mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-06-21T16:00:18.124371+00:00
This commit is contained in:
parent
1348dd0c6d
commit
ebc1a07eaa
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-47107",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-04T19:15:18.793",
|
||||
"lastModified": "2024-03-05T13:41:01.900",
|
||||
"lastModified": "2024-06-21T14:15:10.653",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -20,6 +20,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/53b1119a6e5028b125f431a0116ba73510d82a72",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/9e291a6a28d32545ed2fd959a8165144d1724df1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/eabc0aab98e5218ceecd82069b0d6fdfff5ee885",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-47316",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-21T15:15:18.940",
|
||||
"lastModified": "2024-05-21T16:54:26.047",
|
||||
"lastModified": "2024-06-21T14:15:10.777",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -23,6 +23,10 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/ab1016d39cc052064e32f25ad18ef8767a0ee3b8",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e79057d15d96ef19de4de6d7e479bae3d58a2a8d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2022/CVE-2022-434xx/CVE-2022-43453.json
Normal file
55
CVE-2022/CVE-2022-434xx/CVE-2022-43453.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2022-43453",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:10.870",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Bill Minozzi WP Tools.This issue affects WP Tools: from n/a through 3.41."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wptools/wordpress-wp-tools-plugin-2-51-3-41-auth-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2022/CVE-2022-458xx/CVE-2022-45803.json
Normal file
55
CVE-2022/CVE-2022-458xx/CVE-2022-45803.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2022-45803",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:11.103",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in Nikolay Strikhar WordPress Form Builder Plugin \u2013 Gutenberg Forms.This issue affects WordPress Form Builder Plugin \u2013 Gutenberg Forms: from n/a through 2.2.8.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/forms-gutenberg/wordpress-gutenberg-forms-plugin-2-2-8-3-auth-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-32123",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2023-11-13T18:15:07.833",
|
||||
"lastModified": "2023-12-06T15:15:43.370",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T15:15:15.377",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Dream-Theme The7 allows Stored XSS.This issue affects The7: from n/a through 11.7.3.\n\n"
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Dream-Theme The7 allows Stored XSS.This issue affects The7: from n/a through 11.7.3."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
36
CVE-2023/CVE-2023-451xx/CVE-2023-45197.json
Normal file
36
CVE-2023/CVE-2023-451xx/CVE-2023-45197.json
Normal file
@ -0,0 +1,36 @@
|
||||
{
|
||||
"id": "CVE-2023-45197",
|
||||
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"published": "2024-06-21T15:15:15.647",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The file upload plugin in Adminer and AdminerEvo allows an attacker to upload a file with a table name of \u201c..\u201d to the root of the Adminer directory. The attacker can effectively guess the name of the uploaded file and execute it. Adminer is no longer supported, but this issue was fixed in AdminerEvo version 4.8.3."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-434"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/adminerevo/adminerevo/commit/1cc06d6a1005fd833fa009701badd5641627a1d4",
|
||||
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2023/CVE-2023-513xx/CVE-2023-51375.json
Normal file
55
CVE-2023/CVE-2023-513xx/CVE-2023-51375.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2023-51375",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:11.363",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Missing Authorization vulnerability in WPDeveloper EmbedPress.This issue affects EmbedPress: from n/a through 3.8.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/embedpress/wordpress-embedpress-plugin-3-8-3-broken-access-control-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26629",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-13T14:15:07.717",
|
||||
"lastModified": "2024-06-10T18:15:28.040",
|
||||
"lastModified": "2024-06-21T14:15:11.633",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,22 +16,14 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/29/2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/30/1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/05/30/2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/8f5b860de87039b007e84a28a5eefc888154e098",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/99fb654d01dc3f08b5905c663ad6c89a9d83302f",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/b7d2eee1f53899b53f069bba3a59a419fc3d331b",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-27022",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-01T06:15:21.110",
|
||||
"lastModified": "2024-05-23T19:37:12.607",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-06-21T14:15:11.743",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -104,6 +104,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/04b0c41912349aff11a1bbaef6a722bd7fbb90ac",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0c42f7e039aba3de6d7dbf92da708e2b2ecba557",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
@ -131,6 +135,10 @@
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/dd782da470761077f4d1120e191f1a35787cda6e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-34777",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:10.157",
|
||||
"lastModified": "2024-06-21T12:15:10.157",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35757",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:09.250",
|
||||
"lastModified": "2024-06-21T13:15:09.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35758",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:09.487",
|
||||
"lastModified": "2024-06-21T13:15:09.487",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35759",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:09.740",
|
||||
"lastModified": "2024-06-21T13:15:09.740",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35760",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:09.977",
|
||||
"lastModified": "2024-06-21T13:15:09.977",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35761",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:10.233",
|
||||
"lastModified": "2024-06-21T13:15:10.233",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35762",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:10.460",
|
||||
"lastModified": "2024-06-21T13:15:10.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35763",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:10.700",
|
||||
"lastModified": "2024-06-21T13:15:10.700",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35764",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:10.950",
|
||||
"lastModified": "2024-06-21T13:15:10.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35766",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:11.183",
|
||||
"lastModified": "2024-06-21T13:15:11.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35768",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:11.460",
|
||||
"lastModified": "2024-06-21T13:15:11.460",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35769",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T12:15:10.250",
|
||||
"lastModified": "2024-06-21T12:15:10.250",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35770",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:11.697",
|
||||
"lastModified": "2024-06-21T13:15:11.697",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35771",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:11.950",
|
||||
"lastModified": "2024-06-21T13:15:11.950",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35772",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:12.183",
|
||||
"lastModified": "2024-06-21T13:15:12.183",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35774",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T12:15:10.500",
|
||||
"lastModified": "2024-06-21T12:15:10.500",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35776",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:12.417",
|
||||
"lastModified": "2024-06-21T13:15:12.417",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-35779",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T12:15:10.747",
|
||||
"lastModified": "2024-06-21T12:15:10.747",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36288",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:10.967",
|
||||
"lastModified": "2024-06-21T12:15:10.967",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36477",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:11.040",
|
||||
"lastModified": "2024-06-21T12:15:11.040",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-36481",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:11.110",
|
||||
"lastModified": "2024-06-21T12:15:11.110",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36894",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-05-30T16:15:12.857",
|
||||
"lastModified": "2024-05-30T18:18:58.870",
|
||||
"lastModified": "2024-06-21T14:15:12.163",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -24,6 +24,10 @@
|
||||
"url": "https://git.kernel.org/stable/c/73c05ad46bb4fbbdb346004651576d1c8dbcffbb",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/a0fdccb1c9e027e3195f947f61aa87d6d0d2ea14",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d7461830823242702f5d84084bcccb25159003f4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36973",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-17T18:15:17.043",
|
||||
"lastModified": "2024-06-20T12:44:22.977",
|
||||
"lastModified": "2024-06-21T14:15:12.250",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,18 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/086c6cbcc563c81d55257f9b27e14faf1d0963d3",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/1efe551982297924d05a367aa2b6ec3d275d5742",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/34ae447b138680b5ed3660f7d935ff3faf88ba1a",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/86c9713602f786f441630c4ee02891987f8618b9",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36974",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-18T20:15:13.257",
|
||||
"lastModified": "2024-06-20T12:44:01.637",
|
||||
"lastModified": "2024-06-21T14:15:12.330",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,6 +16,18 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0bf6cc96612bd396048f57d63f1ad454a846e39c",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/724050ae4b76e4fae05a923cb54101d792cf4404",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/c37a27a35eadb59286c9092c49c241270c802ae2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/f921a58ae20852d188f70842431ce6519c4fdc36",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36978",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-19T07:15:46.437",
|
||||
"lastModified": "2024-06-20T12:44:01.637",
|
||||
"lastModified": "2024-06-21T14:15:12.407",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -16,9 +16,21 @@
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/0f208fad86631e005754606c3ec80c0d44a11882",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/54c2c171c11a798fe887b3ff72922aa9d1411c1e",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/affc18fdc694190ca7575b9a86632a73b9fe043d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/d6fb5110e8722bc00748f22caeb650fe4672f129",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-371xx/CVE-2024-37118.json
Normal file
43
CVE-2024/CVE-2024-371xx/CVE-2024-37118.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-37118",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:12.477",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Automator Pro.This issue affects Uncanny Automator Pro: from n/a through 5.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/uncanny-automator-pro/wordpress-uncanny-automator-pro-plugin-5-3-cross-site-request-forgery-csrf-leading-to-license-settings-reset-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-371xx/CVE-2024-37198.json
Normal file
55
CVE-2024/CVE-2024-371xx/CVE-2024-37198.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-37198",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:12.667",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in blazethemes Digital Newspaper.This issue affects Digital Newspaper: from n/a through 1.1.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/digital-newspaper/wordpress-digital-newspaper-theme-1-1-5-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-372xx/CVE-2024-37212.json
Normal file
55
CVE-2024/CVE-2024-372xx/CVE-2024-37212.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-37212",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:12.890",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Ali2Woo Ali2Woo Lite.This issue affects Ali2Woo Lite: from n/a through 3.3.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/ali2woo-lite/wordpress-aliexpress-dropshipping-with-alinext-lite-plugin-3-3-5-csrf-to-php-object-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
43
CVE-2024/CVE-2024-372xx/CVE-2024-37227.json
Normal file
43
CVE-2024/CVE-2024-372xx/CVE-2024-37227.json
Normal file
@ -0,0 +1,43 @@
|
||||
{
|
||||
"id": "CVE-2024-37227",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:13.130",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Request Forgery (CSRF) vulnerability in Tribulant Newsletters.This issue affects Newsletters: from n/a through 4.9.7."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/newsletters-lite/wordpress-newsletters-plugin-4-9-7-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-372xx/CVE-2024-37230.json
Normal file
55
CVE-2024/CVE-2024-372xx/CVE-2024-37230.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-37230",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T14:15:13.330",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through 1.2.3."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/book-landing-page/wordpress-book-landing-page-theme-1-2-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-38619",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-20T07:15:41.830",
|
||||
"lastModified": "2024-06-20T12:43:25.663",
|
||||
"lastModified": "2024-06-21T14:15:13.613",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -19,6 +19,18 @@
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/16637fea001ab3c8df528a8995b3211906165a30",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/24bff7f714bdff97c2a75a0ff6a368cdf8ad5af4",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/2cc32639ec347e3365075b130f9953ef16cb13f1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/e0e2eec76920a133dd49a4fbe4656d83596a1361",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38662",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:11.180",
|
||||
"lastModified": "2024-06-21T12:15:11.180",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-38780",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:11.253",
|
||||
"lastModified": "2024-06-21T12:15:11.253",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-39277",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-06-21T12:15:11.330",
|
||||
"lastModified": "2024-06-21T12:15:11.330",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5058",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T12:15:11.443",
|
||||
"lastModified": "2024-06-21T12:15:11.443",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:51.410",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-5059",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-06-21T13:15:12.727",
|
||||
"lastModified": "2024-06-21T13:15:12.727",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6212",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-21T00:15:10.080",
|
||||
"lastModified": "2024-06-21T11:22:01.687",
|
||||
"lastModified": "2024-06-21T15:15:16.313",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6214",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-21T01:16:04.743",
|
||||
"lastModified": "2024-06-21T11:22:01.687",
|
||||
"lastModified": "2024-06-21T15:15:16.430",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-6218",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-06-21T02:15:13.090",
|
||||
"lastModified": "2024-06-21T11:22:01.687",
|
||||
"lastModified": "2024-06-21T15:15:16.547",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
59
CVE-2024/CVE-2024-62xx/CVE-2024-6239.json
Normal file
59
CVE-2024/CVE-2024-62xx/CVE-2024-6239.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2024-6239",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-21T14:15:14.007",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of service."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-6239",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293594",
|
||||
"source": "secalert@redhat.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-62xx/CVE-2024-6240.json
Normal file
55
CVE-2024/CVE-2024-62xx/CVE-2024-6240.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-6240",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-06-21T14:15:14.240",
|
||||
"lastModified": "2024-06-21T15:58:38.553",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper privilege management vulnerability in Parallels Desktop Software, which affects versions earlier than 19.3.0. An attacker could add malicious code in a script and populate the BASH_ENV environment variable with the path to the malicious script, executing on application startup. An attacker could exploit this vulnerability to escalate privileges on the system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 7.7,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.3,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve-coordination@incibe.es",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.incibe.es/en/incibe-cert/notices/aviso/improper-privilege-management-vulnerability-parallels-desktop",
|
||||
"source": "cve-coordination@incibe.es"
|
||||
}
|
||||
]
|
||||
}
|
76
README.md
76
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-21T14:00:19.276618+00:00
|
||||
2024-06-21T16:00:18.124371+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-21T13:15:13.350000+00:00
|
||||
2024-06-21T15:58:51.410000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,49 +33,55 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
254892
|
||||
254903
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `26`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2024-35757](CVE-2024/CVE-2024-357xx/CVE-2024-35757.json) (`2024-06-21T13:15:09.250`)
|
||||
- [CVE-2024-35758](CVE-2024/CVE-2024-357xx/CVE-2024-35758.json) (`2024-06-21T13:15:09.487`)
|
||||
- [CVE-2024-35759](CVE-2024/CVE-2024-357xx/CVE-2024-35759.json) (`2024-06-21T13:15:09.740`)
|
||||
- [CVE-2024-35760](CVE-2024/CVE-2024-357xx/CVE-2024-35760.json) (`2024-06-21T13:15:09.977`)
|
||||
- [CVE-2024-35761](CVE-2024/CVE-2024-357xx/CVE-2024-35761.json) (`2024-06-21T13:15:10.233`)
|
||||
- [CVE-2024-35762](CVE-2024/CVE-2024-357xx/CVE-2024-35762.json) (`2024-06-21T13:15:10.460`)
|
||||
- [CVE-2024-35763](CVE-2024/CVE-2024-357xx/CVE-2024-35763.json) (`2024-06-21T13:15:10.700`)
|
||||
- [CVE-2024-35764](CVE-2024/CVE-2024-357xx/CVE-2024-35764.json) (`2024-06-21T13:15:10.950`)
|
||||
- [CVE-2024-35766](CVE-2024/CVE-2024-357xx/CVE-2024-35766.json) (`2024-06-21T13:15:11.183`)
|
||||
- [CVE-2024-35768](CVE-2024/CVE-2024-357xx/CVE-2024-35768.json) (`2024-06-21T13:15:11.460`)
|
||||
- [CVE-2024-35769](CVE-2024/CVE-2024-357xx/CVE-2024-35769.json) (`2024-06-21T12:15:10.250`)
|
||||
- [CVE-2024-35770](CVE-2024/CVE-2024-357xx/CVE-2024-35770.json) (`2024-06-21T13:15:11.697`)
|
||||
- [CVE-2024-35771](CVE-2024/CVE-2024-357xx/CVE-2024-35771.json) (`2024-06-21T13:15:11.950`)
|
||||
- [CVE-2024-35772](CVE-2024/CVE-2024-357xx/CVE-2024-35772.json) (`2024-06-21T13:15:12.183`)
|
||||
- [CVE-2024-35774](CVE-2024/CVE-2024-357xx/CVE-2024-35774.json) (`2024-06-21T12:15:10.500`)
|
||||
- [CVE-2024-35776](CVE-2024/CVE-2024-357xx/CVE-2024-35776.json) (`2024-06-21T13:15:12.417`)
|
||||
- [CVE-2024-35779](CVE-2024/CVE-2024-357xx/CVE-2024-35779.json) (`2024-06-21T12:15:10.747`)
|
||||
- [CVE-2024-36288](CVE-2024/CVE-2024-362xx/CVE-2024-36288.json) (`2024-06-21T12:15:10.967`)
|
||||
- [CVE-2024-36477](CVE-2024/CVE-2024-364xx/CVE-2024-36477.json) (`2024-06-21T12:15:11.040`)
|
||||
- [CVE-2024-36481](CVE-2024/CVE-2024-364xx/CVE-2024-36481.json) (`2024-06-21T12:15:11.110`)
|
||||
- [CVE-2024-38662](CVE-2024/CVE-2024-386xx/CVE-2024-38662.json) (`2024-06-21T12:15:11.180`)
|
||||
- [CVE-2024-38780](CVE-2024/CVE-2024-387xx/CVE-2024-38780.json) (`2024-06-21T12:15:11.253`)
|
||||
- [CVE-2024-39277](CVE-2024/CVE-2024-392xx/CVE-2024-39277.json) (`2024-06-21T12:15:11.330`)
|
||||
- [CVE-2024-5058](CVE-2024/CVE-2024-50xx/CVE-2024-5058.json) (`2024-06-21T12:15:11.443`)
|
||||
- [CVE-2024-5059](CVE-2024/CVE-2024-50xx/CVE-2024-5059.json) (`2024-06-21T13:15:12.727`)
|
||||
- [CVE-2022-43453](CVE-2022/CVE-2022-434xx/CVE-2022-43453.json) (`2024-06-21T14:15:10.870`)
|
||||
- [CVE-2022-45803](CVE-2022/CVE-2022-458xx/CVE-2022-45803.json) (`2024-06-21T14:15:11.103`)
|
||||
- [CVE-2023-45197](CVE-2023/CVE-2023-451xx/CVE-2023-45197.json) (`2024-06-21T15:15:15.647`)
|
||||
- [CVE-2023-51375](CVE-2023/CVE-2023-513xx/CVE-2023-51375.json) (`2024-06-21T14:15:11.363`)
|
||||
- [CVE-2024-37118](CVE-2024/CVE-2024-371xx/CVE-2024-37118.json) (`2024-06-21T14:15:12.477`)
|
||||
- [CVE-2024-37198](CVE-2024/CVE-2024-371xx/CVE-2024-37198.json) (`2024-06-21T14:15:12.667`)
|
||||
- [CVE-2024-37212](CVE-2024/CVE-2024-372xx/CVE-2024-37212.json) (`2024-06-21T14:15:12.890`)
|
||||
- [CVE-2024-37227](CVE-2024/CVE-2024-372xx/CVE-2024-37227.json) (`2024-06-21T14:15:13.130`)
|
||||
- [CVE-2024-37230](CVE-2024/CVE-2024-372xx/CVE-2024-37230.json) (`2024-06-21T14:15:13.330`)
|
||||
- [CVE-2024-6239](CVE-2024/CVE-2024-62xx/CVE-2024-6239.json) (`2024-06-21T14:15:14.007`)
|
||||
- [CVE-2024-6240](CVE-2024/CVE-2024-62xx/CVE-2024-6240.json) (`2024-06-21T14:15:14.240`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `5`
|
||||
Recently modified CVEs: `39`
|
||||
|
||||
- [CVE-2024-5171](CVE-2024/CVE-2024-51xx/CVE-2024-5171.json) (`2024-06-21T13:15:12.973`)
|
||||
- [CVE-2024-6100](CVE-2024/CVE-2024-61xx/CVE-2024-6100.json) (`2024-06-21T13:15:13.077`)
|
||||
- [CVE-2024-6101](CVE-2024/CVE-2024-61xx/CVE-2024-6101.json) (`2024-06-21T13:15:13.187`)
|
||||
- [CVE-2024-6102](CVE-2024/CVE-2024-61xx/CVE-2024-6102.json) (`2024-06-21T13:15:13.277`)
|
||||
- [CVE-2024-6103](CVE-2024/CVE-2024-61xx/CVE-2024-6103.json) (`2024-06-21T13:15:13.350`)
|
||||
- [CVE-2024-35766](CVE-2024/CVE-2024-357xx/CVE-2024-35766.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35768](CVE-2024/CVE-2024-357xx/CVE-2024-35768.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35769](CVE-2024/CVE-2024-357xx/CVE-2024-35769.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-35770](CVE-2024/CVE-2024-357xx/CVE-2024-35770.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35771](CVE-2024/CVE-2024-357xx/CVE-2024-35771.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35772](CVE-2024/CVE-2024-357xx/CVE-2024-35772.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35774](CVE-2024/CVE-2024-357xx/CVE-2024-35774.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-35776](CVE-2024/CVE-2024-357xx/CVE-2024-35776.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-35779](CVE-2024/CVE-2024-357xx/CVE-2024-35779.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-36288](CVE-2024/CVE-2024-362xx/CVE-2024-36288.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-36477](CVE-2024/CVE-2024-364xx/CVE-2024-36477.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-36481](CVE-2024/CVE-2024-364xx/CVE-2024-36481.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-36894](CVE-2024/CVE-2024-368xx/CVE-2024-36894.json) (`2024-06-21T14:15:12.163`)
|
||||
- [CVE-2024-36973](CVE-2024/CVE-2024-369xx/CVE-2024-36973.json) (`2024-06-21T14:15:12.250`)
|
||||
- [CVE-2024-36974](CVE-2024/CVE-2024-369xx/CVE-2024-36974.json) (`2024-06-21T14:15:12.330`)
|
||||
- [CVE-2024-36978](CVE-2024/CVE-2024-369xx/CVE-2024-36978.json) (`2024-06-21T14:15:12.407`)
|
||||
- [CVE-2024-38619](CVE-2024/CVE-2024-386xx/CVE-2024-38619.json) (`2024-06-21T14:15:13.613`)
|
||||
- [CVE-2024-38662](CVE-2024/CVE-2024-386xx/CVE-2024-38662.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-38780](CVE-2024/CVE-2024-387xx/CVE-2024-38780.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-39277](CVE-2024/CVE-2024-392xx/CVE-2024-39277.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-5058](CVE-2024/CVE-2024-50xx/CVE-2024-5058.json) (`2024-06-21T15:58:51.410`)
|
||||
- [CVE-2024-5059](CVE-2024/CVE-2024-50xx/CVE-2024-5059.json) (`2024-06-21T15:58:38.553`)
|
||||
- [CVE-2024-6212](CVE-2024/CVE-2024-62xx/CVE-2024-6212.json) (`2024-06-21T15:15:16.313`)
|
||||
- [CVE-2024-6214](CVE-2024/CVE-2024-62xx/CVE-2024-6214.json) (`2024-06-21T15:15:16.430`)
|
||||
- [CVE-2024-6218](CVE-2024/CVE-2024-62xx/CVE-2024-6218.json) (`2024-06-21T15:15:16.547`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
99
_state.csv
99
_state.csv
@ -186916,7 +186916,7 @@ CVE-2021-47103,0,0,5e7560fb29b7a5d10a8eecd112e4747dd1daf373662978b56546c632c3fd0
|
||||
CVE-2021-47104,0,0,a0fa196e42ed8f8874e5827df8782b756223b9e80ccc7c1d55a48cdc4d50c862,2024-03-05T13:41:01.900000
|
||||
CVE-2021-47105,0,0,f43b268ed307e10a332bc29a5598acd4caff293ced40656c888ac81f7525fd14,2024-03-05T13:41:01.900000
|
||||
CVE-2021-47106,0,0,f45c1e2c84d4c473204d96ca3fda0d781e601858b5db9c93cd296fd5f03f984a,2024-03-05T13:41:01.900000
|
||||
CVE-2021-47107,0,0,37dc98e373a8acf1b768bcc2c5188a52d1c7aee73be8584ff8125463950aea74,2024-03-05T13:41:01.900000
|
||||
CVE-2021-47107,0,1,1f42edcdc46982d2d3c1b70e6a89d02b8400af8b3463dd3abeaf28857ea854d1,2024-06-21T14:15:10.653000
|
||||
CVE-2021-47108,0,0,33378ed01b1925b551d08b5d7c8e2d25dc5afe06867b172350942d885af6a9a1,2024-03-05T13:41:01.900000
|
||||
CVE-2021-47109,0,0,cc37a6edbfd490a2911e74072a0da2e17ae1f62106e162eb094570fc02c970f9,2024-03-17T22:38:29.433000
|
||||
CVE-2021-47110,0,0,ef43deb651d0a7bcf015c04094839ecad3cbc2d0d8eedd5573d0a792be9710e4,2024-03-17T22:38:29.433000
|
||||
@ -187125,7 +187125,7 @@ CVE-2021-47312,0,0,aa0ede717e303fa4324ffafae41ec98de36567130568b52e5020f2201265c
|
||||
CVE-2021-47313,0,0,03be55df07f5895e40f932b208bdbec113903ae2e514886755116a8aaeb2812b,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47314,0,0,01849966294520f593862058f8d85fdb0c23c85e9c4fe391213aedb8c7a2857a,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47315,0,0,b0ed028c87560ee4efb67f205dc89d17424d8d4048bb835b3d65a798b7e5371a,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47316,0,0,cca40ae71c9a307c3852557f38fd9196d13ac76ef5ff142bb25b282a15c25e40,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47316,0,1,5deb7a57ca84ca173cacff542e0482bad719b4557b39d3ef0b2903d1acceb07d,2024-06-21T14:15:10.777000
|
||||
CVE-2021-47317,0,0,6bd62685f889f5cc0874dacae5f5a0954bdd9a30b6572ac2a5918c48dc093760,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47318,0,0,b66fea539703bf1d84575462355be75f5c9dc7e37c11541af8d7ad3e751da382,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47319,0,0,36b0f40dc1f652e0a64c910bbdfd73ed37fab9e83fbbbef01b1c38287fe18968,2024-05-21T16:54:26.047000
|
||||
@ -208527,6 +208527,7 @@ CVE-2022-4345,0,0,68baf92448a710c8199a9108b2e7615681d0c0110c504b9fdc7cfe74dfc497
|
||||
CVE-2022-43450,0,0,8a19769befe28016c8c2b2a0ef2ed0cdcc53de5c3d9dc96080b623ebcbcdec12,2023-12-29T06:03:16.383000
|
||||
CVE-2022-43451,0,0,fdac3a7a23f1af092526de0ff58bb337b68909dd89600f3592998d0316f99920,2022-11-07T02:16:24.973000
|
||||
CVE-2022-43452,0,0,6c4be5517d7952d2ae5d1ca9d449927e088c8071d87ef97b849a7142c78f35a6,2023-10-27T20:31:36.537000
|
||||
CVE-2022-43453,1,1,0bf560c7360adff8536792b9ced0eef971e7257dae2d3845010b958537f49648,2024-06-21T15:58:38.553000
|
||||
CVE-2022-43455,0,0,022e5b0fae8d5edc3805b2e1bfe7ca516a93649ba53775b2e6190b6012f65ebf,2023-11-07T03:53:47.927000
|
||||
CVE-2022-43456,0,0,880e4eb4e4759044ef42bfb694139abbcff459272f5fb680389503963cff5516,2023-11-07T03:53:48.013000
|
||||
CVE-2022-43457,0,0,b03bf01aec1cf705a2d5eae32e14df90d4154be6dc23cd1d5cf2b2ce94dc4a25,2023-12-22T19:02:23.043000
|
||||
@ -210124,6 +210125,7 @@ CVE-2022-45798,0,0,a1ac432b388dc7ca7a343e34054e9fae3fd23361aa31105de004692696940
|
||||
CVE-2022-4580,0,0,7c31c97937fe2156254d741e023f80549a45f7749f5cf19fd7a1cfab53323b87,2023-11-07T03:58:13.380000
|
||||
CVE-2022-45801,0,0,492c714a370af126834b5c79f8fb1b44d976f952376fcdb97f9ee33b7c3c21c0,2023-05-09T18:09:27.697000
|
||||
CVE-2022-45802,0,0,38697b322388149480b03587335004d010abc517ca774953b1d6d1cb293dc583,2023-06-26T11:15:09.653000
|
||||
CVE-2022-45803,1,1,a3783fa921fc7d739330fec169f72db341fc361ef5d9f09063024fb991ce15f2,2024-06-21T15:58:38.553000
|
||||
CVE-2022-45804,0,0,979db613930cf06e438fabeb885c925d4656a9f5d87c62222436561b5103f525,2023-11-07T03:54:50.113000
|
||||
CVE-2022-45805,0,0,0b2730264b885a98b983822bf85868e8037590f768ed633e9e40580baa19389e,2023-11-09T19:17:27.470000
|
||||
CVE-2022-45807,0,0,d8de726e86b15600f43084d083402fcfdbe882beba75ad177a32b5c6ed9d3e57,2023-11-07T03:54:50.343000
|
||||
@ -223770,7 +223772,7 @@ CVE-2023-32119,0,0,cb131119f57f29a5f2be7fcc71f77f9c2a0ea1042a406f7001f8c2705b8ac
|
||||
CVE-2023-3212,0,0,404828eb5180c458e45c1b264213f33ceddff822efdc6d88c8e2f5c0df410ec7,2024-01-11T19:15:10.120000
|
||||
CVE-2023-32121,0,0,8be019c4f48aa3f57341d53e237b0fc7cfb1847cfd199546a534a49da4781bd0,2023-11-13T19:44:25.423000
|
||||
CVE-2023-32122,0,0,525ffec9be38090bdf435af78d440f8ce07863ea26643595517a40829486d2f1,2023-08-22T23:53:18.217000
|
||||
CVE-2023-32123,0,0,12291780d49caa9d0ccd1bc9fe3d643ef8e6c6afc85c6a97e62c9c59d7d4de64,2023-12-06T15:15:43.370000
|
||||
CVE-2023-32123,0,1,7facff9848d28e900d73dec6abd2ec181d7e869ff84f4e12a1be286ce68cc7ad,2024-06-21T15:15:15.377000
|
||||
CVE-2023-32124,0,0,7d8acb64c82ad1323766c652df42318028c0b753624e8f2017af7fc97b9af9ef,2023-10-16T12:56:58.477000
|
||||
CVE-2023-32125,0,0,08d5647b9c41983b2f8de9f5f068def4cecb2a88bc4b05f3026f0b358ba61937,2023-11-15T17:48:36.397000
|
||||
CVE-2023-32127,0,0,d3c9493096b54b3d737ff61368a21ac77748417e362d4f0d72470c8e35a31328,2024-04-24T17:16:50.397000
|
||||
@ -233354,6 +233356,7 @@ CVE-2023-45191,0,0,0471d71b4e832eeadfce865b6a4a3f21dfa7a9078549997d149920fc7d734
|
||||
CVE-2023-45192,0,0,9b3331ad67e9e1a89b019f9431a09b60b39c9c9dc236135dc341290555b6f6d8,2024-06-07T14:56:05.647000
|
||||
CVE-2023-45193,0,0,74568a9a8ac5466cce17b97fc2aa48957015444a92e43d7710c1164db296930b,2024-03-07T17:15:09.880000
|
||||
CVE-2023-45194,0,0,d5c89e53cbf9029912da4482ada08495c9f99ebbbb14329dd33526185af3bf8f,2023-10-31T18:08:52.140000
|
||||
CVE-2023-45197,1,1,5e35e6c90104c4672571c966d05bbf3817cdf016a67b4e5975a0f326e8819070,2024-06-21T15:58:38.553000
|
||||
CVE-2023-45198,0,0,e83575150f55c9693ecaa3d3d8ecc28b28389ef4c4551e169f843e36cfbc4ca1,2023-10-11T17:15:31.923000
|
||||
CVE-2023-45199,0,0,ffec34f4347277cf1a81398e2045556919c611109a0a71706ab507c8e66ad4f5,2023-10-12T18:19:39.860000
|
||||
CVE-2023-4520,0,0,eb8b9d46036d07e44e7e6211618f5b8c849531353eace901c8af027cb12b19a6,2023-11-07T04:22:40.960000
|
||||
@ -237491,6 +237494,7 @@ CVE-2023-51371,0,0,3aedbdd2ebcefdee1d4ecc7e34ad4946769243f5b6156bf507da0f1e10c7a
|
||||
CVE-2023-51372,0,0,faf10f39d38879b1877c2b4b79fccfffa8ba55d0f2c230b96325f105b3943945,2024-01-05T04:53:29.053000
|
||||
CVE-2023-51373,0,0,ec933750877dd764c811f2f21965ce53a21d0bcaec72c86a5800d7678bae3291,2024-01-05T04:53:36.090000
|
||||
CVE-2023-51374,0,0,5cfd079eb630f7378776bd71d950f89ec6bc9672899c475804bfa5be25959bf1,2024-01-05T04:53:45.327000
|
||||
CVE-2023-51375,1,1,457640b00a6081d44a216c3952b0aa75a3a9b641d844592796181ff1b431f8b8,2024-06-21T15:58:38.553000
|
||||
CVE-2023-51376,0,0,c7a5eaa5717eb011ebab9f8999171d1926d813006589d2fc5e8c3c5d7b2819aa,2024-06-17T12:42:04.623000
|
||||
CVE-2023-51377,0,0,7f89e41d1e4357bf037b6bc00220a3ba978acdf4435143862ec67f994bb005e2,2024-06-17T12:42:04.623000
|
||||
CVE-2023-51378,0,0,cfb34f8c0413f5c8c80707e698b878e1dfc35501d7b8ccfdcfa56ee80ec9005e,2024-01-05T16:20:35.933000
|
||||
@ -246318,7 +246322,7 @@ CVE-2024-26625,0,0,546958066aac924bfdcd0f2de2dea97f607ed5075b04c8674342940f6016b
|
||||
CVE-2024-26626,0,0,144b70a967c255a0ac33e20cfa403c3f12d2b0b80c4b891f29c37c572ce370a3,2024-04-04T14:15:09.390000
|
||||
CVE-2024-26627,0,0,9c09d4f73dbc04e8bf693f2b91f36043cf32b88ec1b0ffef850696b2f5157e34,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26628,0,0,c81fd3a5ad105931eb915543b147e48cdc3d2e1a2a90d930b948d12a8b8ed86c,2024-03-20T17:15:07.367000
|
||||
CVE-2024-26629,0,0,6df5c0d88f1ce563f3a3b4c16b0e918179a2909e68f0499178f07e3b10bafaf8,2024-06-10T18:15:28.040000
|
||||
CVE-2024-26629,0,1,f5b8146bb8b983b25c1973faabe882ddc146b724a4b819093516acacbbfd93bb,2024-06-21T14:15:11.633000
|
||||
CVE-2024-2663,0,0,55ee1956c2d7bbc50de3eb9279213def71c6addfab3803b129fe79cf9c6fa6fc,2024-04-30T13:11:16.690000
|
||||
CVE-2024-26630,0,0,5c24e6549a4bf437d13995c2ff418c1a6446686ddbb1e2b096648761881da114,2024-03-13T18:15:58.530000
|
||||
CVE-2024-26631,0,0,222d3f04973ef7b8bd710a7add62de2fd6653eb660b6c5918d7c02d522dbc80b,2024-03-18T12:38:25.490000
|
||||
@ -246746,7 +246750,7 @@ CVE-2024-27019,0,0,f5adc35c93bcab68ed31daab203d12363bbbd2ecef540583d1c4b4882bf8b
|
||||
CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000
|
||||
CVE-2024-27020,0,0,3f90653ffb98b0626657ed9434d14c1afb296510e8b1df410ca4178694ec8c53,2024-05-23T19:36:59.113000
|
||||
CVE-2024-27021,0,0,a67efe759afa1d6ea088b8eaf4c7f5fbf8a2904d502e3532052bf321b9abffde,2024-05-23T19:37:02.563000
|
||||
CVE-2024-27022,0,0,1b987a98b479172f1b2060d097d5a719152153d1b4388173e48cf6a8a0646b38,2024-05-23T19:37:12.607000
|
||||
CVE-2024-27022,0,1,403a7b5a85c19d12db5cd06df3e766785b028551881111ea4398fc1b6f5b749f,2024-06-21T14:15:11.743000
|
||||
CVE-2024-27023,0,0,2c6de381c797e914bd2f2619ad1c4bedc5c20ae4269741b6694f80abe98917fc,2024-05-01T19:50:25.633000
|
||||
CVE-2024-27024,0,0,2be5113ff6a566cf20f76601008fb7917bbdee45421f3244be93e84668df42a1,2024-05-01T19:50:25.633000
|
||||
CVE-2024-27025,0,0,8034ac678d55d95e7f07d8764f5d5f10ca86d45c4ca578e11369f9f4a5c0b08c,2024-05-01T19:50:25.633000
|
||||
@ -251602,7 +251606,7 @@ CVE-2024-34770,0,0,629ed46c37fcd7d6e4f87bae171dde215c1619cb09f814f13b0c4304a96ec
|
||||
CVE-2024-34771,0,0,deaa281b48d1539fc4d88a99f2c542da7d2f97b319dd410ab53213b70ec8b3e8,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34772,0,0,635f5a0bcdcc084928ed60d40a3f5691181a54a2efa05b50e13ad7462247110c,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34773,0,0,8d4786b71411a201832db647dece110e046d5ed6169dce1446e93616263bacee,2024-05-14T19:17:55.627000
|
||||
CVE-2024-34777,1,1,85994c7f2af34b120db78770b3740bc98205b92826a5487ba4392781879028e4,2024-06-21T12:15:10.157000
|
||||
CVE-2024-34777,0,1,241250eac73524748eb5086b6b92bdea38568ca1ebb8b3f151f19ab25319a6c6,2024-06-21T15:58:51.410000
|
||||
CVE-2024-3478,0,0,ae882595ac6fe06ab517c1e505d55eeeed4b5c0450cbd6b83825ab78d9e88f1e,2024-05-02T13:27:25.103000
|
||||
CVE-2024-34789,0,0,b4abe5a3fd205f47118c608999fff7fb705b59bf0f04c59cc3f88812458f1961,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3479,0,0,fd58a9eee7829eb22d6cfb17d87e6b7652b13a6666535069e70c5a2768e8dce6,2024-05-03T15:32:19.637000
|
||||
@ -252112,25 +252116,25 @@ CVE-2024-35753,0,0,4b00013eb5c5163d10b023d8805e46e754e3b1b1734dbee7457d6ef520f4e
|
||||
CVE-2024-35754,0,0,aa65be108fb30993f3885ae8163c97598c773dba7e2b2fc6fa84875158e744b3,2024-06-12T18:19:06.043000
|
||||
CVE-2024-35755,0,0,172ec26a252feca7396ffdbe59736e2cc07ceb58de6059045747b33d7fb06a33,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35756,0,0,26709156d92c0e268ef7cbecfe5b4508148e493e88bdf919829cd3fadab67b01,2024-06-10T02:52:08.267000
|
||||
CVE-2024-35757,1,1,2688dcaa3832e414d428707be506711d0454ef7cb98f9ab5135459877aac27a3,2024-06-21T13:15:09.250000
|
||||
CVE-2024-35758,1,1,50f5c941928b751fae8c827f8ea0cacfd269f139d1e1f2b8071b699a95e1fdaf,2024-06-21T13:15:09.487000
|
||||
CVE-2024-35759,1,1,717a2121668658c89567116dab0e46219044b6c3db87bdfd863805d1befc73f6,2024-06-21T13:15:09.740000
|
||||
CVE-2024-35757,0,1,6f0088487e9ade240b4855b09a70907cfe5796964800c306a26a5e6cac560aca,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35758,0,1,f9312468b3c3a08107f7d2bcfa29706c6a045df0f8522dff94d24a730bb2f730,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35759,0,1,2708447571021767c92de5056ca20719137de63fc3ff61c27fe17642e95820a6,2024-06-21T15:58:51.410000
|
||||
CVE-2024-3576,0,0,da3479f65547a923ac9b6fc5d4e01aab352d357f2ab0f89f14bd434e8562f642,2024-05-07T09:15:38.747000
|
||||
CVE-2024-35760,1,1,1a68abf6073bc50f37a38ebe41a9a21bd12e426b8325756cb88ca2033ef43538,2024-06-21T13:15:09.977000
|
||||
CVE-2024-35761,1,1,027295976c49e3227b7d203acc964d4e266e0d86afdbefc1f00e77f4b2a984a0,2024-06-21T13:15:10.233000
|
||||
CVE-2024-35762,1,1,b481605dae92bf56daf30cac4636090edcff796df4a969e4e70ccfbc9c70c7a2,2024-06-21T13:15:10.460000
|
||||
CVE-2024-35763,1,1,bfd8afaa63f7a47ed264497846ba4d211316a43144de1033cd3f26f5714a16cb,2024-06-21T13:15:10.700000
|
||||
CVE-2024-35764,1,1,6f4dc7c8778d9b18a61373c9b38fddb56386579524a15529a30cb6f7c4dd3a64,2024-06-21T13:15:10.950000
|
||||
CVE-2024-35760,0,1,9bc4daed8c3cf020a5897d484b7e4651b295369908f93094eee3872fb9fac888,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35761,0,1,e1590c99754f2c20938f084ee133cc95108a51642b76b6f20f7d99c344a2ee6e,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35762,0,1,661646769b65a697b0dbc93834b24892d88f88dee4fa82d96c6b85baf6eca6d0,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35763,0,1,48c62e50b8c5ee0ca56f8efe08758b657ad1f30b5a31c48514688ef803698037,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35764,0,1,46322bd4d921b52dee9e5b25b662c08f5eec7f5258412723cfb6c9b8395c8824,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35765,0,0,2b4b05960266dffe197f924005c89655c3d35c1a3b09e1011c3ba498aa784944,2024-06-20T12:44:01.637000
|
||||
CVE-2024-35766,1,1,7682c434bfb4f921c0346f9b70730abb6f9f857e10d15556929aa383beb21df3,2024-06-21T13:15:11.183000
|
||||
CVE-2024-35768,1,1,2e9fe2b4caeb4eba5ebf9aa745170e4177b1a70b2403a3dfb81ab8023715becf,2024-06-21T13:15:11.460000
|
||||
CVE-2024-35769,1,1,a750cacb2559d008ad0c810b42f18da0857a6ee1aa3f2143eca1d28a7a8e16ed,2024-06-21T12:15:10.250000
|
||||
CVE-2024-35770,1,1,79fb7ae2848df7410f30e3d38e7f89b6755c0977b60be4c6cc5a9a4437a5da0d,2024-06-21T13:15:11.697000
|
||||
CVE-2024-35771,1,1,3dfea69863498d8e110d46a9567a8ad7fb1fed8a6d7e1896fcbcf55dd044a3ff,2024-06-21T13:15:11.950000
|
||||
CVE-2024-35772,1,1,9ba710cc5aee4f1ab3ed1af1cd91cb2ffd03a14e3db913058d4774160376c95f,2024-06-21T13:15:12.183000
|
||||
CVE-2024-35774,1,1,b8157caf18806c6464cdb42ed8c392b5ecc211efb030b195163f93b7b9efcf98,2024-06-21T12:15:10.500000
|
||||
CVE-2024-35776,1,1,eaa51d1f5cab0e756e96282f98da478e7dd3242a0442f07e9ebc63ab0ed4cdfc,2024-06-21T13:15:12.417000
|
||||
CVE-2024-35779,1,1,8ca29711cff7fe791dc5caadc07541915dcc3f8a2fa42e1c0a006bef127c00d0,2024-06-21T12:15:10.747000
|
||||
CVE-2024-35766,0,1,7e1882a6c2ea5e943bcd56facc446f4dcf4139491cda15c627159a5fa91d0bcc,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35768,0,1,6ae8a24bad86e5c45fe7623eeac40dcf28cd35766d66a2f3460fb4b4a7543137,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35769,0,1,fb03c8e7c2155743f3790f1e575c02664d360a4980af50225ec88a98d03609b7,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35770,0,1,0e7d23af68dff6a6098138fdb574c5b4641c077cf9cb239f5c4c01c48d594e62,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35771,0,1,b2511d2a296118e15d3696bd21e5c5c681f37a2874ac8d13b1b94566139780da,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35772,0,1,efb306b7c697d9a64a61df869ea3bf97a71767231d992a371f85169b4a16951e,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35774,0,1,99d44871838d057a41ff7f9df412db701527f3d019a2524fa4de05d1c319e804,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35776,0,1,89049e35f75f1d84419446ee8246e43f1eca6e2e1c2dd185c21f9746684ad308,2024-06-21T15:58:38.553000
|
||||
CVE-2024-35779,0,1,39da1f6df6efe6e5c476267e41c4c6fdec39c5e5e710e5d4799b0fe2737ec070,2024-06-21T15:58:51.410000
|
||||
CVE-2024-35780,0,0,0cb83863c03783254bdbb259245f43349fceaa55402150e68b96501fc1a18c7e,2024-06-20T12:44:01.637000
|
||||
CVE-2024-35782,0,0,1a0373b5f1f7deeeedd7f390a32d36b4e5b6a7fa2bc73f703a0a9b8d71fdc6f1,2024-06-05T19:50:20.463000
|
||||
CVE-2024-35784,0,0,777c9d07d4e578c087e7dca5451415bcc43ec9a1a18957eb76a5068c9b97dba4,2024-05-17T18:35:35.070000
|
||||
@ -252581,7 +252585,7 @@ CVE-2024-3628,0,0,ad2a38a3d431944b5239dd67ace3bcd2603e3057c8d0a04d847db45516b0c9
|
||||
CVE-2024-36281,0,0,479133ce06ac02edc62536071e8e7fed1efaa94d8e73a60aac6af353af480add,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36286,0,0,ab9453fc7dccdd4845963ee510cadff6584d6dce7dd9a1751ca466f92e53e4a8,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36287,0,0,e3d04d973f90b2170d68fde9a36c28c9c5e8a06631e57b0e5a27e5d94e0933ef,2024-06-17T12:42:04.623000
|
||||
CVE-2024-36288,1,1,1dde66ccd9345bcee1397ec22815b02e911e7dc65e2932d384fb3c0e9224ee96,2024-06-21T12:15:10.967000
|
||||
CVE-2024-36288,0,1,63c244ae64f7082dab37c08f77feecf6201cc12acabffd5a4c8f2a4ed87d6612,2024-06-21T15:58:51.410000
|
||||
CVE-2024-36289,0,0,dc1cbda549dffc5af4283892adb2dec0a95ed6a19c3c066db9d79fac2619eca1,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3629,0,0,ed67d1a2dc82a6f7d8e47e5534a14b4493dd33c5e11e4c564b2ef763c111a4ba,2024-05-15T16:40:19.330000
|
||||
CVE-2024-3630,0,0,1b4d82e848787accdc20ad3d430430e1a1fa399ad678a3e5fbc87f1ba9867411,2024-05-15T16:40:19.330000
|
||||
@ -252661,11 +252665,11 @@ CVE-2024-36470,0,0,eca9d8a200b88d17a126a01f7740a10369dc45c4d4bdc3d30973fc6663ec4
|
||||
CVE-2024-36471,0,0,7bfc01a91f1334cb206068a1dfaffdf29e68b3bf2783355d50e083ff5a6a3868,2024-06-11T13:54:12.057000
|
||||
CVE-2024-36472,0,0,9bfd7afc4b2e800059c7e7a1cc84b36bb079950920b1605d92cfb4dcf501fc09,2024-05-28T17:11:47.007000
|
||||
CVE-2024-36473,0,0,fdab9cfd1652fb2a67390d3a8e49efbc4911425ddf31224888be2ea2f102443c,2024-06-11T13:54:12.057000
|
||||
CVE-2024-36477,1,1,da83c2b0e276590149ed0f90ced3ac8a624b7d2507ea3e9cfe188e99b2affef5,2024-06-21T12:15:11.040000
|
||||
CVE-2024-36477,0,1,9440e2a12358803bf63539bc6e29c9ed50826720c749e4a1cd57c4001ade78c9,2024-06-21T15:58:51.410000
|
||||
CVE-2024-36478,0,0,2727e6159cf1a121bf0a692eed94de0b5f8e69eb517dd0e9488e03876f0c2db5,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3648,0,0,347cd63bf86e6b194279224a49f79f49cff1705e1f9b364650443227c716e8b1,2024-05-24T01:15:30.977000
|
||||
CVE-2024-36480,0,0,e44d83876d2dae748412d2e7075759ad0769387e9cfa4e370e78d4e4f59fcc0e,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36481,1,1,54462189a06ce0321346a68b1ff5285ba5d5de7d13bfb3546d81826f76686a42,2024-06-21T12:15:11.110000
|
||||
CVE-2024-36481,0,1,289e7e75bda9b051d0f16493c3f7ea721a35d329796879f3ae868bd0ce7afcdf,2024-06-21T15:58:51.410000
|
||||
CVE-2024-36484,0,0,d8980b6175f97dcbe3120732bdd3f5c4554f0bf6402d98cdd4a7efe1e2dc7659,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36489,0,0,706602251538409bdd6d4f26c7d5b5f5da3d2d56202958896118ef2720f4e680,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||
@ -252806,7 +252810,7 @@ CVE-2024-36890,0,0,c51194089bf8780a96e9dc427391f6ebdd9825677b3ec9deee67b0f091329
|
||||
CVE-2024-36891,0,0,40addb420f8a410ccf604b489d28feef726ef30338834deb12f3c32613ad8f70,2024-06-16T13:15:52.713000
|
||||
CVE-2024-36892,0,0,ac076b0351d49cdd158ac43b8356e62df7dacdff06db9fa8beb0f93a099b8efb,2024-05-30T18:18:58.870000
|
||||
CVE-2024-36893,0,0,ce840742d343936212cf080c5b501cc4fcc64456f9cb0e86a905123c92ec8ab0,2024-06-10T19:21:29.260000
|
||||
CVE-2024-36894,0,0,8d2fbaa8da9d6cccce766531f70578b2a870ea39ab0618f86457101264c46988,2024-05-30T18:18:58.870000
|
||||
CVE-2024-36894,0,1,38b109a32c986f13eb61a62b404b153473408155a87d62d4ef78dc83749787be,2024-06-21T14:15:12.163000
|
||||
CVE-2024-36895,0,0,b63c383fc302fb6cc72af9a51ff5609c306464804833ec5fc78a47e5b201ee30,2024-05-30T18:18:58.870000
|
||||
CVE-2024-36896,0,0,050492bbd679d35b60dcbc95bd456bbe039e944130409ef3785df50b27fb83ae,2024-05-30T18:18:58.870000
|
||||
CVE-2024-36897,0,0,0cad23c2b3472a6e36ed370c20fe883e11419b8070c8920f764cc5219196db6f,2024-06-10T19:21:20.813000
|
||||
@ -252891,12 +252895,12 @@ CVE-2024-3697,0,0,600d9314ffac8217c56b5ddb9a6dd8f383edc3a52ae15aefe26cd04d9d92b6
|
||||
CVE-2024-36970,0,0,7821872f33932cd23581e3f08933e1120512f95b8bffb9a221042f6e182c4c03,2024-06-10T02:52:08.267000
|
||||
CVE-2024-36971,0,0,7baf68ba8d6177e5c800107eb44bfd99f2323f2978ed8bf3a29a9bc948d8cb2e,2024-06-16T13:15:52.820000
|
||||
CVE-2024-36972,0,0,c8949e99c51cdd06e16d761976785fb3e8ba887f5070dbd12308139f2998e944,2024-06-16T13:15:52.947000
|
||||
CVE-2024-36973,0,0,387c9e38d212abc65afd4ded901a91456257cc0fef43ab9c83516046c7bf0296,2024-06-20T12:44:22.977000
|
||||
CVE-2024-36974,0,0,2b24f5ce54c274e894e2ad84676869cf1c4b33386be349e999367511afd70adb,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36973,0,1,4ec4f1f7d5bf85141dbd06b8e7324cbd18de7d65efdb460540f386b5ac0ec3d0,2024-06-21T14:15:12.250000
|
||||
CVE-2024-36974,0,1,52ef4cebb513bd6d0914cb592dbdf3bcb0b6feb9edc1daefcd29b34c26ab0f73,2024-06-21T14:15:12.330000
|
||||
CVE-2024-36975,0,0,fec62453d9d139bbf281f7602593c857ec33f10da19c238179e6eeabc562fa45,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36976,0,0,eb6b0d3dacc448944abcbdb8dd18e68e059e9c13cf8dbd6d40a9f9c53333ef58,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36977,0,0,211593e58fc9135f9893829a9f2e1a8571662349bd4f1f6e872c0294a0b0ded4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36978,0,0,3d3bc88bdce6dcade3539b03f34f96eb9f26455b40c5b7e059adf0af155437a1,2024-06-20T12:44:01.637000
|
||||
CVE-2024-36978,0,1,880aef92604c27e5578b53720d6ee7e213e82be3de9f91ee8b3173e75f4b8a26,2024-06-21T14:15:12.407000
|
||||
CVE-2024-36979,0,0,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
|
||||
@ -252940,6 +252944,7 @@ CVE-2024-3708,0,0,09132fb1644ebf0c808002aa8ac15b19f13ae71d0beb378f7a9664a5ae685f
|
||||
CVE-2024-37080,0,0,c953e426661198e9665c742ef09fb44af751efb40a1f491b02b9f5389b1d3d21,2024-06-20T12:44:01.637000
|
||||
CVE-2024-37081,0,0,462e18659ef5f7f4965b221966912e397932217f36959496e3a505bf8400d835,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3711,0,0,00ee502ae0ae8bdc802cd38eb1ec1e1356c10e1c18d766a4effd20297a066f55,2024-05-24T01:15:30.977000
|
||||
CVE-2024-37118,1,1,324096007c08912dfaef7c3d0cc3ac615d8bd1b4cfe586711e107346e35c781e,2024-06-21T15:58:38.553000
|
||||
CVE-2024-37124,0,0,bdb1c2622a72a7efb103c3f5603bc06acb88520168a2b939ad78f62d410bde2b,2024-06-20T12:44:01.637000
|
||||
CVE-2024-37130,0,0,e0f79c9f14be5102570781fc06be35c79666eecf04eb579171e468c9a760aecc,2024-06-11T13:54:12.057000
|
||||
CVE-2024-37131,0,0,9d8793df78437fefb0a970a364558bdad589a0c15e132432497cef4b2151f46f,2024-06-13T18:35:19.777000
|
||||
@ -252969,11 +252974,15 @@ CVE-2024-3718,0,0,a740a1633905d284711162c33f52150d8f35c5a9e41e141a82d07851d64c55
|
||||
CVE-2024-37182,0,0,549cc5da2b56e1ffc4f85fe12d4fc3bdb7526f84c41d2237f570cc5dd0365265,2024-06-17T12:42:04.623000
|
||||
CVE-2024-37183,0,0,797ee6627defafae369247d5bda2be326b262d85b9c4ea85f3eb35804b563c70,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3719,0,0,d2320674d04cefde56a0b36b463f74328d6f18494803030bdfe9b0b1b4374afd,2024-06-04T19:20:23.553000
|
||||
CVE-2024-37198,1,1,131ed4554eb71228d727241b3dfdaa7384bcaf0b482096912cda194dc42caf57,2024-06-21T15:58:38.553000
|
||||
CVE-2024-3720,0,0,f4e69514093cc630aeda39d0a41fe705e0d9916a1077cef429b7dcf05a404308,2024-06-04T19:20:23.660000
|
||||
CVE-2024-3721,0,0,ec8dc4b0ad5d1d9ba11acb18015142f7d1715fd653f7ca2987e266e9c9e8ef01,2024-05-17T02:40:05.290000
|
||||
CVE-2024-37212,1,1,ae4a36aa63ece820d606153b80eacb3f7e497935120df4142b03200847559800,2024-06-21T15:58:38.553000
|
||||
CVE-2024-3722,0,0,7c1b4fae7e86bf4c1bc76a0d39819ffc592a7b598c7675ac0628daa278671c4c,2024-05-14T16:11:39.510000
|
||||
CVE-2024-37222,0,0,e3854190ae5f204130ec2bf60ebf4545f7f4ab46bc8f721b8932179fa98e8ec4,2024-06-20T16:07:50.417000
|
||||
CVE-2024-37227,1,1,5f91d8a6e7671152348b8531b9b1b326309073799bc135ebcc76c7074c644de2,2024-06-21T15:58:38.553000
|
||||
CVE-2024-3723,0,0,21c397ab5e875f2652ba15d9001cdd8ef5c5941ff996881e18084aebeaee892e,2024-06-11T13:54:12.057000
|
||||
CVE-2024-37230,1,1,ff886f458710fd75389417297f1ffe0ec70d41e161a7ba04217925f513d3c2c9,2024-06-21T15:58:38.553000
|
||||
CVE-2024-3724,0,0,a2f08bb0a2e36a5c374b862fb3e4beff315b3d6672953c5eeabe10290b435e2c,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3725,0,0,dd194c190207038aca40dcc17eaac7bd7c6f9f34e04d00c016e0de6cd9837da0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-3726,0,0,5d13f10d5b73efb7ab7c6448eee56ee5b7f1a739226807fb6eef2a4ab850d2f7,2024-05-30T13:15:41.297000
|
||||
@ -253359,7 +253368,7 @@ CVE-2024-38615,0,0,6b2b30021c462b67b43c68a1b611bf4e256aef4b2202d2a4ffcd14a365f09
|
||||
CVE-2024-38616,0,0,5973b89685927d01a2bc6739c9869c62b013e73534589bc0a28a6ca91ac6e344,2024-06-20T12:43:25.663000
|
||||
CVE-2024-38617,0,0,9c97e58cf4d706f899e8162b3f89b78d980789c28dbd9a8d8811544e01702995,2024-06-20T12:43:25.663000
|
||||
CVE-2024-38618,0,0,5399a5e4fc905e343797fec50dc7ef2ceb4c0711d2428c49772522361284e789,2024-06-20T12:43:25.663000
|
||||
CVE-2024-38619,0,0,5407c8a2f7b4593da0f1cdd114add38eecdc64008f26285e518c2bb461dfbd53,2024-06-20T12:43:25.663000
|
||||
CVE-2024-38619,0,1,d53dbad3d74b4eba98dbae88a34c0ce40740499e8f393cdcbc0226a7781a417e,2024-06-21T14:15:13.613000
|
||||
CVE-2024-3862,0,0,d892c55e37e2ad71ebd3e4aade996aff767de8739f62e2d71c93704431b2b09c,2024-04-17T12:48:31.863000
|
||||
CVE-2024-38620,0,0,6148b861a5093fff5387ffdb934470362842871878e29323f4b878a27c1f924b,2024-06-20T12:43:25.663000
|
||||
CVE-2024-38621,0,0,4256e71999319364467d608bf7a692c35bb29295ae4966fab468de7bc2f3cffe,2024-06-21T11:22:01.687000
|
||||
@ -253383,7 +253392,7 @@ CVE-2024-38637,0,0,b24638a5f79654eb503a0ab5361d905066f0c21bc6fbaef24d4384d6188e4
|
||||
CVE-2024-3864,0,0,19d7836c62228b8f626d6423c9bc9a43211c93bf4b17c3a151f2e9e764cbca42,2024-04-24T10:15:07.597000
|
||||
CVE-2024-3865,0,0,8b230c3d643bf4def0090616d3b729148802c45f8b0915e5522b00babc710a03,2024-04-17T12:48:31.863000
|
||||
CVE-2024-38659,0,0,f28961b0676a5448bd17e73bb1a6deb01287f9c08ed62cfca5dcb9aaeb49ab7b,2024-06-21T11:22:01.687000
|
||||
CVE-2024-38662,1,1,e270bdfa7a71903b5da34a43aea9e97178abe59a29759ed69beff0043cd15729,2024-06-21T12:15:11.180000
|
||||
CVE-2024-38662,0,1,1347cf576da3107fe12e2d8153cb7eff8374defa8e37befb5e6043f3045a0223,2024-06-21T15:58:51.410000
|
||||
CVE-2024-3867,0,0,1b62d18c2024e05920e3c0687ff0e24e4f942ae67e75e66374d57866a8214187,2024-04-16T17:15:11.113000
|
||||
CVE-2024-3868,0,0,fa696e39218c1556f1f2ca1f996b19eb0035252ea0508a442b035effd05169ef,2024-05-06T12:44:56.377000
|
||||
CVE-2024-3869,0,0,5fe681dc14d2de5e9dd5b2f66bac58fa145bb31944427d754a663b3ce277c72c,2024-04-16T13:24:07.103000
|
||||
@ -253396,7 +253405,7 @@ CVE-2024-3875,0,0,d86045281a0b2a48da23b56cded5d23c73cf1b0cfc400db0bc7b27c6cb2197
|
||||
CVE-2024-3876,0,0,776837fb0cf9eeaf7d3ba120d8dcf4cad0f43e38d62b6ec13c079af103a4cf3c,2024-06-17T19:15:58.763000
|
||||
CVE-2024-3877,0,0,f24faee79076d9955b33c716cc38fff1084b5ee3b430064cdc16beb5bbd9e5c2,2024-06-04T19:20:25.903000
|
||||
CVE-2024-3878,0,0,fb95502da03faec460d17c9b1242297f4e8658270dcfc3f37876da58c73c1ed8,2024-05-17T02:40:10.087000
|
||||
CVE-2024-38780,1,1,c5d0341e093e3ac930126c480557c19f96bd12e2651a2b81e8931947cebe095c,2024-06-21T12:15:11.253000
|
||||
CVE-2024-38780,0,1,6875d9d4e6a49a5d55dd26ece02b481a2f8a375d01c61fea3ce4797a6a8b27d2,2024-06-21T15:58:51.410000
|
||||
CVE-2024-3879,0,0,92774dc7ea0cffc72f06608ad0c5ab32112431972595f4ffa950315fc44f5141,2024-05-17T02:40:10.177000
|
||||
CVE-2024-3880,0,0,61b243b8dab5be381c75f9d8b4a7598794aea603615d7bb3e86dc2bfd47b1c10,2024-06-04T19:20:26
|
||||
CVE-2024-3881,0,0,75d6ff7939f1eb42f8c8e14b9aa2dfb06f2eebee5e37b0b47750b4ccbacea0e8,2024-05-17T02:40:10.360000
|
||||
@ -253438,7 +253447,7 @@ CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c
|
||||
CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000
|
||||
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
|
||||
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
|
||||
CVE-2024-39277,1,1,c139901230dd9c173386d9b0cca64dfabb9edd03d26fa3b1ce7bf7288ceac3a8,2024-06-21T12:15:11.330000
|
||||
CVE-2024-39277,0,1,ad8cfc4461074fda82fb2ed79bca8862b68a790e5eaaa0cd98a2e6f90aa4764d,2024-06-21T15:58:51.410000
|
||||
CVE-2024-3928,0,0,43ee632eccbea17dded882a6bd84de69427d4224bfef339281c0d3b1909e8b06,2024-06-06T20:15:13.813000
|
||||
CVE-2024-3929,0,0,31d0a734bfd88727a2a61deb7a29595ac9c8ac4a930ee35c31639990489d025d,2024-04-25T13:18:13.537000
|
||||
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
|
||||
@ -254283,8 +254292,8 @@ CVE-2024-5051,0,0,855e179f8d5d972f4c780e5edcd96a25997ca80aa89d3b8e968267a941644e
|
||||
CVE-2024-5052,0,0,d323d2a4bb15ece82e9a9a1afaa91f189a404bedd1b5e5c8e90b9eb8f8d21e3b,2024-05-17T18:35:35.070000
|
||||
CVE-2024-5055,0,0,7193ca06872cfe086119b9ff41445901a5950b09d0632b8e5bae28091adfac06,2024-05-17T18:35:35.070000
|
||||
CVE-2024-5056,0,0,5222bc315bf81dabb7f1134f85e7a3f8505dd3db79a8b19065f69d6579b775e8,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5058,1,1,a6229e4893a457112b5682b1ab17e2a4df15e5595f849360bb4fd1d63a402481,2024-06-21T12:15:11.443000
|
||||
CVE-2024-5059,1,1,306123229952d6b2aee34af354e219b5abf760c480f4b8d076a734419082b076,2024-06-21T13:15:12.727000
|
||||
CVE-2024-5058,0,1,01275ed33cf98f15426d633bddf64d9f7cfd46dcfbeee045df6c9cf0154bb494,2024-06-21T15:58:51.410000
|
||||
CVE-2024-5059,0,1,2f51206a88ea691898ee24611c7bb1f1fd7a4af658847909e0426749395b53f5,2024-06-21T15:58:38.553000
|
||||
CVE-2024-5060,0,0,908e82bd4ef2431179c104b39273fb8e5e968812815f848a9881f7577e0ff35b,2024-05-24T13:03:05.093000
|
||||
CVE-2024-5063,0,0,4f3b2bf7eda673978295341e9126ac2adcd5414f29702cc0cdbc012db466ad60,2024-06-04T19:20:57.760000
|
||||
CVE-2024-5064,0,0,8095cec9a36e031c818592c3e6e560630244970853fe1a2d62ef41815d0461b5,2024-06-04T19:20:57.870000
|
||||
@ -254370,7 +254379,7 @@ CVE-2024-5163,0,0,891fa577af5d712f6c3d18cebfb44e2a6f24a31af0cc2dc5481c88da80665c
|
||||
CVE-2024-5165,0,0,1249b447729c1b58db4dd874ebf3238410613919325ce73c31963c57eb2e607f,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5166,0,0,acd04bdcb3927ae2fc6875213ce44649287d9e14ecc961e10fc982fe1f8beeeb,2024-05-22T18:59:20.240000
|
||||
CVE-2024-5168,0,0,306ce12eec3dfa604048647f5d45c62ae3c9962c8122be3c41030f354ed300c2,2024-05-24T01:15:30.977000
|
||||
CVE-2024-5171,0,1,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
|
||||
CVE-2024-5171,0,0,527a4a17adce934d1b4f4bf563487c5773fb7d5bb5e41f4824c0714e13ba1e90,2024-06-21T13:15:12.973000
|
||||
CVE-2024-5172,0,0,c11e28cee00d03ca550aa31f6a4a4e2619eb7f584486db6cbc532617ccc0d3c9,2024-06-20T12:44:01.637000
|
||||
CVE-2024-5176,0,0,d56ed998903dfaef1849b554412c043d7bedaec08a06683735e348a1e4cdd46d,2024-06-05T15:15:12.620000
|
||||
CVE-2024-5177,0,0,754731e9b12ab9d5b8190add19111b94a5e340744a68664c6a765c48e93c422c,2024-05-24T01:15:30.977000
|
||||
@ -254837,10 +254846,10 @@ CVE-2024-6080,0,0,280d37fb165500fef7817a0477b29efc9416c53bd245603eb247ad266e8401
|
||||
CVE-2024-6082,0,0,fb01e1189e5a394e265b664904a3543325f650fe09e01ea1f771a4558bb8508b,2024-06-20T19:15:50.437000
|
||||
CVE-2024-6083,0,0,7e7a5636ed7255d0fcfcd2ad673b2a41cb1a824617e25b4cc387230a5aebb333,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6084,0,0,7af730199a10f594b6ce1f1e9ecc3a7779c7858f9e2bf364f776ef80922995a6,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6100,0,1,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4ff5,2024-06-21T13:15:13.077000
|
||||
CVE-2024-6101,0,1,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000
|
||||
CVE-2024-6102,0,1,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000
|
||||
CVE-2024-6103,0,1,65e0716635327b274a8b58e139da65b2b5a353367277b42b1e6e2562f7582bba,2024-06-21T13:15:13.350000
|
||||
CVE-2024-6100,0,0,2b903b3a6c63696aea9a10797071b5fd7d0b6547a8f1416ee7dc4ff992de4ff5,2024-06-21T13:15:13.077000
|
||||
CVE-2024-6101,0,0,3b6bc52ab046ce2a9a29c26d80fa3342c59ba956272c0888c64da753b102c8a5,2024-06-21T13:15:13.187000
|
||||
CVE-2024-6102,0,0,229621a473a3fa4bd90193f7d8f9e1a06a3142a4c3e1de71a8a1ff5fb584365f,2024-06-21T13:15:13.277000
|
||||
CVE-2024-6103,0,0,65e0716635327b274a8b58e139da65b2b5a353367277b42b1e6e2562f7582bba,2024-06-21T13:15:13.350000
|
||||
CVE-2024-6108,0,0,287fb4573b0804d515ce73f8bec36cd5b44a3d911922aa114371918392ae0b1f,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6109,0,0,702c63a72777bc30119b051d43a51c9500c42d0a474f7fbd46aa104abc3ca24e,2024-06-20T12:44:01.637000
|
||||
CVE-2024-6110,0,0,77e534960ad85d30edf7076a8f116e04d866b8d511433c762f024f5d4ee0191a,2024-06-20T12:44:01.637000
|
||||
@ -254883,11 +254892,13 @@ CVE-2024-6193,0,0,e8611092ce6503b6df1f2c20e21c5dc3d9cdce1eb90c0e10ded1faa3d3f3d8
|
||||
CVE-2024-6194,0,0,a8c82c27795e8a9e850a27b34da3a1ac4d40017acc3203a64402ced538c921e8,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6195,0,0,0786e6da419fc1cbf9de363b9305613918c529fa53e3b3c0271e392c878901ee,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6196,0,0,3448fbd167f696483dc1f4bcc215948496dfafd633de8c69cedaeb019d777b78,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6212,0,0,f52610368a96d9a4416762c7cbfcb2c063758e033f7148f98e82043d0c80bb53,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6212,0,1,c1e9ad93b654311e54f23eb8816b7040c4009f7be4b90d449446bdaf277f7228,2024-06-21T15:15:16.313000
|
||||
CVE-2024-6213,0,0,875f788502e9039ff5cde644917f38d937eec3d1fa9cda735bda62057b13f974,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6214,0,0,625861d35e614d3dd5311a027400b269c7b84abd4ce2b7f55a5dfef08b4a059b,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6214,0,1,f04922fee1928885a13a6b9135dd29d8f0bc0dcf3373a5ce58e6bf8d17734328,2024-06-21T15:15:16.430000
|
||||
CVE-2024-6215,0,0,df4b6f715533f7a136a874b234fd49d955e42066651a4d578c9a4d0ee59e3ca1,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6216,0,0,ca749b01bf0131a6c53d691f4ddffdad5b026c3b5e6edf608ff426dfb6f922a6,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6217,0,0,3711ed31aaa9f7586428ac093ba9118453625e92a316540d8e0c90d5655ba292,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6218,0,0,4ae9cf43974401bf66b87966d06a9ae8e8a751e0ef7adc0733debfa8416b06e3,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6218,0,1,080145c08c5ffaf1b0f4fe61601c30772836ccbea26d111bc22bd57681c581e7,2024-06-21T15:15:16.547000
|
||||
CVE-2024-6225,0,0,6ed1d43d06f485ccaed4b1752e22d4ce9d1eed2448bbfb08512f066656343c8f,2024-06-21T11:22:01.687000
|
||||
CVE-2024-6239,1,1,53cf42770796c3db162cc16fe559218fd3c6ebc6b5e9f53cc44af7105fcfa2b7,2024-06-21T15:58:38.553000
|
||||
CVE-2024-6240,1,1,de501234a44fc7c0509792079b6c39795e52e560510de99adad4e9c3dfebe15d,2024-06-21T15:58:38.553000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user