "https://support.apple.com/en-us/HT214111",
|
||||
"source": "product-security@apple.com"
|
||||
|
76
CVE-2024/CVE-2024-29xx/CVE-2024-2926.json
Normal file
76
CVE-2024/CVE-2024-29xx/CVE-2024-2926.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-2926",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:14.600",
|
||||
"lastModified": "2024-07-04T04:15:14.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widgets in all versions up to, and including, 8.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/animated-text/loop.php#L40",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/animated-text/loop.php#L45",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/carousel/loop.php#L47",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/device-slider/loop.php#L34",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-carousel/loop-start.php#L44",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-gridbox-slider/loop-start.php#L32",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-multislider/loop-start.php#L45",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/tags/8.3.6/templates/addons/posts-slider/loop-start.php#L36",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/78e9beef-4d2b-4004-8db7-4963882e405b?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
52
CVE-2024/CVE-2024-36xx/CVE-2024-3638.json
Normal file
52
CVE-2024/CVE-2024-36xx/CVE-2024-3638.json
Normal file
@ -0,0 +1,52 @@
|
||||
{
|
||||
"id": "CVE-2024-3638",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:15.767",
|
||||
"lastModified": "2024-07-04T04:15:15.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Marquee Text Widget, Testimonials Widget, and Testimonial Slider widgets in all versions up to, and including, 8.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/marquee-text/content.php#L24",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/addons-for-elementor/trunk/templates/addons/marquee-text/content.php#L28",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/58dfd766-7156-4aec-b8db-76908b775ba0?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
48
CVE-2024/CVE-2024-36xx/CVE-2024-3639.json
Normal file
48
CVE-2024/CVE-2024-36xx/CVE-2024-3639.json
Normal file
@ -0,0 +1,48 @@
|
||||
{
|
||||
"id": "CVE-2024-3639",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-07-04T04:15:16.267",
|
||||
"lastModified": "2024-07-04T04:15:16.267",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Elementor Addons by Livemesh plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Posts Grid widget in all versions up to, and including, 8.3.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/addons-for-elementor/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9729ccc9-e3f1-4096-8430-22998b386cec?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
40
README.md
40
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-04T04:01:31.566813+00:00
|
||||
2024-07-04T06:00:56.221959+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-04T03:15:02.100000+00:00
|
||||
2024-07-04T05:15:15.540000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,20 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255852
|
||||
255856
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-2385](CVE-2024/CVE-2024-23xx/CVE-2024-2385.json) (`2024-07-04T04:15:14.000`)
|
||||
- [CVE-2024-2926](CVE-2024/CVE-2024-29xx/CVE-2024-2926.json) (`2024-07-04T04:15:14.600`)
|
||||
- [CVE-2024-3638](CVE-2024/CVE-2024-36xx/CVE-2024-3638.json) (`2024-07-04T04:15:15.767`)
|
||||
- [CVE-2024-3639](CVE-2024/CVE-2024-36xx/CVE-2024-3639.json) (`2024-07-04T04:15:16.267`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `42`
|
||||
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-04T03:15:02.100`)
|
||||
- [CVE-2024-27157](CVE-2024/CVE-2024-271xx/CVE-2024-27157.json) (`2024-07-04T05:15:12.943`)
|
||||
- [CVE-2024-27158](CVE-2024/CVE-2024-271xx/CVE-2024-27158.json) (`2024-07-04T05:15:13.033`)
|
||||
- [CVE-2024-27159](CVE-2024/CVE-2024-271xx/CVE-2024-27159.json) (`2024-07-04T05:15:13.140`)
|
||||
- [CVE-2024-27160](CVE-2024/CVE-2024-271xx/CVE-2024-27160.json) (`2024-07-04T05:15:13.230`)
|
||||
- [CVE-2024-27161](CVE-2024/CVE-2024-271xx/CVE-2024-27161.json) (`2024-07-04T05:15:13.337`)
|
||||
- [CVE-2024-27162](CVE-2024/CVE-2024-271xx/CVE-2024-27162.json) (`2024-07-04T05:15:13.443`)
|
||||
- [CVE-2024-27163](CVE-2024/CVE-2024-271xx/CVE-2024-27163.json) (`2024-07-04T05:15:13.560`)
|
||||
- [CVE-2024-27164](CVE-2024/CVE-2024-271xx/CVE-2024-27164.json) (`2024-07-04T05:15:13.663`)
|
||||
- [CVE-2024-27165](CVE-2024/CVE-2024-271xx/CVE-2024-27165.json) (`2024-07-04T05:15:13.780`)
|
||||
- [CVE-2024-27166](CVE-2024/CVE-2024-271xx/CVE-2024-27166.json) (`2024-07-04T05:15:13.903`)
|
||||
- [CVE-2024-27167](CVE-2024/CVE-2024-271xx/CVE-2024-27167.json) (`2024-07-04T05:15:14.017`)
|
||||
- [CVE-2024-27168](CVE-2024/CVE-2024-271xx/CVE-2024-27168.json) (`2024-07-04T05:15:14.130`)
|
||||
- [CVE-2024-27169](CVE-2024/CVE-2024-271xx/CVE-2024-27169.json) (`2024-07-04T05:15:14.227`)
|
||||
- [CVE-2024-27170](CVE-2024/CVE-2024-271xx/CVE-2024-27170.json) (`2024-07-04T05:15:14.333`)
|
||||
- [CVE-2024-27171](CVE-2024/CVE-2024-271xx/CVE-2024-27171.json) (`2024-07-04T05:15:14.447`)
|
||||
- [CVE-2024-27172](CVE-2024/CVE-2024-271xx/CVE-2024-27172.json) (`2024-07-04T05:15:14.563`)
|
||||
- [CVE-2024-27173](CVE-2024/CVE-2024-271xx/CVE-2024-27173.json) (`2024-07-04T05:15:14.670`)
|
||||
- [CVE-2024-27174](CVE-2024/CVE-2024-271xx/CVE-2024-27174.json) (`2024-07-04T05:15:14.790`)
|
||||
- [CVE-2024-27175](CVE-2024/CVE-2024-271xx/CVE-2024-27175.json) (`2024-07-04T05:15:14.910`)
|
||||
- [CVE-2024-27176](CVE-2024/CVE-2024-271xx/CVE-2024-27176.json) (`2024-07-04T05:15:15.017`)
|
||||
- [CVE-2024-27177](CVE-2024/CVE-2024-271xx/CVE-2024-27177.json) (`2024-07-04T05:15:15.117`)
|
||||
- [CVE-2024-27178](CVE-2024/CVE-2024-271xx/CVE-2024-27178.json) (`2024-07-04T05:15:15.233`)
|
||||
- [CVE-2024-27179](CVE-2024/CVE-2024-271xx/CVE-2024-27179.json) (`2024-07-04T05:15:15.337`)
|
||||
- [CVE-2024-27180](CVE-2024/CVE-2024-271xx/CVE-2024-27180.json) (`2024-07-04T05:15:15.450`)
|
||||
- [CVE-2024-27867](CVE-2024/CVE-2024-278xx/CVE-2024-27867.json) (`2024-07-04T05:15:15.540`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
90
_state.csv
90
_state.csv
@ -210145,7 +210145,7 @@ CVE-2022-45792,0,0,3af2c510fa0366575f4728227d055d0e7c1e1764513231cddfa2d0cb08770
|
||||
CVE-2022-45793,0,0,1b94107605d10127299d45aee76dfe62fe26862b63f5afa5a504861adbd922eb,2024-01-22T17:15:08.817000
|
||||
CVE-2022-45794,0,0,3622a0336237a1b41b9c852f08dbf02f67f3127a509171da3c05c6ef206ae779,2024-01-23T19:34:40.147000
|
||||
CVE-2022-45795,0,0,1e3b0f8694b98628c7db45f61d63a75d57b7b235d63d616fbaafea05ef615b53,2024-01-22T18:15:19.953000
|
||||
CVE-2022-45796,0,0,0d8f6bc60cadb23b8c1e04eea505c201b34e7448cf70a2ce4526e220e229c36b,2023-02-15T14:15:12.077000
|
||||
CVE-2022-45796,0,1,b8ca484cb56cf5f28241cbe878c3ad922628f1cada142b61eb967957c3ff30a8,2024-07-04T05:15:10.600000
|
||||
CVE-2022-45797,0,0,b73e9752de95c6c07277a4f1e91de71dc30d73848f3c9efc3271fa061a10fbdc,2023-11-07T03:54:49.770000
|
||||
CVE-2022-45798,0,0,a1ac432b388dc7ca7a343e34054e9fae3fd23361aa31105de0046926969403b9,2023-11-07T03:54:49.870000
|
||||
CVE-2022-4580,0,0,7c31c97937fe2156254d741e023f80549a45f7749f5cf19fd7a1cfab53323b87,2023-11-07T03:58:13.380000
|
||||
@ -244811,6 +244811,7 @@ CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8
|
||||
CVE-2024-23847,0,0,c4eed5a77c2359a39292ae0dca85a080d99c03858d9859ae3c079b97137c2c4f,2024-07-03T01:48:09.197000
|
||||
CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000
|
||||
CVE-2024-23849,0,0,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000
|
||||
CVE-2024-2385,1,1,565f92804c4ad2242c8fe1d36c26c9c2ef3d661950f8921c63f51c941613a5fe,2024-07-04T04:15:14
|
||||
CVE-2024-23850,0,0,eaee80c6a4df06415b75844b5854d1fb017cf0a71c38adc88e28ca7730fea568,2024-06-25T22:15:17.963000
|
||||
CVE-2024-23851,0,0,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000
|
||||
CVE-2024-23854,0,0,e12e97693d6a1adb9d778d4a3ad1f5e4e6c8196b80d701634408ca7432c7042f,2024-01-23T16:15:49.770000
|
||||
@ -247062,50 +247063,50 @@ CVE-2024-27138,0,0,b099a37bd6bd06771ccd0d4a605b41ff72cf31165d4c7c0ea37d0b28b310e
|
||||
CVE-2024-27139,0,0,5e7888e89d482e3e5f40cfdc640fb4169d86933380e96bafbb3178e764d3924e,2024-05-17T02:37:25.190000
|
||||
CVE-2024-2714,0,0,14f40cd4bfa53feeb5e4acf18b5d2b179b0ad5429d8ebda8d963bedfd21bc4c2,2024-05-17T02:38:26.850000
|
||||
CVE-2024-27140,0,0,1cd154edfecaeb68b86b6f36ac0a4e1e28a3ec0b2e2a53e8bc8efb5503f93f66,2024-05-17T02:37:25.260000
|
||||
CVE-2024-27141,0,0,e8c8318bd917df9506abff6b230b63ea3facb1c9e0e705b7c90239850bc9e078,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27142,0,0,68932a689fcb51004bc5e9e613cb0d59808cc1dedafee69c0ddd5d6d36e1b08a,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27143,0,0,5623413bb30e7a7428cac3747907549ae6448182ccf2208d793d7a5e35f0c151,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27144,0,0,d529395a549f16c8558976e463c0e86475c613c49ad302cba2d52af4f20b377d,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27145,0,0,1f57f3d9ca6c13dba5eaa12f8170855701adca3dce00ec6a9c740b896a0f8f67,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27146,0,0,aba999e92826c452871816f1bc39eb6a975614addcbb2911c826af83b21e6801,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27147,0,0,618ee4a44744e6ba64d80e7bf2e75f343400debffff3b08d1a8906f4bc772fbc,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27148,0,0,b89b9bc1c7dd37f5b7ff59ef723cf98a00b963f4eea7df373ef65b5e26c7696a,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27149,0,0,f07412bbed80595f9e139e79ac90598ad6c2e689d1702f0e5daf6340eb2f2be1,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27141,0,1,057b70aa4d3ef54e41334849d6465eb42f0fa3aefe9d620f030d33f3f65261da,2024-07-04T05:15:11.080000
|
||||
CVE-2024-27142,0,1,79822e0f7dcb5b3a82e0dd23a4699f3fc3fe43a55cbf16abbe0a0a6baeba3e4b,2024-07-04T05:15:11.227000
|
||||
CVE-2024-27143,0,1,16f58db5f61d63a26cab75baf7d89ce8c51b3c9d0a4e287f0edcb715313c823c,2024-07-04T05:15:11.323000
|
||||
CVE-2024-27144,0,1,97221fd67d135d5896c00dc746754a55e09b9fffd3dbe3fe15623aba74f91bd6,2024-07-04T05:15:11.473000
|
||||
CVE-2024-27145,0,1,fc5926eee7193b181717394683ad626648da508bb273819fbbd6454bc075b8f5,2024-07-04T05:15:11.650000
|
||||
CVE-2024-27146,0,1,3068c13d2b0c774e18a91dab3c28d5c23eb876763d4ccb90caf36d0afd4c1a8b,2024-07-04T05:15:11.767000
|
||||
CVE-2024-27147,0,1,1c07007527d1fcf70aad4e16b92be55ea0f1f86121f34d88602a6ddb7c744690,2024-07-04T05:15:11.887000
|
||||
CVE-2024-27148,0,1,1e0a919c5721ec80c198a2effe962e7d5a0b80f76cf47cae16c04301990def2b,2024-07-04T05:15:12.007000
|
||||
CVE-2024-27149,0,1,cf362e140c08c9a54d0ee55ed45e3ccbb9aac1f09a9407d0936247b910c9199a,2024-07-04T05:15:12.113000
|
||||
CVE-2024-2715,0,0,66555a425977f30e610ffb246814fc985a1299c990c4fda39d762bdefc1d97d3,2024-05-17T02:38:27.133000
|
||||
CVE-2024-27150,0,0,81c18b9c87b099f233820f4dbf5c6ddd6f2969cd2185eb4953b4f2b678859d41,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27151,0,0,3dca3c996ef1f581cbbe0856ac3bf3416d5b1eecb993f8f018e6103a2fac07b3,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27152,0,0,63661caf6ae61cc12af39ac310fde1d7ca165262e1fcc2eb7e18d4ea4ea416c3,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27153,0,0,66567abbb9dfa5c53145e872bf11253ecc815e0948366581c6512a95af8f0f72,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27154,0,0,1500d6c188139366c23c5ed94254c7bc62656d86c65b43c1f75753a5096ff1ad,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27155,0,0,dc1178266fa5c6a16a3d304c1afc90dfbd9a43ef53444dbb32c88dde177ef969,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27156,0,0,00bef125bef05a0cf6b56f7dfb6124d8dfd8882e30d88ed28ccc8491b37954d7,2024-06-17T12:43:31.090000
|
||||
CVE-2024-27157,0,0,1b8f25b63c4d1a462522c97ee8cf32a7b65284a16f13168b7438226d7d74726d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27158,0,0,a761d2c90aaee65050fc136fc7867a92a28204a8f02ae7207db0fc2c1f475e09,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27159,0,0,306b3dfa82daaa160bdad51686ac92400e05d9a143a181115c6898b3d98736e3,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27150,0,1,4b68691943f8b580b7a1eafe702db0d6e9ded2e411a9aaa2dbc7a9808f833faa,2024-07-04T05:15:12.220000
|
||||
CVE-2024-27151,0,1,191bf9a4a5b353fc2efabf61d784998e5b329787070bd591420b1da33b9634cc,2024-07-04T05:15:12.323000
|
||||
CVE-2024-27152,0,1,d76a319eda1d4cd5c30213d32ee419ae4624372722688e27be9ae80e7b6d60ef,2024-07-04T05:15:12.430000
|
||||
CVE-2024-27153,0,1,ad2472f120f387d4f12b1249d5d6a0b62075287b4c256644c596d24a81578111,2024-07-04T05:15:12.540000
|
||||
CVE-2024-27154,0,1,697653cbc30f3a2c7786de17eaa084a577b07de5f7a5038447204eac9145c749,2024-07-04T05:15:12.643000
|
||||
CVE-2024-27155,0,1,6230adca659b7396b413a361a98b47647419d2ed1559346946df2071b0966612,2024-07-04T05:15:12.740000
|
||||
CVE-2024-27156,0,1,6eb4d19b37a1f0ed753bb87ef205f684f1f2920fa3d6657534d85a5e80a914cf,2024-07-04T05:15:12.850000
|
||||
CVE-2024-27157,0,1,6a4cd53ccb130d971f782685122a1561a2eb349c1db9dfd7eba3c3596e778c2a,2024-07-04T05:15:12.943000
|
||||
CVE-2024-27158,0,1,58054d1ed11ede04786da242d0c1c58abc4c25c0631d2d128ba2929797372f2d,2024-07-04T05:15:13.033000
|
||||
CVE-2024-27159,0,1,b9dc9e7cf658cd36bb93d223e2afa163e7bbf1f7317d2f81c8aad548496f6c09,2024-07-04T05:15:13.140000
|
||||
CVE-2024-2716,0,0,d586ccc6b8ff694522fc15808bdfdd7aafa58b923bb129c7e55486b115bef77c,2024-05-17T02:38:27.223000
|
||||
CVE-2024-27160,0,0,daad8f1f00773a8009a9b08c97e712593609df9842dcb7d7db2425205fdc5eec,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27161,0,0,b53ea2b005fc5a58e43b9045a7a5ea286d091a5d5543e56827f4c43e237342d7,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27162,0,0,29054070a0f98d704d83c89f5052242ec7a73ff26436f1a368f91a16169aceaf,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27163,0,0,2fd25a073d394e063814c4a5a5270856b6f55cb72e9edcab6b52831d6befe901,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27164,0,0,6031c60d11b0ef014dcb02df8de415bba84f8053e266b076c1919e52048e1772,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27165,0,0,9bc76bbb50736eaf170b924c5f0e43ca13b2be8c6d0a5c88cabdc0e59abcac74,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27166,0,0,b169628f6154f7d875e7673f1373aff64f57e57b70d239907c290a267154f915,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27167,0,0,cb169c7c2b75d63109dafa4fb62ba331139db5a9f0202ab7c35ae9e2f5c1acf7,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27168,0,0,f249d3c8eafdd920c11f49992126a8119e857539d75755e78e923c6ea0991faf,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27169,0,0,b59645d8d61f38f6536067a95bb484fc54917ad9dff1b9848c489e3a21a16f39,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27160,0,1,bf2f058319de0e9521f1afeb1697468ee0127ddf1dae218565b6342a6cf4958c,2024-07-04T05:15:13.230000
|
||||
CVE-2024-27161,0,1,f54532829d1900595c46c57b5c84ede329cd0e47dc935c39436d75e9a3b8c6a7,2024-07-04T05:15:13.337000
|
||||
CVE-2024-27162,0,1,6c702d132057b871b094fca1a648fcc39931d6d70a6553ccfd33b47d67c7331c,2024-07-04T05:15:13.443000
|
||||
CVE-2024-27163,0,1,98315464ab2f27be756e6c3d975547cd04c5a1a0749cc3e2a7dcaeee89e70985,2024-07-04T05:15:13.560000
|
||||
CVE-2024-27164,0,1,60f1aeea3592ee795e68f98bff047e40a779f8ff7250de10b10be5aaa5828368,2024-07-04T05:15:13.663000
|
||||
CVE-2024-27165,0,1,15b1d7b52ba056950e298ecd4f834e1b6b9dc9e0cf80f53bcf9526c5ae179ee8,2024-07-04T05:15:13.780000
|
||||
CVE-2024-27166,0,1,063efe035e3d4417c3292b64ff5350888c0ecd4a3933638756405a63ec59e3ca,2024-07-04T05:15:13.903000
|
||||
CVE-2024-27167,0,1,fc81b12b01078770bba4f685f984857896ba6c5ee8499b9490b35ab65b88e14c,2024-07-04T05:15:14.017000
|
||||
CVE-2024-27168,0,1,50c8266cf40c3e01939dcb37a3f6b72d991931746adfe628a0a81079b40ce32d,2024-07-04T05:15:14.130000
|
||||
CVE-2024-27169,0,1,8afb0352e1b2c12bf6cafbbe10ff81e32be567c3cd5c4d9b902039db7f8f040f,2024-07-04T05:15:14.227000
|
||||
CVE-2024-2717,0,0,e6c399761440c908c518202a72ef470645feb287dc7b100688c8747f8c54d16e,2024-05-17T02:38:27.320000
|
||||
CVE-2024-27170,0,0,414f677942db25d4cad9474e413ce6a487d5dd66f752add6152afbf998b25af4,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27171,0,0,82ea04b2076e68d6c6fe2a9c806485a1585cf8cb375318810d215d00cdb46d79,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27172,0,0,93bd1c0ab5242a8470f606a3050b26198a1a3be4ac2b9274c5b1b8f24089fe88,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27173,0,0,11b2a490e44911be0a5b066ca6d137d444af4c48fd549f9f673efa30c9d4a81b,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27174,0,0,5e5a799117f19a14094c1e0c6992b94cc7fb797b19d8ff761a9ec1a53292ddd5,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27175,0,0,f97c77a6e7adb12c48c932f1b5f9c291eca81e94b5159211a12378129cc80be5,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27176,0,0,a864ddaf8e94a799d960ae41f2c7a23df5f6d4ae680c7226c78ee18494969b17,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27177,0,0,94c5e588144f850aa8083a9d9650ea623b0f90ecf1463b41fb6141dcbdf87d2d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27178,0,0,9a2bdd41264b3cc93f09403bffb8bbe05699f0a9a6ed5b5e6fe4418ce9f2da02,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27179,0,0,fdbc211a083b9fa5c97b80f912da133c2b97967ea1404231fccb4d4a777f88a4,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27170,0,1,f396105627ad1bcbb4ec068719d2a1a727627b15567180331ebfa076f6575029,2024-07-04T05:15:14.333000
|
||||
CVE-2024-27171,0,1,e8e32020d1046dc756497ae993fac58a0c0e7add2a73560a646c800f16989abf,2024-07-04T05:15:14.447000
|
||||
CVE-2024-27172,0,1,00c843d97d4519be5e125cb800c19d41ca0e07774422b7e8b8f55dc93f2cd9a8,2024-07-04T05:15:14.563000
|
||||
CVE-2024-27173,0,1,53450b6c7b9cc9b703be50a47403af9e8878341ead3fb6a040e921aea3c5c4d5,2024-07-04T05:15:14.670000
|
||||
CVE-2024-27174,0,1,cc2aa4c768e9eeb5742d585653f0246408d690ff20b0ffb3a9fdca1de9fb120c,2024-07-04T05:15:14.790000
|
||||
CVE-2024-27175,0,1,e0ef728ca18b84b6f31fed65ef2636cd8ce63c46306ae101bfb521de49d23d91,2024-07-04T05:15:14.910000
|
||||
CVE-2024-27176,0,1,6c6a5837e12a3d9bb8675b3963cb4f389d77539d7c501ace248fe2bb16bc8d39,2024-07-04T05:15:15.017000
|
||||
CVE-2024-27177,0,1,3ded67eff4b3f66c2a1f330f9ad4deda1d4bad76552b3b65945b73cdc11a666a,2024-07-04T05:15:15.117000
|
||||
CVE-2024-27178,0,1,3eded18cfaaf88e4de20f21eda16e350ac2f063fbf5fa075d6984ff3d63c13ed,2024-07-04T05:15:15.233000
|
||||
CVE-2024-27179,0,1,85f9bd060c25072746b1e3bfaefabaa31cf907d9fa1300683bdfc57bd5ce21d2,2024-07-04T05:15:15.337000
|
||||
CVE-2024-2718,0,0,ea13884a6a94fa11cb595762b38780201943e5e1759d2219b058983f7ee6ca9e,2024-05-17T02:38:27.407000
|
||||
CVE-2024-27180,0,0,3b2c7662dc5300792b4b5b50f99684747bfd21f6a43d2973072a4d25c69d43f5,2024-06-17T12:42:04.623000
|
||||
CVE-2024-27180,0,1,755d0874d2ed43dddf4f6e3448f6f22c7a827dab259e8383ebb29df952431d16,2024-07-04T05:15:15.450000
|
||||
CVE-2024-27188,0,0,0a250e5949948eb56c4e7cf9856d7a21d10f3e8b950f62db4c44a6dd21c9f08e,2024-03-27T12:29:30.307000
|
||||
CVE-2024-27189,0,0,f6bf1baac7929f9527b0f7511a814163f14995be7b373386888de1fd63322bdd,2024-03-15T16:26:49.320000
|
||||
CVE-2024-2719,0,0,191dd01198f47a9af904634855a631fe4efca9e2b4d3c220fae17d02ea191711,2024-05-17T02:38:27.497000
|
||||
@ -247540,7 +247541,7 @@ CVE-2024-27852,0,0,2264a1594190812a9b29fc0e3f886882ab3c63c917f94e71ed2dc96c8e6c2
|
||||
CVE-2024-27855,0,0,88e90c75a89e49c8f0ad6b77cda4945339f0165265fec6e1ae2d913c345f3617,2024-07-03T16:12:55.173000
|
||||
CVE-2024-27857,0,0,b12d57be271aa438e5d4c668c7f18ead13afc3b08569565d9c95a215938e9ba2,2024-07-03T15:43:17.007000
|
||||
CVE-2024-2786,0,0,dcf647d15f4b220698a959a93f7a5cdfd4a7ecd495ee9aa1ef69052001df8b00,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27867,0,0,929b60a50faac760812cfff090aaa2b01b31cf8cfca2ab2ec6bdf5a9e5f514fb,2024-06-26T12:44:29.693000
|
||||
CVE-2024-27867,0,1,c8c0bef10450917c014bb0f5b8c10be2f4bd90c5c93e6cf14274f5f577a33a76,2024-07-04T05:15:15.540000
|
||||
CVE-2024-2787,0,0,496195d9f69f32f0c6a6baaf1ee3e4e62db7dfd0c17c88d9010b922be319ee45,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2788,0,0,088d65d193232fcb72b866e8c41bac364578345792bee984e7ddfd9f7a9953b9,2024-04-10T13:23:38.787000
|
||||
CVE-2024-27885,0,0,e3765a253be02afcb43d4bff90a02eb9cc8683032aa7319a1325bda028b43ed5,2024-07-03T15:44:29.397000
|
||||
@ -248440,6 +248441,7 @@ CVE-2024-29241,0,0,0d22a80c0de17d3b18b0f9136bc6951a88a9b84e77f5185bb4dfc57412ae7
|
||||
CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f627,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000
|
||||
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
|
||||
CVE-2024-2926,1,1,b91ca1c64ffc21670cfc135465203c7011f278489349891ad1f83006a55908c3,2024-07-04T04:15:14.600000
|
||||
CVE-2024-29269,0,0,9b11d11a037b6954b270dd1b7e311b80ffcbe943612f925425d255419b632392,2024-04-11T12:47:44.137000
|
||||
CVE-2024-2927,0,0,a24a7278547e5d7ebc9722f8e41fb437d0d2bf33362a59165c9f88e46293075e,2024-05-17T02:38:37.557000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
@ -252983,11 +252985,13 @@ CVE-2024-36375,0,0,0e791b4ad714bc999106ee806f873b4ebb60d7dedc1d5bdcbc5355a1216fd
|
||||
CVE-2024-36376,0,0,a2c33a540121225a69cbf54996d5c65a1d0c109c5edca75248974ccdd5e60559,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36377,0,0,5b3a74790b8404bb50e8903b0a58fbf2f5e8fe3533f993e13f46a55b82f39d6a,2024-05-29T15:18:26.427000
|
||||
CVE-2024-36378,0,0,9a645ab04ee516fa09b03bc4e8214d07cbca3e9e91fbad3f5da1fbc4f30ef72c,2024-05-29T15:18:26.427000
|
||||
CVE-2024-3638,1,1,6ed8d9454f650ffbd3a801b17b4b9f7ffaa732677333af9baa0c36d6389f3400,2024-07-04T04:15:15.767000
|
||||
CVE-2024-36383,0,0,024d8f4d1ca5f23e8a0ddc855e927c6f952336db279cffee80e19f08304118ee,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36384,0,0,2ec0cce63a143f80e95d7d72dd49a2947294c5f3ef9bfcaa5dd3f4682e62278f,2024-05-28T12:39:28.377000
|
||||
CVE-2024-36387,0,0,30cd4e98c76c613d6d4e2d23b843effa10bf0587b56149c70ae98f3cd5a874a4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-36388,0,0,c862c36965d96dd7dbce4ad8e507845635d584cc35880dbb4a1f42f921fb4889,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966ccd5,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3639,1,1,edc547ca4f449e49bc470b6e81f5c74f33947d78c9bea223ee7bc5f3c1509549,2024-07-04T04:15:16.267000
|
||||
CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000
|
||||
@ -255822,7 +255826,7 @@ CVE-2024-6376,0,0,2eceea6553f0e47a0e34ab01650b7781a20682f6799be39f9cd1e64f3f1985
|
||||
CVE-2024-6381,0,0,2822fb12d769fe1cca32125b45cae52ba3e5807419213b6087c6db8de8d2b326,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6382,0,0,9f140af24f460b4413fa844f95383cc153754360a136939b8743c2d8327ebf99,2024-07-03T12:53:24.977000
|
||||
CVE-2024-6383,0,0,c7b3eb616843fb3d62f7dba487bf11cbaa5da6d51a4f2af9031fa26ed9f00c3c,2024-07-03T22:15:03.240000
|
||||
CVE-2024-6387,0,1,55948d7c1312a1056c6691efa642d7b9293bff8baffa2099aba704da5eab3359,2024-07-04T03:15:02.100000
|
||||
CVE-2024-6387,0,0,55948d7c1312a1056c6691efa642d7b9293bff8baffa2099aba704da5eab3359,2024-07-04T03:15:02.100000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user