mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-03-18T03:00:37.420547+00:00
This commit is contained in:
parent
8a02cf4753
commit
ec091a1802
24
CVE-2023/CVE-2023-392xx/CVE-2023-39223.json
Normal file
24
CVE-2023/CVE-2023-392xx/CVE-2023-39223.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-39223",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-03-18T01:15:48.280",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Stored cross-site scripting vulnerability exists in CGIs included in A.K.I Software's PMailServer/PMailServer2 products. If this vulnerability is exploited, an arbitrary script may be executed on a logged-in user's web browser."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://akisoftware.com/Vulnerability202301.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN92720882/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2023/CVE-2023-399xx/CVE-2023-39933.json
Normal file
24
CVE-2023/CVE-2023-399xx/CVE-2023-39933.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-39933",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-03-18T01:15:48.347",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Insufficient verification vulnerability exists in Broadcast Mail CGI (pmc.exe) included in A.K.I Software's PMailServer/PMailServer2 products. If this vulnerability is exploited, a user who can upload files through the product may execute an arbitrary executable file with the web server's execution privilege."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://akisoftware.com/Vulnerability202301.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN92720882/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2023/CVE-2023-401xx/CVE-2023-40160.json
Normal file
24
CVE-2023/CVE-2023-401xx/CVE-2023-40160.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40160",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-03-18T01:15:48.393",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Directory traversal vulnerability exists in Mailing List Search CGI (pmmls.exe) included in A.K.I Software's PMailServer/PMailServer2 products. If this vulnerability is exploited, a remote attacker may obtain arbitrary files on the server."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://akisoftware.com/Vulnerability202301.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN92720882/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
24
CVE-2023/CVE-2023-407xx/CVE-2023-40747.json
Normal file
24
CVE-2023/CVE-2023-407xx/CVE-2023-40747.json
Normal file
@ -0,0 +1,24 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-40747",
|
||||||
|
"sourceIdentifier": "vultures@jpcert.or.jp",
|
||||||
|
"published": "2024-03-18T01:15:48.440",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Directory traversal vulnerability exists in A.K.I Software's PMailServer/PMailServer2 products' CGIs included in Internal Simple Webserver. If this vulnerability is exploited, a remote attacker may access arbitrary files outside DocumentRoot."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://akisoftware.com/Vulnerability202301.html",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://jvn.jp/en/jp/JVN92720882/",
|
||||||
|
"source": "vultures@jpcert.or.jp"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
20
CVE-2023/CVE-2023-521xx/CVE-2023-52159.json
Normal file
20
CVE-2023/CVE-2023-521xx/CVE-2023-52159.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2023-52159",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-03-18T02:15:06.053",
|
||||||
|
"lastModified": "2024-03-18T02:15:06.053",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A stack-based buffer overflow vulnerability in gross 0.9.3 through 1.x before 1.0.4 allows remote attackers to trigger a denial of service (grossd daemon crash) or potentially execute arbitrary code in grossd via crafted SMTP transaction parameters that cause an incorrect strncat for a log entry."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://codeberg.org/bizdelnick/gross/wiki/Known-vulnerabilities#cve-2023-52159",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23138",
|
"id": "CVE-2024-23138",
|
||||||
"sourceIdentifier": "psirt@autodesk.com",
|
"sourceIdentifier": "psirt@autodesk.com",
|
||||||
"published": "2024-03-18T00:15:07.587",
|
"published": "2024-03-18T00:15:07.587",
|
||||||
"lastModified": "2024-03-18T00:15:07.587",
|
"lastModified": "2024-03-18T01:13:31.203",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-23139",
|
"id": "CVE-2024-23139",
|
||||||
"sourceIdentifier": "psirt@autodesk.com",
|
"sourceIdentifier": "psirt@autodesk.com",
|
||||||
"published": "2024-03-18T00:15:07.663",
|
"published": "2024-03-18T00:15:07.663",
|
||||||
"lastModified": "2024-03-18T00:15:07.663",
|
"lastModified": "2024-03-18T01:13:31.203",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
20
CVE-2024/CVE-2024-242xx/CVE-2024-24230.json
Normal file
20
CVE-2024/CVE-2024-242xx/CVE-2024-24230.json
Normal file
@ -0,0 +1,20 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-24230",
|
||||||
|
"sourceIdentifier": "cve@mitre.org",
|
||||||
|
"published": "2024-03-18T02:15:06.123",
|
||||||
|
"lastModified": "2024-03-18T02:15:06.123",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "Komm.One CMS 10.4.2.14 has a Server-Side Template Injection (SSTI) vulnerability via the Velocity template engine. It allows remote attackers to execute arbitrary code via a URL that specifies java.lang.Runtime in conjunction with getRuntime().exec followed by an OS command."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {},
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://blog.munz4u.de/posts/2023/11/cve-2023-xxxxx-rce-via-ssti-in-komm.one-cms-10.4.2.14/",
|
||||||
|
"source": "cve@mitre.org"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2568",
|
"id": "CVE-2024-2568",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-17T23:15:05.900",
|
"published": "2024-03-17T23:15:05.900",
|
||||||
"lastModified": "2024-03-17T23:15:05.900",
|
"lastModified": "2024-03-18T01:13:31.203",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2569",
|
"id": "CVE-2024-2569",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-18T00:15:07.753",
|
"published": "2024-03-18T00:15:07.753",
|
||||||
"lastModified": "2024-03-18T00:15:07.753",
|
"lastModified": "2024-03-18T01:13:31.203",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
@ -2,8 +2,8 @@
|
|||||||
"id": "CVE-2024-2570",
|
"id": "CVE-2024-2570",
|
||||||
"sourceIdentifier": "cna@vuldb.com",
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
"published": "2024-03-18T00:15:08.073",
|
"published": "2024-03-18T00:15:08.073",
|
||||||
"lastModified": "2024-03-18T00:15:08.073",
|
"lastModified": "2024-03-18T01:13:31.203",
|
||||||
"vulnStatus": "Received",
|
"vulnStatus": "Awaiting Analysis",
|
||||||
"descriptions": [
|
"descriptions": [
|
||||||
{
|
{
|
||||||
"lang": "en",
|
"lang": "en",
|
||||||
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2571.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2571.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2571",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T01:15:48.493",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage-admin.php. The manipulation leads to execution after redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257074 is the identifier assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-698"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/Execution%20After%20Redirect%20-%20manage-admin.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257074",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257074",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2572.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2572.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2572",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T01:15:48.707",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability was found in SourceCodester Employee Task Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /task-details.php. The manipulation leads to execution after redirect. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257075."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-698"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/Execution%20After%20Redirect%20-%20task-details.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257075",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257075",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2573.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2573.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2573",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T01:15:48.923",
|
||||||
|
"lastModified": "2024-03-18T01:53:02.353",
|
||||||
|
"vulnStatus": "Awaiting Analysis",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical has been found in SourceCodester Employee Task Management System 1.0. Affected is an unknown function of the file /task-info.php. The manipulation leads to execution after redirect. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257076."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-698"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/Execution%20After%20Redirect%20-%20task-info.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257076",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257076",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2574.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2574.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2574",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T02:15:06.177",
|
||||||
|
"lastModified": "2024-03-18T02:15:06.177",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability classified as critical was found in SourceCodester Employee Task Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /edit-task.php. The manipulation of the argument task_id leads to authorization bypass. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257077 was assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20edit-task.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257077",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257077",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2575.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2575.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2575",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T02:15:06.397",
|
||||||
|
"lastModified": "2024-03-18T02:15:06.397",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, has been found in SourceCodester Employee Task Management System 1.0. Affected by this issue is some unknown functionality of the file /task-details.php. The manipulation of the argument task_id leads to authorization bypass. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257078 is the identifier assigned to this vulnerability."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20task-details.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257078",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257078",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2576.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2576.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2576",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-18T02:15:06.620",
|
||||||
|
"lastModified": "2024-03-18T02:15:06.620",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, was found in SourceCodester Employee Task Management System 1.0. This affects an unknown part of the file /update-admin.php. The manipulation of the argument admin_id leads to authorization bypass. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257079."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "NONE",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 7.3,
|
||||||
|
"baseSeverity": "HIGH"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 3.9,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "NONE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 7.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "HIGH",
|
||||||
|
"exploitabilityScore": 10.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-639"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/SOURCECODESTER%20Employee%20Task%20Management%20System/IDOR%20-%20update-admin.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.257079",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.257079",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
46
README.md
46
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-18T00:55:31.123239+00:00
|
2024-03-18T03:00:37.420547+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-18T00:15:08.073000+00:00
|
2024-03-18T02:15:06.620000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -23,42 +23,42 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-17T01:00:20.248869+00:00
|
2024-03-18T01:00:20.273351+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
241748
|
241760
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `5`
|
Recently added CVEs: `12`
|
||||||
|
|
||||||
* [CVE-2024-23138](CVE-2024/CVE-2024-231xx/CVE-2024-23138.json) (`2024-03-18T00:15:07.587`)
|
* [CVE-2023-39223](CVE-2023/CVE-2023-392xx/CVE-2023-39223.json) (`2024-03-18T01:15:48.280`)
|
||||||
* [CVE-2024-23139](CVE-2024/CVE-2024-231xx/CVE-2024-23139.json) (`2024-03-18T00:15:07.663`)
|
* [CVE-2023-39933](CVE-2023/CVE-2023-399xx/CVE-2023-39933.json) (`2024-03-18T01:15:48.347`)
|
||||||
* [CVE-2024-2568](CVE-2024/CVE-2024-25xx/CVE-2024-2568.json) (`2024-03-17T23:15:05.900`)
|
* [CVE-2023-40160](CVE-2023/CVE-2023-401xx/CVE-2023-40160.json) (`2024-03-18T01:15:48.393`)
|
||||||
* [CVE-2024-2569](CVE-2024/CVE-2024-25xx/CVE-2024-2569.json) (`2024-03-18T00:15:07.753`)
|
* [CVE-2023-40747](CVE-2023/CVE-2023-407xx/CVE-2023-40747.json) (`2024-03-18T01:15:48.440`)
|
||||||
* [CVE-2024-2570](CVE-2024/CVE-2024-25xx/CVE-2024-2570.json) (`2024-03-18T00:15:08.073`)
|
* [CVE-2023-52159](CVE-2023/CVE-2023-521xx/CVE-2023-52159.json) (`2024-03-18T02:15:06.053`)
|
||||||
|
* [CVE-2024-24230](CVE-2024/CVE-2024-242xx/CVE-2024-24230.json) (`2024-03-18T02:15:06.123`)
|
||||||
|
* [CVE-2024-2571](CVE-2024/CVE-2024-25xx/CVE-2024-2571.json) (`2024-03-18T01:15:48.493`)
|
||||||
|
* [CVE-2024-2572](CVE-2024/CVE-2024-25xx/CVE-2024-2572.json) (`2024-03-18T01:15:48.707`)
|
||||||
|
* [CVE-2024-2573](CVE-2024/CVE-2024-25xx/CVE-2024-2573.json) (`2024-03-18T01:15:48.923`)
|
||||||
|
* [CVE-2024-2574](CVE-2024/CVE-2024-25xx/CVE-2024-2574.json) (`2024-03-18T02:15:06.177`)
|
||||||
|
* [CVE-2024-2575](CVE-2024/CVE-2024-25xx/CVE-2024-2575.json) (`2024-03-18T02:15:06.397`)
|
||||||
|
* [CVE-2024-2576](CVE-2024/CVE-2024-25xx/CVE-2024-2576.json) (`2024-03-18T02:15:06.620`)
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `12`
|
Recently modified CVEs: `5`
|
||||||
|
|
||||||
* [CVE-2024-23126](CVE-2024/CVE-2024-231xx/CVE-2024-23126.json) (`2024-03-18T00:15:06.947`)
|
* [CVE-2024-23138](CVE-2024/CVE-2024-231xx/CVE-2024-23138.json) (`2024-03-18T01:13:31.203`)
|
||||||
* [CVE-2024-23127](CVE-2024/CVE-2024-231xx/CVE-2024-23127.json) (`2024-03-18T00:15:07.040`)
|
* [CVE-2024-23139](CVE-2024/CVE-2024-231xx/CVE-2024-23139.json) (`2024-03-18T01:13:31.203`)
|
||||||
* [CVE-2024-23128](CVE-2024/CVE-2024-231xx/CVE-2024-23128.json) (`2024-03-18T00:15:07.093`)
|
* [CVE-2024-2568](CVE-2024/CVE-2024-25xx/CVE-2024-2568.json) (`2024-03-18T01:13:31.203`)
|
||||||
* [CVE-2024-23129](CVE-2024/CVE-2024-231xx/CVE-2024-23129.json) (`2024-03-18T00:15:07.147`)
|
* [CVE-2024-2569](CVE-2024/CVE-2024-25xx/CVE-2024-2569.json) (`2024-03-18T01:13:31.203`)
|
||||||
* [CVE-2024-23130](CVE-2024/CVE-2024-231xx/CVE-2024-23130.json) (`2024-03-18T00:15:07.200`)
|
* [CVE-2024-2570](CVE-2024/CVE-2024-25xx/CVE-2024-2570.json) (`2024-03-18T01:13:31.203`)
|
||||||
* [CVE-2024-23131](CVE-2024/CVE-2024-231xx/CVE-2024-23131.json) (`2024-03-18T00:15:07.247`)
|
|
||||||
* [CVE-2024-23132](CVE-2024/CVE-2024-231xx/CVE-2024-23132.json) (`2024-03-18T00:15:07.297`)
|
|
||||||
* [CVE-2024-23133](CVE-2024/CVE-2024-231xx/CVE-2024-23133.json) (`2024-03-18T00:15:07.340`)
|
|
||||||
* [CVE-2024-23134](CVE-2024/CVE-2024-231xx/CVE-2024-23134.json) (`2024-03-18T00:15:07.390`)
|
|
||||||
* [CVE-2024-23135](CVE-2024/CVE-2024-231xx/CVE-2024-23135.json) (`2024-03-18T00:15:07.437`)
|
|
||||||
* [CVE-2024-23136](CVE-2024/CVE-2024-231xx/CVE-2024-23136.json) (`2024-03-18T00:15:07.490`)
|
|
||||||
* [CVE-2024-23137](CVE-2024/CVE-2024-231xx/CVE-2024-23137.json) (`2024-03-18T00:15:07.537`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
46
_state.csv
46
_state.csv
@ -227789,6 +227789,7 @@ CVE-2023-39219,0,0,ffe6b023f1495f8b57e31afdc9ec50cc41f32c5d1afac3e9b8861a6abe054
|
|||||||
CVE-2023-3922,0,0,3de47228c0be4b62aa874fb22f37cf8218d9eefc4b921c0dfb3486c438d769c8,2023-10-03T19:46:15.090000
|
CVE-2023-3922,0,0,3de47228c0be4b62aa874fb22f37cf8218d9eefc4b921c0dfb3486c438d769c8,2023-10-03T19:46:15.090000
|
||||||
CVE-2023-39221,0,0,ca6a5b5354b867e7327556d8af3123b89624102ae3e1a8e25cbc0a7528342cb9,2023-11-17T04:12:34.787000
|
CVE-2023-39221,0,0,ca6a5b5354b867e7327556d8af3123b89624102ae3e1a8e25cbc0a7528342cb9,2023-11-17T04:12:34.787000
|
||||||
CVE-2023-39222,0,0,e7abb1a2f5466318983a7b8055a889978c5817cc1c5987d145caa7c816d59afe,2023-10-04T17:09:09.587000
|
CVE-2023-39222,0,0,e7abb1a2f5466318983a7b8055a889978c5817cc1c5987d145caa7c816d59afe,2023-10-04T17:09:09.587000
|
||||||
|
CVE-2023-39223,1,1,802a1454ccdc9de33a3a3be86c4cb992c8cb18946a0207c298ddd9954c3c2445,2024-03-18T01:53:02.353000
|
||||||
CVE-2023-39224,0,0,9f0ee82474a8478de6c49bba28737168904febf7a3e15d5640ac19e530da72fd,2023-09-11T13:40:42.273000
|
CVE-2023-39224,0,0,9f0ee82474a8478de6c49bba28737168904febf7a3e15d5640ac19e530da72fd,2023-09-11T13:40:42.273000
|
||||||
CVE-2023-39226,0,0,0994c384ac49a648ee701ec35c36b76fc8bd819025df02410d603c80de105f24,2023-12-06T16:45:39.013000
|
CVE-2023-39226,0,0,0994c384ac49a648ee701ec35c36b76fc8bd819025df02410d603c80de105f24,2023-12-06T16:45:39.013000
|
||||||
CVE-2023-39227,0,0,0e290f8c310c6b274080812ba59d133bfd27668cfab77f39578626e11a4e6ad9,2023-11-07T04:17:28.807000
|
CVE-2023-39227,0,0,0e290f8c310c6b274080812ba59d133bfd27668cfab77f39578626e11a4e6ad9,2023-11-07T04:17:28.807000
|
||||||
@ -228222,6 +228223,7 @@ CVE-2023-39928,0,0,d301c6955cd28f0cc13eb9981eeb018d9b7e292cf0fe8eaafb8b0a6168dfe
|
|||||||
CVE-2023-3993,0,0,415109a54bb0afa7423e50ac47f91a3cbed708a964388ed50ca794cae59e0af4,2023-08-04T19:23:32.567000
|
CVE-2023-3993,0,0,415109a54bb0afa7423e50ac47f91a3cbed708a964388ed50ca794cae59e0af4,2023-08-04T19:23:32.567000
|
||||||
CVE-2023-39930,0,0,750f5008eb55b1f1e46c1eb986d9ad43d1ed448f82290670a259fdd83fac0b8f,2023-10-31T18:10:51.270000
|
CVE-2023-39930,0,0,750f5008eb55b1f1e46c1eb986d9ad43d1ed448f82290670a259fdd83fac0b8f,2023-10-31T18:10:51.270000
|
||||||
CVE-2023-39932,0,0,d9d3f7b04352b7c05b4eb7fa451e5043d5a404dba71748b7e8f2a6109a86be9a,2024-02-14T15:01:46.050000
|
CVE-2023-39932,0,0,d9d3f7b04352b7c05b4eb7fa451e5043d5a404dba71748b7e8f2a6109a86be9a,2024-02-14T15:01:46.050000
|
||||||
|
CVE-2023-39933,1,1,77c724c7f2acc5d94f3a61198c14dec6314b2c998057d20c1d243a1335307b8f,2024-03-18T01:53:02.353000
|
||||||
CVE-2023-39935,0,0,1cd83d1926cb1a19c89828f1eb18e710457037b47b95985b3210a7e91af4ce8d,2023-09-11T13:41:11.193000
|
CVE-2023-39935,0,0,1cd83d1926cb1a19c89828f1eb18e710457037b47b95985b3210a7e91af4ce8d,2023-09-11T13:41:11.193000
|
||||||
CVE-2023-39936,0,0,12b19daf1fb334be427f0ef71eb7f95b49abfc813223945cef373c80ca3e53c2,2023-11-06T18:13:06.433000
|
CVE-2023-39936,0,0,12b19daf1fb334be427f0ef71eb7f95b49abfc813223945cef373c80ca3e53c2,2023-11-06T18:13:06.433000
|
||||||
CVE-2023-39938,0,0,d25173bc50a0f129330e7f3d331dd9367c48919dfca25cafbcd45946225d7ce9,2023-09-08T18:45:56.717000
|
CVE-2023-39938,0,0,d25173bc50a0f129330e7f3d331dd9367c48919dfca25cafbcd45946225d7ce9,2023-09-08T18:45:56.717000
|
||||||
@ -228427,6 +228429,7 @@ CVE-2023-40154,0,0,566a030971d0544d4e7fa7b76269309df296031c1b06d66b3bdab3f9bc154
|
|||||||
CVE-2023-40156,0,0,33a2ad550abb77c03162fc1eff3a119daf1b2224ea89b3ba2316784b502c0374,2024-02-14T15:01:46.050000
|
CVE-2023-40156,0,0,33a2ad550abb77c03162fc1eff3a119daf1b2224ea89b3ba2316784b502c0374,2024-02-14T15:01:46.050000
|
||||||
CVE-2023-40158,0,0,01c68e5522e834fc982e25999e9571716b4c8bd6b6eaded0a57c181f615cd893,2023-08-29T14:35:53.187000
|
CVE-2023-40158,0,0,01c68e5522e834fc982e25999e9571716b4c8bd6b6eaded0a57c181f615cd893,2023-08-29T14:35:53.187000
|
||||||
CVE-2023-4016,0,0,834245ffee21f8672464f07d5bd634fb6138dc12258b29f7f1677098eebfeffd,2023-12-15T18:19:03.787000
|
CVE-2023-4016,0,0,834245ffee21f8672464f07d5bd634fb6138dc12258b29f7f1677098eebfeffd,2023-12-15T18:19:03.787000
|
||||||
|
CVE-2023-40160,1,1,5f3c0c06d102e7f86218f5797363657793247be9dcef999359c754e6aef73a6f,2024-03-18T01:53:02.353000
|
||||||
CVE-2023-40161,0,0,1e3bc1e478edf26154691c00adf6718041b30e48b030dc34fc04f624091278bd,2024-02-14T15:01:46.050000
|
CVE-2023-40161,0,0,1e3bc1e478edf26154691c00adf6718041b30e48b030dc34fc04f624091278bd,2024-02-14T15:01:46.050000
|
||||||
CVE-2023-40163,0,0,a19022a361e191abf4ffa112c0deb1db998b5155430ad0554cdee5e5604fb590,2023-09-25T18:46:35.360000
|
CVE-2023-40163,0,0,a19022a361e191abf4ffa112c0deb1db998b5155430ad0554cdee5e5604fb590,2023-09-25T18:46:35.360000
|
||||||
CVE-2023-40164,0,0,2965c9551ac09e06e28dcfdc7970a4a9d8c1b724789acdee6d6ec307aa73eda1,2023-08-31T17:33:09.500000
|
CVE-2023-40164,0,0,2965c9551ac09e06e28dcfdc7970a4a9d8c1b724789acdee6d6ec307aa73eda1,2023-08-31T17:33:09.500000
|
||||||
@ -228861,6 +228864,7 @@ CVE-2023-4074,0,0,3ca4b1c90c431193569f2ae38e9284f1f9e585f6c22f5ea1d6f2edee922901
|
|||||||
CVE-2023-40743,0,0,ba898ada4875f0d7581eee75a73aeef9d9f6f481022a82e3b4424af116fafd97,2023-11-07T04:20:21.547000
|
CVE-2023-40743,0,0,ba898ada4875f0d7581eee75a73aeef9d9f6f481022a82e3b4424af116fafd97,2023-11-07T04:20:21.547000
|
||||||
CVE-2023-40744,0,0,f30a85c2bae1fe5fb85ea03c61726d5655f515fede66334ddf92face6e85ae1e,2023-11-07T04:20:21.733000
|
CVE-2023-40744,0,0,f30a85c2bae1fe5fb85ea03c61726d5655f515fede66334ddf92face6e85ae1e,2023-11-07T04:20:21.733000
|
||||||
CVE-2023-40745,0,0,4969edc9bc74fd51ea732c3cdf8f5e50cfbf39a0e9076b01c55a15d109cf1c15,2024-01-21T01:56:24.340000
|
CVE-2023-40745,0,0,4969edc9bc74fd51ea732c3cdf8f5e50cfbf39a0e9076b01c55a15d109cf1c15,2024-01-21T01:56:24.340000
|
||||||
|
CVE-2023-40747,1,1,8ca34d488f93266070cc398a295498bcbb00e1fa2919f464632985f8dea2a51a,2024-03-18T01:53:02.353000
|
||||||
CVE-2023-40748,0,0,1cc4ce738408204804a6659274e5bb8d18c0d139d2bb6554966800ef9576e300,2023-11-07T04:20:22.133000
|
CVE-2023-40748,0,0,1cc4ce738408204804a6659274e5bb8d18c0d139d2bb6554966800ef9576e300,2023-11-07T04:20:22.133000
|
||||||
CVE-2023-40749,0,0,657dff3758a106cda04613289677f66f653ad71d0dfa2e696d0f7282514a5ab3,2023-11-07T04:20:23.247000
|
CVE-2023-40749,0,0,657dff3758a106cda04613289677f66f653ad71d0dfa2e696d0f7282514a5ab3,2023-11-07T04:20:23.247000
|
||||||
CVE-2023-4075,0,0,8315f0089803590d370982429382abfb8cd6ea46f93f3922499f9566a857237a,2024-01-31T17:15:14.137000
|
CVE-2023-4075,0,0,8315f0089803590d370982429382abfb8cd6ea46f93f3922499f9566a857237a,2024-01-31T17:15:14.137000
|
||||||
@ -235720,6 +235724,7 @@ CVE-2023-52152,0,0,e56fa2d2c1e141f8041fc8c88a612bb4ba95742ec4640f573ab4ba7b04743
|
|||||||
CVE-2023-52153,0,0,0c2ecbcd7f13f6c7a2e779421c57cd39c3bb12a281b05ae9cded4398a2a9234b,2024-02-22T19:07:27.197000
|
CVE-2023-52153,0,0,0c2ecbcd7f13f6c7a2e779421c57cd39c3bb12a281b05ae9cded4398a2a9234b,2024-02-22T19:07:27.197000
|
||||||
CVE-2023-52154,0,0,4fcc7827557b88433f869eead3b4c25d57fe62a3f5aad2c73cc5b9f30781be75,2024-02-22T19:07:27.197000
|
CVE-2023-52154,0,0,4fcc7827557b88433f869eead3b4c25d57fe62a3f5aad2c73cc5b9f30781be75,2024-02-22T19:07:27.197000
|
||||||
CVE-2023-52155,0,0,2d124c7a3937e95fe09338bcde4297ee381aa5672d319a6218dc245e972781e4,2024-02-22T19:07:27.197000
|
CVE-2023-52155,0,0,2d124c7a3937e95fe09338bcde4297ee381aa5672d319a6218dc245e972781e4,2024-02-22T19:07:27.197000
|
||||||
|
CVE-2023-52159,1,1,24affa4d9ce082b4c50b11f3bef4ca5d64d23ec2aaf939bcbbdfbf1e18a07e7f,2024-03-18T02:15:06.053000
|
||||||
CVE-2023-52160,0,0,26d003b98163e2d30bad3b1985c8060a1ba805b634cf011a494792cd39c5f541,2024-03-10T04:15:06.897000
|
CVE-2023-52160,0,0,26d003b98163e2d30bad3b1985c8060a1ba805b634cf011a494792cd39c5f541,2024-03-10T04:15:06.897000
|
||||||
CVE-2023-52161,0,0,b966a3a69a610f6ff3a56147c89455f884597e29aebe81d8c5dff7de80fd83ac,2024-03-16T02:15:08.023000
|
CVE-2023-52161,0,0,b966a3a69a610f6ff3a56147c89455f884597e29aebe81d8c5dff7de80fd83ac,2024-03-16T02:15:08.023000
|
||||||
CVE-2023-5217,0,0,eb72b7bf45cf830e8dfea06ca9df4012d36de44c17fe08c39232c1c398d1ba15,2024-02-15T02:00:01.650000
|
CVE-2023-5217,0,0,eb72b7bf45cf830e8dfea06ca9df4012d36de44c17fe08c39232c1c398d1ba15,2024-02-15T02:00:01.650000
|
||||||
@ -240039,21 +240044,21 @@ CVE-2024-23122,0,0,53a6a7f808f40f9f8ccc6c9426a05387fb59e2867d6b512f9c97f02c17acd
|
|||||||
CVE-2024-23123,0,0,80a373f3449c95eb380a5a70c0b7efa82991d89500c1ac1323995b54768d154d,2024-03-13T03:15:06.443000
|
CVE-2024-23123,0,0,80a373f3449c95eb380a5a70c0b7efa82991d89500c1ac1323995b54768d154d,2024-03-13T03:15:06.443000
|
||||||
CVE-2024-23124,0,0,310e8c4cd574e0a0147b3ffefdbfe36a36709549adc5926c84549e0d2e3d6fc7,2024-03-13T15:15:50.783000
|
CVE-2024-23124,0,0,310e8c4cd574e0a0147b3ffefdbfe36a36709549adc5926c84549e0d2e3d6fc7,2024-03-13T15:15:50.783000
|
||||||
CVE-2024-23125,0,0,f0886c546f6144b586ec7d77c24ce27baa331af9d054edd3d089f488c8104eca,2024-02-22T19:07:27.197000
|
CVE-2024-23125,0,0,f0886c546f6144b586ec7d77c24ce27baa331af9d054edd3d089f488c8104eca,2024-02-22T19:07:27.197000
|
||||||
CVE-2024-23126,0,1,e927ab071d122c627451a22694d4cf2dac082404401648a3f86014242e68a50a,2024-03-18T00:15:06.947000
|
CVE-2024-23126,0,0,e927ab071d122c627451a22694d4cf2dac082404401648a3f86014242e68a50a,2024-03-18T00:15:06.947000
|
||||||
CVE-2024-23127,0,1,3ea88bcafabd465bc37fad9704e953c411abb0a641445593533f8ba0613e8791,2024-03-18T00:15:07.040000
|
CVE-2024-23127,0,0,3ea88bcafabd465bc37fad9704e953c411abb0a641445593533f8ba0613e8791,2024-03-18T00:15:07.040000
|
||||||
CVE-2024-23128,0,1,ca0d5b73755672b409a96dbe9aeb23485b0c9534c7c5de37783c4c3570c58d9f,2024-03-18T00:15:07.093000
|
CVE-2024-23128,0,0,ca0d5b73755672b409a96dbe9aeb23485b0c9534c7c5de37783c4c3570c58d9f,2024-03-18T00:15:07.093000
|
||||||
CVE-2024-23129,0,1,499dfc567281c72c2a7b30e15cbf850093f159f42544506c65a2e542ebe260ec,2024-03-18T00:15:07.147000
|
CVE-2024-23129,0,0,499dfc567281c72c2a7b30e15cbf850093f159f42544506c65a2e542ebe260ec,2024-03-18T00:15:07.147000
|
||||||
CVE-2024-2313,0,0,16bbfaec204d1e2888ad5edb0d47bbc1606f500184f3441dd447b0ffcab97265,2024-03-11T01:32:29.610000
|
CVE-2024-2313,0,0,16bbfaec204d1e2888ad5edb0d47bbc1606f500184f3441dd447b0ffcab97265,2024-03-11T01:32:29.610000
|
||||||
CVE-2024-23130,0,1,1e3e1092d31e482531a23d074c00b2201eef463d384cdf1e1935233d4885d379,2024-03-18T00:15:07.200000
|
CVE-2024-23130,0,0,1e3e1092d31e482531a23d074c00b2201eef463d384cdf1e1935233d4885d379,2024-03-18T00:15:07.200000
|
||||||
CVE-2024-23131,0,1,c427ee94f7c61adaf0716529d63f7a538f863e445e4db249885a3e64e551be88,2024-03-18T00:15:07.247000
|
CVE-2024-23131,0,0,c427ee94f7c61adaf0716529d63f7a538f863e445e4db249885a3e64e551be88,2024-03-18T00:15:07.247000
|
||||||
CVE-2024-23132,0,1,f22a2bdc1f997a36d13f6c22afab4983451c9373205a8ec6621cdd27061b8266,2024-03-18T00:15:07.297000
|
CVE-2024-23132,0,0,f22a2bdc1f997a36d13f6c22afab4983451c9373205a8ec6621cdd27061b8266,2024-03-18T00:15:07.297000
|
||||||
CVE-2024-23133,0,1,e86482bc439e59c6d3cf72bc6bb19d1a229eba94c9abdd88aed6d4ca00d35e18,2024-03-18T00:15:07.340000
|
CVE-2024-23133,0,0,e86482bc439e59c6d3cf72bc6bb19d1a229eba94c9abdd88aed6d4ca00d35e18,2024-03-18T00:15:07.340000
|
||||||
CVE-2024-23134,0,1,38a55137e7187c71b98734712c44e07ff764f4206d4c642f28b0ab8952092a66,2024-03-18T00:15:07.390000
|
CVE-2024-23134,0,0,38a55137e7187c71b98734712c44e07ff764f4206d4c642f28b0ab8952092a66,2024-03-18T00:15:07.390000
|
||||||
CVE-2024-23135,0,1,4ba3ef7d8b86192f3be9f608d250b59255f9c0272b793b5a67accf11746a7c49,2024-03-18T00:15:07.437000
|
CVE-2024-23135,0,0,4ba3ef7d8b86192f3be9f608d250b59255f9c0272b793b5a67accf11746a7c49,2024-03-18T00:15:07.437000
|
||||||
CVE-2024-23136,0,1,2b90dcbe6397ed8c7559581d051fafe64c4814ea200ea96c2ab2b35870ef1cba,2024-03-18T00:15:07.490000
|
CVE-2024-23136,0,0,2b90dcbe6397ed8c7559581d051fafe64c4814ea200ea96c2ab2b35870ef1cba,2024-03-18T00:15:07.490000
|
||||||
CVE-2024-23137,0,1,b73ac1a3962b6dd849e09860e5fbdd306ad601f2f1d6396ea6c594ab1cd8349c,2024-03-18T00:15:07.537000
|
CVE-2024-23137,0,0,b73ac1a3962b6dd849e09860e5fbdd306ad601f2f1d6396ea6c594ab1cd8349c,2024-03-18T00:15:07.537000
|
||||||
CVE-2024-23138,1,1,83234e9c1d9da06295893378680fdf2ae8c4ab6f6c31c42c6e95bbedc253ce4a,2024-03-18T00:15:07.587000
|
CVE-2024-23138,0,1,6d6691665c0e92905d7de2526cc81efaabdb083f9f82111f51d80ffb8024c84a,2024-03-18T01:13:31.203000
|
||||||
CVE-2024-23139,1,1,650ec157373c0f44c1221c604d2fd2eecf6a256b0c32fa9e5cd411f5ee163528,2024-03-18T00:15:07.663000
|
CVE-2024-23139,0,1,8141291de6c56c73234ed7328d195d71be8058dad6e752c716ddcb50d60a0a42,2024-03-18T01:13:31.203000
|
||||||
CVE-2024-2314,0,0,2a7c8d3b31efafdff54b990ee96f6000143b44cef1eaa21dbc0efffb9f0a2175,2024-03-11T01:32:29.610000
|
CVE-2024-2314,0,0,2a7c8d3b31efafdff54b990ee96f6000143b44cef1eaa21dbc0efffb9f0a2175,2024-03-11T01:32:29.610000
|
||||||
CVE-2024-2316,0,0,a097a9212752a2f2e046c705bed0d8905070b6ea0ca74b78d956c3e2d6972e90,2024-03-08T14:02:57.420000
|
CVE-2024-2316,0,0,a097a9212752a2f2e046c705bed0d8905070b6ea0ca74b78d956c3e2d6972e90,2024-03-08T14:02:57.420000
|
||||||
CVE-2024-2317,0,0,0a17eeb4da181fa6b3b32ff6c5a81486898cbedeb9ced1809eec64590d49d52b,2024-03-08T14:02:57.420000
|
CVE-2024-2317,0,0,0a17eeb4da181fa6b3b32ff6c5a81486898cbedeb9ced1809eec64590d49d52b,2024-03-08T14:02:57.420000
|
||||||
@ -240547,6 +240552,7 @@ CVE-2024-24202,0,0,1d105bed1b9a63d735bee37efd6d6c425165a2cc4b28137df80d69159f445
|
|||||||
CVE-2024-24213,0,0,2bfc81b7a3f58a2bff005a4738a275e99e1d9966d545c209bcf9c96774c75b4f,2024-03-05T02:15:27.493000
|
CVE-2024-24213,0,0,2bfc81b7a3f58a2bff005a4738a275e99e1d9966d545c209bcf9c96774c75b4f,2024-03-05T02:15:27.493000
|
||||||
CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b78f1,2024-02-15T18:08:47.813000
|
CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b78f1,2024-02-15T18:08:47.813000
|
||||||
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
|
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
|
||||||
|
CVE-2024-24230,1,1,ebdb4190370da69de050192a1be867f0889c450b3a5eb58717a347df2f1f90f9,2024-03-18T02:15:06.123000
|
||||||
CVE-2024-24246,0,0,bc598f9753d5ea601268c824c614eb035554042dcf5c8d2ed6a002f1d526ccfa,2024-03-10T04:15:06.997000
|
CVE-2024-24246,0,0,bc598f9753d5ea601268c824c614eb035554042dcf5c8d2ed6a002f1d526ccfa,2024-03-10T04:15:06.997000
|
||||||
CVE-2024-24254,0,0,9339820ae71b7b870d84000911554e2e5f93e1c4ab945fdf5145aa252036f9c2,2024-02-15T18:46:57.737000
|
CVE-2024-24254,0,0,9339820ae71b7b870d84000911554e2e5f93e1c4ab945fdf5145aa252036f9c2,2024-02-15T18:46:57.737000
|
||||||
CVE-2024-24255,0,0,2085b0cb468b304c9118b3c0b0e3b0cf89bfb225076d95ede49b5c87a27416c9,2024-02-15T18:46:41.247000
|
CVE-2024-24255,0,0,2085b0cb468b304c9118b3c0b0e3b0cf89bfb225076d95ede49b5c87a27416c9,2024-02-15T18:46:41.247000
|
||||||
@ -241123,9 +241129,10 @@ CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d
|
|||||||
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
|
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
|
||||||
CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264bd9e,2024-02-15T18:45:09.663000
|
CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264bd9e,2024-02-15T18:45:09.663000
|
||||||
CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000
|
CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000
|
||||||
CVE-2024-2568,1,1,56021bc7fb4235496e31fe35fdfacc27cfb6f86edd11d6169d9bb3251820c755,2024-03-17T23:15:05.900000
|
CVE-2024-2568,0,1,dc69eb7ae72178e713ee4962f0dbefbc21d73a5510672ba13ce0076a2711f58c,2024-03-18T01:13:31.203000
|
||||||
CVE-2024-2569,1,1,29e83dd0102398f86f99c44209dd2e16a8f2559d48f1cd3e395e37a5febf328e,2024-03-18T00:15:07.753000
|
CVE-2024-2569,0,1,e68525db016be205e5e772d864a945bc043d0c8a543d54feaa647e837f5226cd,2024-03-18T01:13:31.203000
|
||||||
CVE-2024-2570,1,1,57dbca3c324e95a3ab1cd492fa97ca4ed3996b70e370e6e3c5b2ddb8a9ce5cdd,2024-03-18T00:15:08.073000
|
CVE-2024-2570,0,1,c30238c193a4a8681324c9c248609fdbcacbb23dffee64a86ca89656eb8eb757,2024-03-18T01:13:31.203000
|
||||||
|
CVE-2024-2571,1,1,39b1b311f4b1aeb853b0c73bdbe26c0039d9bcd148bdf4c0d884cba1ffbdb222,2024-03-18T01:53:02.353000
|
||||||
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
|
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
|
||||||
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
|
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
|
||||||
CVE-2024-25712,0,0,51de0f8ba1579ed685b4e63152564f2da5ea830e3b6201a5b430e6e0f9d5912b,2024-02-29T13:49:29.390000
|
CVE-2024-25712,0,0,51de0f8ba1579ed685b4e63152564f2da5ea830e3b6201a5b430e6e0f9d5912b,2024-02-29T13:49:29.390000
|
||||||
@ -241133,21 +241140,26 @@ CVE-2024-25713,0,0,82886cecbf7fc1474a5475d864f3cf6580d0ba42b5cd7356d033fc3fe3f82
|
|||||||
CVE-2024-25714,0,0,9412e4abe974714537d46263b1aceeb3da73b377eadb8c6d547f518f3dd76d57,2024-02-11T22:29:15.837000
|
CVE-2024-25714,0,0,9412e4abe974714537d46263b1aceeb3da73b377eadb8c6d547f518f3dd76d57,2024-02-11T22:29:15.837000
|
||||||
CVE-2024-25715,0,0,afc47e2f135c0d393e0f1675e9f3505afc2edeecfe91e6e7ebf765579d639205,2024-02-16T21:35:54.270000
|
CVE-2024-25715,0,0,afc47e2f135c0d393e0f1675e9f3505afc2edeecfe91e6e7ebf765579d639205,2024-02-16T21:35:54.270000
|
||||||
CVE-2024-25718,0,0,da106636da61d535fc0727a49c3ad3e5baa74bfdc612249ef59ecd0bcee4ac78,2024-02-11T22:29:15.837000
|
CVE-2024-25718,0,0,da106636da61d535fc0727a49c3ad3e5baa74bfdc612249ef59ecd0bcee4ac78,2024-02-11T22:29:15.837000
|
||||||
|
CVE-2024-2572,1,1,b9de74a1af1b60b018348c02ca891209d7e80b9f5d5c72683ccf4f3770a6cef0,2024-03-18T01:53:02.353000
|
||||||
CVE-2024-25722,0,0,e339e4c240cdf5b626e631a49466d2a4c8c61d57868b42aa565c4e497c14e192,2024-02-11T22:29:15.837000
|
CVE-2024-25722,0,0,e339e4c240cdf5b626e631a49466d2a4c8c61d57868b42aa565c4e497c14e192,2024-02-11T22:29:15.837000
|
||||||
CVE-2024-25723,0,0,f5e48ae195e8428328f05db62baab9ea4ea7e3efac70245f05a45f8f26aeeb9e,2024-02-28T14:07:00.563000
|
CVE-2024-25723,0,0,f5e48ae195e8428328f05db62baab9ea4ea7e3efac70245f05a45f8f26aeeb9e,2024-02-28T14:07:00.563000
|
||||||
CVE-2024-25728,0,0,37b53e45ddfdecbb578e06258b8945af283fa8e4ce2d348c25122f893d78fc20,2024-02-11T22:29:15.837000
|
CVE-2024-25728,0,0,37b53e45ddfdecbb578e06258b8945af283fa8e4ce2d348c25122f893d78fc20,2024-02-11T22:29:15.837000
|
||||||
CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305c1a,2024-03-08T14:02:57.420000
|
CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305c1a,2024-03-08T14:02:57.420000
|
||||||
|
CVE-2024-2573,1,1,de1a2a1cf4e8ef16f87ebea5a561eac940ddfce289df7fd5f1459fc536f37091,2024-03-18T01:53:02.353000
|
||||||
CVE-2024-25730,0,0,70855abe305d0dfeeb202d7d3e0222d8c78a13e99e14d9706026a5f359efacd5,2024-02-26T13:42:22.567000
|
CVE-2024-25730,0,0,70855abe305d0dfeeb202d7d3e0222d8c78a13e99e14d9706026a5f359efacd5,2024-02-26T13:42:22.567000
|
||||||
CVE-2024-25731,0,0,12f10a210f08c80cc0b13af611399517c9199c1982133ea9d0862af74a2a1634,2024-03-05T13:41:01.900000
|
CVE-2024-25731,0,0,12f10a210f08c80cc0b13af611399517c9199c1982133ea9d0862af74a2a1634,2024-03-05T13:41:01.900000
|
||||||
CVE-2024-25739,0,0,950aa9620985a2c8df1dee08ed10faa0394d7dbb50bfb07f9f6b4659211920e9,2024-02-26T21:13:34.897000
|
CVE-2024-25739,0,0,950aa9620985a2c8df1dee08ed10faa0394d7dbb50bfb07f9f6b4659211920e9,2024-02-26T21:13:34.897000
|
||||||
|
CVE-2024-2574,1,1,f3d27f0fdca6e865f12579e85f88d30568bd92fab237bca2c6afe554a6fe3580,2024-03-18T02:15:06.177000
|
||||||
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
|
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
|
||||||
CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000
|
CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000
|
||||||
CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000
|
CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000
|
||||||
CVE-2024-25746,0,0,5d39c9cb27e2bd00967bd4ec89fe88bf22de477dd4c75b89dc38553966ec146d,2024-02-23T02:42:54.547000
|
CVE-2024-25746,0,0,5d39c9cb27e2bd00967bd4ec89fe88bf22de477dd4c75b89dc38553966ec146d,2024-02-23T02:42:54.547000
|
||||||
CVE-2024-25748,0,0,538a825e9b3c762e7399aa6e8e3620bb14adc4b7f457092ae0e7d0bdba4a75e0,2024-02-23T02:42:54.547000
|
CVE-2024-25748,0,0,538a825e9b3c762e7399aa6e8e3620bb14adc4b7f457092ae0e7d0bdba4a75e0,2024-02-23T02:42:54.547000
|
||||||
|
CVE-2024-2575,1,1,ffb9e775702933bebd6c7fa9022f5303592fa482ab50b0e426b04311d7db4dcd,2024-03-18T02:15:06.397000
|
||||||
CVE-2024-25751,0,0,395becc114c34ed66ca0b69212e22c009bdd05d997290a2e353e3ceaba1432fb,2024-02-27T14:20:06.637000
|
CVE-2024-25751,0,0,395becc114c34ed66ca0b69212e22c009bdd05d997290a2e353e3ceaba1432fb,2024-02-27T14:20:06.637000
|
||||||
CVE-2024-25753,0,0,485cccebfe5fb0bc8a16c4251d09565dde29abb5cf6084c6575e818887f703b2,2024-02-23T02:42:54.547000
|
CVE-2024-25753,0,0,485cccebfe5fb0bc8a16c4251d09565dde29abb5cf6084c6575e818887f703b2,2024-02-23T02:42:54.547000
|
||||||
CVE-2024-25756,0,0,4f12516b1becc36f368c255854438cb309da839dc9385f2dc823c401d0d48621,2024-02-23T02:42:54.547000
|
CVE-2024-25756,0,0,4f12516b1becc36f368c255854438cb309da839dc9385f2dc823c401d0d48621,2024-02-23T02:42:54.547000
|
||||||
|
CVE-2024-2576,1,1,c673212c24afb50a628f2ffccbb8d254cb2639b2007abe680125ceb33545d6f7,2024-03-18T02:15:06.620000
|
||||||
CVE-2024-25760,0,0,255ca6230bb354f98509c01959da5b0923f549858d798f3db2290377395c8140,2024-02-27T15:15:07.820000
|
CVE-2024-25760,0,0,255ca6230bb354f98509c01959da5b0923f549858d798f3db2290377395c8140,2024-02-27T15:15:07.820000
|
||||||
CVE-2024-25763,0,0,449253544ddeb38e4327642a9711026d85e9fd1e23016db2d903615337918cb9,2024-02-26T16:32:25.577000
|
CVE-2024-25763,0,0,449253544ddeb38e4327642a9711026d85e9fd1e23016db2d903615337918cb9,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-25767,0,0,5e5d85efb5a949e2d407dc5470a1026f931741e6d3d19a638a7a6f425b54dab9,2024-02-26T22:10:40.463000
|
CVE-2024-25767,0,0,5e5d85efb5a949e2d407dc5470a1026f931741e6d3d19a638a7a6f425b54dab9,2024-02-26T22:10:40.463000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user