mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2024-09-26T23:55:17.189694+00:00
This commit is contained in:
parent
a015ee3c19
commit
ef97e92d12
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3774",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2023-07-28T01:15:09.820",
|
||||
"lastModified": "2023-08-03T14:05:44.927",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T22:15:03.190",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -72,7 +72,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-703"
|
||||
"value": "CWE-248"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-3775",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2023-09-29T00:15:12.543",
|
||||
"lastModified": "2023-10-02T20:04:13.150",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T22:15:03.333",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2023-41094",
|
||||
"sourceIdentifier": "product-security@silabs.com",
|
||||
"published": "2023-10-04T21:15:09.963",
|
||||
"lastModified": "2023-10-10T19:40:06.293",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T22:15:03.453",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "\nTouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration\n\nThis issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected\n\n\n"
|
||||
"value": "TouchLink packets processed after timeout or out of range due to Operation on a Resource after Expiration and Missing Release of Resource after Effective Lifetime may allow a device to be added outside of valid TouchLink range or pairing duration\n\nThis issue affects Ember ZNet 7.1.x from 7.1.3 through 7.1.5; 7.2.x from 7.2.0 through 7.2.3; Version 7.3 and later are unaffected"
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
@ -80,11 +80,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-672"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-772"
|
||||
"value": "CWE-940"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-5077",
|
||||
"sourceIdentifier": "security@hashicorp.com",
|
||||
"published": "2023-09-29T00:15:12.693",
|
||||
"lastModified": "2023-10-02T20:04:03.637",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-09-26T22:15:03.630",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -76,7 +76,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-732"
|
||||
"value": "CWE-266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2023-6987",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-24T02:15:04.267",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:34:54.020",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +61,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:instawp:string_locator:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.6.6",
|
||||
"matchCriteriaId": "B891F34C-62EE-49BD-AF35-538B1150A7D3"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3139143/string-locator/tags/2.6.6/includes/Extension/SQL/views/editor/sql.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/18e0140e-ac24-48c6-aea0-bb0da203a817?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-1394",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-21T13:00:08.037",
|
||||
"lastModified": "2024-08-21T04:15:09.187",
|
||||
"lastModified": "2024-09-26T23:15:02.303",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -200,6 +200,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:5634",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:7262",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-1394",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2254",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-24T03:15:04.020",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:36:20.803",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:risethemes:rt_easy_builder:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndIncluding": "2.3",
|
||||
"matchCriteriaId": "39E2E27C-F709-4BFF-97A5-67456A1B7E4F"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/rt-easy-builder-advanced-addons-for-elementor/trunk/modules/elementor/widgets/pricing-table/template.php#L19",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a5fb289e-bd38-42ea-86a4-7816b59bd0b2?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-405xx/CVE-2024-40506.json
Normal file
21
CVE-2024/CVE-2024-405xx/CVE-2024-40506.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-40506",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T22:15:03.770",
|
||||
"lastModified": "2024-09-26T22:15:03.770",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMHospitality.asmx function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Jansen-C-Moreira/CVE-2024-40506",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-405xx/CVE-2024-40507.json
Normal file
25
CVE-2024/CVE-2024-405xx/CVE-2024-40507.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-40507",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T22:15:03.880",
|
||||
"lastModified": "2024-09-26T22:15:03.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMPersonnel.asmx function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Jansen-C-Moreira/CVE-2024-40507",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openpetra/openpetra",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-405xx/CVE-2024-40508.json
Normal file
25
CVE-2024/CVE-2024-405xx/CVE-2024-40508.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-40508",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-09-26T22:15:03.963",
|
||||
"lastModified": "2024-09-26T22:15:03.963",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMConference.asmx function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Jansen-C-Moreira/CVE-2024-40508",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/openpetra/openpetra",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-40xx/CVE-2024-4099.json
Normal file
60
CVE-2024/CVE-2024-40xx/CVE-2024-4099.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-4099",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2024-09-26T23:15:02.873",
|
||||
"lastModified": "2024-09-26T23:15:02.873",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue has been discovered in GitLab EE affecting all versions starting from 16.0 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. An AI feature was found to read unsanitized content in a way that could have allowed an attacker to hide prompt injection."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 3.1,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-116"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/457798",
|
||||
"source": "cve@gitlab.com"
|
||||
},
|
||||
{
|
||||
"url": "https://hackerone.com/reports/2459597",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-470xx/CVE-2024-47076.json
Normal file
76
CVE-2024/CVE-2024-470xx/CVE-2024-47076.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-47076",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T22:15:04.063",
|
||||
"lastModified": "2024-09-26T22:15:04.063",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CUPS is a standards-based, open-source printing system, and `libcupsfilters` contains the code of the filters of the former `cups-filters` package as library functions to be used for the data format conversion tasks needed in Printer Applications. The `cfGetPrinterAttributes5` function in `libcupsfilters` does not sanitize IPP attributes returned from an IPP server. When these IPP attributes are used, for instance, to generate a PPD file, this can lead to attacker controlled data to be provided to the rest of the CUPS system."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cups.org",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-471xx/CVE-2024-47175.json
Normal file
76
CVE-2024/CVE-2024-471xx/CVE-2024-47175.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-47175",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T22:15:04.283",
|
||||
"lastModified": "2024-09-26T22:15:04.283",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CUPS is a standards-based, open-source printing system, and `libppd` can be used for legacy PPD file support. The `libppd` function `ppdCreatePPDFromIPP2` does not sanitize IPP attributes when creating the PPD buffer. When used in combination with other functions such as `cfGetPrinterAttributes5`, can result in user controlled input and ultimately code execution via Foomatic. This vulnerability can be part of an exploit chain leading to remote code execution (RCE), as described in CVE-2024-47176."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cups.org",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-471xx/CVE-2024-47176.json
Normal file
88
CVE-2024/CVE-2024-471xx/CVE-2024-47176.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-47176",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T22:15:04.497",
|
||||
"lastModified": "2024-09-26T22:15:04.497",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CUPS is a standards-based, open-source printing system, and `cups-browsed` contains network printing functionality including, but not limited to, auto-discovering print services and shared printers. `cups-browsed` binds to `INADDR_ANY:631`, causing it to trust any packet from any source, and can cause the `Get-Printer-Attributes` IPP request to an attacker controlled URL.\n\nDue to the service binding to `*:631 ( INADDR_ANY )`, multiple bugs in `cups-browsed` can be exploited in sequence to introduce a malicious printer to the system. This chain of exploits ultimately enables an attacker to execute arbitrary commands remotely on the target machine without authentication when a print job is started. This poses a significant security risk over the network. Notably, this vulnerability is particularly concerning as it can be exploited from the public internet, potentially exposing a vast number of systems to remote attacks if their CUPS services are enabled."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.3,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1327"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-20"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-749"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-browsed/blob/master/daemon/cups-browsed.c#L13992",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cups.org",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-471xx/CVE-2024-47177.json
Normal file
76
CVE-2024/CVE-2024-471xx/CVE-2024-47177.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-47177",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2024-09-26T22:15:04.740",
|
||||
"lastModified": "2024-09-26T22:15:04.740",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CUPS is a standards-based, open-source printing system, and cups-filters provides backends, filters, and other software for CUPS 2.x to use on non-Mac OS systems. Any value passed to `FoomaticRIPCommandLine` via a PPD file will be executed as a user controlled command. When combined with other logic bugs as described in CVE_2024-47176, this can lead to remote command execution."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-77"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-browsed/security/advisories/GHSA-rj88-6mr5-rcw8",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/cups-filters/security/advisories/GHSA-p9rh-jxmq-gq47",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libcupsfilters/security/advisories/GHSA-w63j-6g73-wmg5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/OpenPrinting/libppd/security/advisories/GHSA-7xfx-47qg-grp6",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.cups.org",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.evilsocket.net/2024/09/26/Attacking-UNIX-systems-via-CUPS-Part-I",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-6499",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-24T04:15:07.370",
|
||||
"lastModified": "2024-08-26T12:47:20.187",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:07:50.040",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -40,6 +40,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,18 +61,45 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:maxfoundry:maxbuttons:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "9.8.0",
|
||||
"matchCriteriaId": "F671D387-D3D8-405D-8C52-2DFCE9E92A62"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/maxbuttons/trunk/assets/libraries/font-awesome-5/convert.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3140369/maxbuttons/tags/9.8.0/assets/libraries/font-awesome-5/convert.php",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fdd0694c-ea7e-4cf8-a8d8-82a2b02fecdf?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7778",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-22T10:15:05.977",
|
||||
"lastModified": "2024-08-22T12:48:02.790",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:22:04.053",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,26 +81,59 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:themeisle:orbit_fox:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.10.37",
|
||||
"matchCriteriaId": "A0821C94-B464-4E93-A441-ABE3DAC7505D"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/themeisle-companion/tags/2.10.36/obfx_modules/custom-fonts/custom_fonts_admin.php#L376",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3139233/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3139233/#file71",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/themeisle-companion/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Release Notes"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/be83c6be-fb6c-462f-b54a-ca12d6d2581f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-7848",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-08-22T11:15:14.117",
|
||||
"lastModified": "2024-08-22T12:48:02.790",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:12:13.457",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
@ -40,6 +60,16 @@
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-639"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
@ -51,14 +81,38 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:mediajedi:user_private_files:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.1",
|
||||
"matchCriteriaId": "DC04A5DF-2B6C-446C-B086-641C19008E5A"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3136913%40user-private-files&new=3136913%40user-private-files&sfp_email=&sfph_mail=",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/0fb06de8-97d6-46c3-83ef-93a209540259?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-8241",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-09-10T10:15:13.653",
|
||||
"lastModified": "2024-09-10T12:09:50.377",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"lastModified": "2024-09-26T22:03:42.123",
|
||||
"vulnStatus": "Analyzed",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -18,8 +18,28 @@
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"source": "nvd@nist.gov",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
},
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
@ -51,22 +71,52 @@
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
{
|
||||
"nodes": [
|
||||
{
|
||||
"operator": "OR",
|
||||
"negate": false,
|
||||
"cpeMatch": [
|
||||
{
|
||||
"vulnerable": true,
|
||||
"criteria": "cpe:2.3:a:pixelgrade:nova_blocks:*:*:*:*:*:wordpress:*:*",
|
||||
"versionEndExcluding": "2.1.8",
|
||||
"matchCriteriaId": "411614BB-EB0A-4491-9AF8-55985D6E80D5"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/pixelgrade/nova-blocks/commit/655b5b804306c3ca3a59707cc2f12098e193b4ca",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3148752/",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Patch"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/nova-blocks/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Product"
|
||||
]
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3011befd-c0c6-4800-a370-e592c3ec483f?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
"source": "security@wordfence.com",
|
||||
"tags": [
|
||||
"Third Party Advisory"
|
||||
]
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-89xx/CVE-2024-8974.json
Normal file
56
CVE-2024/CVE-2024-89xx/CVE-2024-8974.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-8974",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2024-09-26T23:15:03.083",
|
||||
"lastModified": "2024-09-26T23:15:03.083",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Information disclosure in Gitlab EE/CE affecting all versions from 15.6 prior to 17.2.8, 17.3 prior to 17.3.4, and 17.4 prior to 17.4.1 in specific conditions it was possible to disclose to an unauthorised user the path of a private project.\""
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.6,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@gitlab.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-684"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gitlab.com/gitlab-org/gitlab/-/issues/482843",
|
||||
"source": "cve@gitlab.com"
|
||||
}
|
||||
]
|
||||
}
|
61
README.md
61
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-09-26T22:00:18.382219+00:00
|
||||
2024-09-26T23:55:17.189694+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-09-26T21:59:24.927000+00:00
|
||||
2024-09-26T23:15:03.083000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,50 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
263896
|
||||
263905
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `6`
|
||||
Recently added CVEs: `9`
|
||||
|
||||
- [CVE-2024-45986](CVE-2024/CVE-2024-459xx/CVE-2024-45986.json) (`2024-09-26T21:15:07.663`)
|
||||
- [CVE-2024-46628](CVE-2024/CVE-2024-466xx/CVE-2024-46628.json) (`2024-09-26T20:15:06.857`)
|
||||
- [CVE-2024-47179](CVE-2024/CVE-2024-471xx/CVE-2024-47179.json) (`2024-09-26T20:15:06.950`)
|
||||
- [CVE-2024-47180](CVE-2024/CVE-2024-471xx/CVE-2024-47180.json) (`2024-09-26T20:15:07.310`)
|
||||
- [CVE-2024-6769](CVE-2024/CVE-2024-67xx/CVE-2024-6769.json) (`2024-09-26T21:15:07.787`)
|
||||
- [CVE-2024-7594](CVE-2024/CVE-2024-75xx/CVE-2024-7594.json) (`2024-09-26T20:15:07.687`)
|
||||
- [CVE-2024-40506](CVE-2024/CVE-2024-405xx/CVE-2024-40506.json) (`2024-09-26T22:15:03.770`)
|
||||
- [CVE-2024-40507](CVE-2024/CVE-2024-405xx/CVE-2024-40507.json) (`2024-09-26T22:15:03.880`)
|
||||
- [CVE-2024-40508](CVE-2024/CVE-2024-405xx/CVE-2024-40508.json) (`2024-09-26T22:15:03.963`)
|
||||
- [CVE-2024-4099](CVE-2024/CVE-2024-40xx/CVE-2024-4099.json) (`2024-09-26T23:15:02.873`)
|
||||
- [CVE-2024-47076](CVE-2024/CVE-2024-470xx/CVE-2024-47076.json) (`2024-09-26T22:15:04.063`)
|
||||
- [CVE-2024-47175](CVE-2024/CVE-2024-471xx/CVE-2024-47175.json) (`2024-09-26T22:15:04.283`)
|
||||
- [CVE-2024-47176](CVE-2024/CVE-2024-471xx/CVE-2024-47176.json) (`2024-09-26T22:15:04.497`)
|
||||
- [CVE-2024-47177](CVE-2024/CVE-2024-471xx/CVE-2024-47177.json) (`2024-09-26T22:15:04.740`)
|
||||
- [CVE-2024-8974](CVE-2024/CVE-2024-89xx/CVE-2024-8974.json) (`2024-09-26T23:15:03.083`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `34`
|
||||
Recently modified CVEs: `11`
|
||||
|
||||
- [CVE-2023-38486](CVE-2023/CVE-2023-384xx/CVE-2023-38486.json) (`2024-09-26T20:35:06.423`)
|
||||
- [CVE-2023-41934](CVE-2023/CVE-2023-419xx/CVE-2023-41934.json) (`2024-09-26T20:35:08.837`)
|
||||
- [CVE-2023-41939](CVE-2023/CVE-2023-419xx/CVE-2023-41939.json) (`2024-09-26T21:35:19.683`)
|
||||
- [CVE-2024-34026](CVE-2024/CVE-2024-340xx/CVE-2024-34026.json) (`2024-09-26T20:52:39.357`)
|
||||
- [CVE-2024-36980](CVE-2024/CVE-2024-369xx/CVE-2024-36980.json) (`2024-09-26T20:53:57.597`)
|
||||
- [CVE-2024-36981](CVE-2024/CVE-2024-369xx/CVE-2024-36981.json) (`2024-09-26T20:55:39.783`)
|
||||
- [CVE-2024-38156](CVE-2024/CVE-2024-381xx/CVE-2024-38156.json) (`2024-09-26T20:41:32.210`)
|
||||
- [CVE-2024-39589](CVE-2024/CVE-2024-395xx/CVE-2024-39589.json) (`2024-09-26T21:36:12.887`)
|
||||
- [CVE-2024-39590](CVE-2024/CVE-2024-395xx/CVE-2024-39590.json) (`2024-09-26T21:02:14.630`)
|
||||
- [CVE-2024-41605](CVE-2024/CVE-2024-416xx/CVE-2024-41605.json) (`2024-09-26T20:35:10.560`)
|
||||
- [CVE-2024-45982](CVE-2024/CVE-2024-459xx/CVE-2024-45982.json) (`2024-09-26T21:35:21.020`)
|
||||
- [CVE-2024-5789](CVE-2024/CVE-2024-57xx/CVE-2024-5789.json) (`2024-09-26T20:28:29.237`)
|
||||
- [CVE-2024-5799](CVE-2024/CVE-2024-57xx/CVE-2024-5799.json) (`2024-09-26T20:39:09.127`)
|
||||
- [CVE-2024-5867](CVE-2024/CVE-2024-58xx/CVE-2024-5867.json) (`2024-09-26T20:32:27.483`)
|
||||
- [CVE-2024-5870](CVE-2024/CVE-2024-58xx/CVE-2024-5870.json) (`2024-09-26T20:24:16.813`)
|
||||
- [CVE-2024-5884](CVE-2024/CVE-2024-58xx/CVE-2024-5884.json) (`2024-09-26T20:13:40.557`)
|
||||
- [CVE-2024-6887](CVE-2024/CVE-2024-68xx/CVE-2024-6887.json) (`2024-09-26T20:38:26.743`)
|
||||
- [CVE-2024-7423](CVE-2024/CVE-2024-74xx/CVE-2024-7423.json) (`2024-09-26T20:08:31.863`)
|
||||
- [CVE-2024-7622](CVE-2024/CVE-2024-76xx/CVE-2024-7622.json) (`2024-09-26T21:42:15.400`)
|
||||
- [CVE-2024-7766](CVE-2024/CVE-2024-77xx/CVE-2024-7766.json) (`2024-09-26T20:37:18.900`)
|
||||
- [CVE-2024-7816](CVE-2024/CVE-2024-78xx/CVE-2024-7816.json) (`2024-09-26T20:23:28.730`)
|
||||
- [CVE-2024-8247](CVE-2024/CVE-2024-82xx/CVE-2024-8247.json) (`2024-09-26T21:49:54.290`)
|
||||
- [CVE-2024-8428](CVE-2024/CVE-2024-84xx/CVE-2024-8428.json) (`2024-09-26T21:58:45.393`)
|
||||
- [CVE-2024-8714](CVE-2024/CVE-2024-87xx/CVE-2024-8714.json) (`2024-09-26T20:06:46.330`)
|
||||
- [CVE-2024-8732](CVE-2024/CVE-2024-87xx/CVE-2024-8732.json) (`2024-09-26T20:01:02.290`)
|
||||
- [CVE-2023-3774](CVE-2023/CVE-2023-37xx/CVE-2023-3774.json) (`2024-09-26T22:15:03.190`)
|
||||
- [CVE-2023-3775](CVE-2023/CVE-2023-37xx/CVE-2023-3775.json) (`2024-09-26T22:15:03.333`)
|
||||
- [CVE-2023-41094](CVE-2023/CVE-2023-410xx/CVE-2023-41094.json) (`2024-09-26T22:15:03.453`)
|
||||
- [CVE-2023-5077](CVE-2023/CVE-2023-50xx/CVE-2023-5077.json) (`2024-09-26T22:15:03.630`)
|
||||
- [CVE-2023-6987](CVE-2023/CVE-2023-69xx/CVE-2023-6987.json) (`2024-09-26T22:34:54.020`)
|
||||
- [CVE-2024-1394](CVE-2024/CVE-2024-13xx/CVE-2024-1394.json) (`2024-09-26T23:15:02.303`)
|
||||
- [CVE-2024-2254](CVE-2024/CVE-2024-22xx/CVE-2024-2254.json) (`2024-09-26T22:36:20.803`)
|
||||
- [CVE-2024-6499](CVE-2024/CVE-2024-64xx/CVE-2024-6499.json) (`2024-09-26T22:07:50.040`)
|
||||
- [CVE-2024-7778](CVE-2024/CVE-2024-77xx/CVE-2024-7778.json) (`2024-09-26T22:22:04.053`)
|
||||
- [CVE-2024-7848](CVE-2024/CVE-2024-78xx/CVE-2024-7848.json) (`2024-09-26T22:12:13.457`)
|
||||
- [CVE-2024-8241](CVE-2024/CVE-2024-82xx/CVE-2024-8241.json) (`2024-09-26T22:03:42.123`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
111
_state.csv
111
_state.csv
@ -222113,7 +222113,7 @@ CVE-2023-29161,0,0,6365da7e1eb700d5bcf9e308512466802c9697686253056c4f260f74ef742
|
||||
CVE-2023-29162,0,0,82a426e43a6db5b77a72ac562e884613b46f481b4b019c4893ce034d239f3a0c,2024-03-28T16:15:07.657000
|
||||
CVE-2023-29163,0,0,9c509dbe2c4500a2c642fbf24a4f4399af18ccf6087f249a1e9a6a7cb5b97a4c,2023-05-10T18:47:29.897000
|
||||
CVE-2023-29165,0,0,1419ded0aac43c6c62acd3cd139497c08eae0b4debaf8824e19235af5adec05f,2024-05-16T21:15:51.967000
|
||||
CVE-2023-29166,0,1,28913e4deb43527f2528182ede615b207be0f9ec2f6d15daa6dc195d3ebb7982,2024-09-26T21:35:15.527000
|
||||
CVE-2023-29166,0,0,28913e4deb43527f2528182ede615b207be0f9ec2f6d15daa6dc195d3ebb7982,2024-09-26T21:35:15.527000
|
||||
CVE-2023-29167,0,0,0cf1ebf984df58dccedbf4341f81497df7545b2cc7ba29dfb2f5032080abca02,2023-06-21T17:48:59.680000
|
||||
CVE-2023-29168,0,0,cfb6e44b3a2c18f912320dd9e6a32ac835ef5d9999990f186912df2eb9e63ec4,2023-06-16T13:35:51.447000
|
||||
CVE-2023-29169,0,0,93f361056d1bf5e10db52cfbd86d7a487c3028b43554167c228bb745c505b349,2023-11-07T04:11:05.927000
|
||||
@ -222136,7 +222136,7 @@ CVE-2023-29186,0,0,ca337c32ecd54aaa6a20ec16dcbb51606fb6bbc389b9588c61c48b5ef3e48
|
||||
CVE-2023-29187,0,0,37cbc4fc5b69bdaf8977690c2054b7318ae9c92be87dc71d8fffa14a4c6fa4d2,2023-04-26T18:44:56.017000
|
||||
CVE-2023-29188,0,0,c8d6b342b1f470e012069a59253d87a9442371c20c6a02a2d8c5e75f8e5eb9c6,2023-05-12T20:38:28.087000
|
||||
CVE-2023-29189,0,0,5c4829e9fc65a8a0b7677e115bc730c39c808943db2b53817e35dac9785369ee,2023-04-18T19:12:51.917000
|
||||
CVE-2023-2919,0,1,c314027dcf3cc5ab78d7554b3366baa1c11bdd475fe47c164b18dd454b3cecd1,2024-09-26T21:59:24.927000
|
||||
CVE-2023-2919,0,0,c314027dcf3cc5ab78d7554b3366baa1c11bdd475fe47c164b18dd454b3cecd1,2024-09-26T21:59:24.927000
|
||||
CVE-2023-29192,0,0,73670fa84f26434b779f2c20e3669fdb19858c7fa2bf5bf6a721c3b4f9d813e7,2023-04-14T18:44:16.613000
|
||||
CVE-2023-29193,0,0,6543396042e55a615e10b4819b5e1667d84c8522046ba09dfe814b3173c02517,2023-04-24T16:22:01.430000
|
||||
CVE-2023-29194,0,0,1310b1d37e385d5ecd34739249a58dc353236e51fef4f2f920700bb6fccfa3ce,2023-04-25T14:33:00.543000
|
||||
@ -223181,7 +223181,7 @@ CVE-2023-30716,0,0,d433f486a1e5417849c13700f326db15e49e5390764d5b18355316f304750
|
||||
CVE-2023-30717,0,0,4942ec0878b2927469c44f6a8759afd9cfda4327e35492410852fb6402f4ddf6,2023-11-07T04:14:00.653000
|
||||
CVE-2023-30718,0,0,5bed2d29aaa405512de6e735e4d2a70954bb5ddce804f0261c9327c2c4019373,2023-11-07T04:14:00.840000
|
||||
CVE-2023-30719,0,0,65dbac2643948a63afac178086e2e6d912449c472eafda372e20fea26130a435,2023-11-07T04:14:01.013000
|
||||
CVE-2023-3072,0,1,e5f70bc4be8be3a6e567bd00fb43b774f56018b4b000182e0f6fb1a70ac90a83,2024-09-26T20:15:06.117000
|
||||
CVE-2023-3072,0,0,e5f70bc4be8be3a6e567bd00fb43b774f56018b4b000182e0f6fb1a70ac90a83,2024-09-26T20:15:06.117000
|
||||
CVE-2023-30720,0,0,fbd72efae2399a8b583ec2fb7906b33c24bb22d0403a0a320c75093ed956c379,2023-11-07T04:14:01.200000
|
||||
CVE-2023-30721,0,0,12f5cf2e79b7937c2df45cfd4bbfcec7a531360723f7abc78c82e897cbfa86ec,2023-11-07T04:14:01.373000
|
||||
CVE-2023-30722,0,0,2d83ef3d039c543a61dedf58d4a39dff071e45da38814adf830265012954473d,2023-11-07T04:14:01.540000
|
||||
@ -223532,7 +223532,7 @@ CVE-2023-31136,0,0,c7e8a98bb66d7c283b262c7f52afec10649356a35fc1194225e7198d0c679
|
||||
CVE-2023-31137,0,0,75e4b64ba023dae64de2e7f8ea28dcef7af859f0c22789cfa93a0cbdae5ab55f,2024-03-07T19:56:58.690000
|
||||
CVE-2023-31138,0,0,d163aad0721ce3d0d14f4e335961c7ae4f78b8aa418152fcabcd0484a15ac0d9,2023-05-16T15:35:50.050000
|
||||
CVE-2023-31139,0,0,ee224a455eb507910222aa94b401dd4201a4e46005e605d514f76890576df710,2023-05-16T16:50:03.370000
|
||||
CVE-2023-3114,0,1,40b7d711612d3a2afb2271d79fcab31aeff6e7732d894176f6deca7a97cd8bb1,2024-09-26T20:15:06.253000
|
||||
CVE-2023-3114,0,0,40b7d711612d3a2afb2271d79fcab31aeff6e7732d894176f6deca7a97cd8bb1,2024-09-26T20:15:06.253000
|
||||
CVE-2023-31140,0,0,1b4842be9de49bfd5058a835f07f17ebe3219d6782eab873529b54d91e7b81cf,2023-05-15T18:07:30.537000
|
||||
CVE-2023-31141,0,0,bb4139f63b0a5137e78f2cb20248eb00a6680afc148b197f2a100b3642a5ec79,2023-05-15T18:47:12.577000
|
||||
CVE-2023-31142,0,0,82e72da7905579624f3fed04263a0e1b572d8c4a9060ddfc8a70a299c6d59e5e,2023-06-23T02:10:50.210000
|
||||
@ -224470,7 +224470,7 @@ CVE-2023-32422,0,0,d63ff0b0e1c05222523ec560588d075348a1484eaebdb2d99ac0418f83021
|
||||
CVE-2023-32423,0,0,de272757c7d5d97ecfc041f398c4b22bb550e105582f54398e917af05406c386,2023-07-27T04:15:37.870000
|
||||
CVE-2023-32424,0,0,9c1cb2d8efd6fbec181e8e282a17b4427f43ff976e257813956cb53365206c83,2024-01-18T14:44:50.053000
|
||||
CVE-2023-32425,0,0,17e7380f18af3fc614f9f6f59adf7b5dbc5a3d584bde76eb994db7292e489a26,2023-09-09T03:44:20.687000
|
||||
CVE-2023-32426,0,1,970fbf78a125d0b52b92255db034458315b464faf2ef337e12c3d317c142099e,2024-09-26T21:35:16.690000
|
||||
CVE-2023-32426,0,0,970fbf78a125d0b52b92255db034458315b464faf2ef337e12c3d317c142099e,2024-09-26T21:35:16.690000
|
||||
CVE-2023-32427,0,0,ffa5bada215917693cb48eabed897b99d00da27fd128b707b34d379c9f339997,2023-08-03T17:06:40.617000
|
||||
CVE-2023-32428,0,0,48a609b5e4590761ed144ef60ea49f7d7ad987a213d85e1191a9302d9bbe17a6,2023-09-09T03:44:52.570000
|
||||
CVE-2023-32429,0,0,65b8572c1b69cdfa1a48615883a37a761ba5e7afeeedf7c4bb51bad3b1c14eb8,2023-08-01T19:10:50.710000
|
||||
@ -224660,7 +224660,7 @@ CVE-2023-32615,0,0,091c09c0f2f1329fa59c5332eabb3854daaef309b38ebf1cc8ec5795c893e
|
||||
CVE-2023-32616,0,0,d3aebc90f3ffc63473146e75b263a0746735e522cae3aae445f73fd478ee1866,2023-12-01T20:55:14.250000
|
||||
CVE-2023-32617,0,0,55304cf8798a4bf1924f390b38e9f9f7d42946f5d339841e013e0604cc90b4d6,2023-11-07T04:14:37.857000
|
||||
CVE-2023-32618,0,0,59c541f72cd2b48f212083f422f40fa8c6981497230e6c8159d58cbca7cc6126,2024-02-14T15:01:51.137000
|
||||
CVE-2023-32619,0,1,efedb5478e604f4427316aad5814054fb30dfe5a182f27be16e5658b3f9c9d2e,2024-09-26T21:35:17.523000
|
||||
CVE-2023-32619,0,0,efedb5478e604f4427316aad5814054fb30dfe5a182f27be16e5658b3f9c9d2e,2024-09-26T21:35:17.523000
|
||||
CVE-2023-3262,0,0,0211d95fb873faeefc7598b055ba57ab843a16b5034ef3301028eaae024fec2c,2023-08-25T06:15:09.797000
|
||||
CVE-2023-32620,0,0,8d7d3fd55c1278b59cba81bffb9150a561d52098456668ec6539b6e54441b6c9,2023-07-06T23:39:14.747000
|
||||
CVE-2023-32621,0,0,2440a84ed4a735262ea93249e732473f9489e2961da473f444a670fb0457c050,2023-07-06T23:39:27.227000
|
||||
@ -224964,7 +224964,7 @@ CVE-2023-32986,0,0,fec53315d585b18749224207b048e8aceb3651189bd739656c3722cebe8c8
|
||||
CVE-2023-32987,0,0,54e499c3ef444ea9c8a6eb84169536ee701c7078fbf8ae7194f6f421d2e1e7dd,2023-05-25T00:33:17.503000
|
||||
CVE-2023-32988,0,0,c76c9dbacce63646171e23bc011accddb60b1cf85f28c1742a15062361823fc6,2023-05-25T00:32:30.760000
|
||||
CVE-2023-32989,0,0,39783e7c63705a32e2730b4e3f2baefaea1e83f2ab957e39f4ba7f192e1f912f,2023-05-25T00:32:07.660000
|
||||
CVE-2023-3299,0,1,8b0d0d95f26f751dd543bb62869ed9eaea20c9236efb439a428690f404b858f7,2024-09-26T21:15:07.017000
|
||||
CVE-2023-3299,0,0,8b0d0d95f26f751dd543bb62869ed9eaea20c9236efb439a428690f404b858f7,2024-09-26T21:15:07.017000
|
||||
CVE-2023-32990,0,0,5c2cbdd4bfb2284d705eed8bcc9f7148e8e158ae39301d1c6465b99b3992bb62,2023-05-26T02:13:30.130000
|
||||
CVE-2023-32991,0,0,6d01dbd781cf69857fcf040f8c4b5d212b1a4ab5adc88e5059647f510556d67c,2023-05-26T01:54:42.837000
|
||||
CVE-2023-32992,0,0,556a201a11c9d0a62ae1445242d477a10b16e2a017cd7bacdbd11ca58f8630ef,2023-05-26T02:08:02.903000
|
||||
@ -224975,7 +224975,7 @@ CVE-2023-32996,0,0,e24f7cccfb45367cc03250b8affd30e46fe7dcead4c8062de9e01f4c3ff71
|
||||
CVE-2023-32997,0,0,70dcba9a3456ed5c35ae85f1f500a157ac6867aac7f9c3ddc125edbc78a4b1cc,2023-05-30T14:32:10.560000
|
||||
CVE-2023-32998,0,0,7608fd54576878c066e82ffaa206101595b0f8cb5a31a80f5692e3445a4ef13a,2023-05-30T14:36:31.517000
|
||||
CVE-2023-32999,0,0,64ef61d5675acb1214a4edfc7db21ef33f32f37f8c99ad74bd3ce10c622ec429,2023-05-31T18:46:35.313000
|
||||
CVE-2023-3300,0,1,441b2b8e8680ca576bdc5c731da12b4f9c39760feca0b485d49bc51ec7ffb688,2024-09-26T21:15:07.133000
|
||||
CVE-2023-3300,0,0,441b2b8e8680ca576bdc5c731da12b4f9c39760feca0b485d49bc51ec7ffb688,2024-09-26T21:15:07.133000
|
||||
CVE-2023-33000,0,0,0ed55c43d1aacb4a4347e2ebfc6dbeffca37145cafd88b16cae9a5aad1998745,2023-05-31T18:48:52.163000
|
||||
CVE-2023-33001,0,0,4b60ae70bfa788675d7382292c1f9d8029e1547a9665c892473e1fccb04735f9,2023-05-25T18:40:09.813000
|
||||
CVE-2023-33002,0,0,4f8c8ede629d0170e79a076f83e3e834cdd7a62afb12187e528e214000f57786,2023-05-25T18:42:48.737000
|
||||
@ -226585,7 +226585,7 @@ CVE-2023-35176,0,0,8e5e74a5b701ece9d112df105bf4399028a9197bac6440c5afd1e98967ca7
|
||||
CVE-2023-35177,0,0,f61c0e8e735d8a6124a7645f95785b9cb38104f3159425f3012784dba04e207c,2023-07-07T18:37:42.030000
|
||||
CVE-2023-35178,0,0,527e589799579ba9d4100716c7761d1fd3d4a214de28d208cc7bdb1eae2d3b33,2023-07-07T18:37:18.853000
|
||||
CVE-2023-35179,0,0,ba64cd74a4adb2d7f2ffed73288bd39461126821f1a51a54cb500443ffdc7add,2023-09-14T20:15:10.237000
|
||||
CVE-2023-3518,0,1,30cbf8bc1fba835901fad7653de72b52eb67943826c962daaae0224bf2345f0d,2024-09-26T21:15:07.273000
|
||||
CVE-2023-3518,0,0,30cbf8bc1fba835901fad7653de72b52eb67943826c962daaae0224bf2345f0d,2024-09-26T21:15:07.273000
|
||||
CVE-2023-35180,0,0,e58be630283be1a9234ee38dccbddd1d256d33397ec7557e41e56cee35c636b7,2023-10-25T17:38:08.880000
|
||||
CVE-2023-35181,0,0,b4a1bf9c197d42fdda248f07b81ba633fdbfd8d06ebb2c0b12b84cd194cf4226,2023-10-25T19:14:40.357000
|
||||
CVE-2023-35182,0,0,1a19218bfde386a13581d73a4b616aa9d38a720a2e2c23e6ec013f6bc3a6a43c,2023-10-25T19:17:56.583000
|
||||
@ -228389,14 +228389,14 @@ CVE-2023-37732,0,0,18690bbd0f89c1e947931dd2910257c9bba69f42c70050ab3fda22f63381c
|
||||
CVE-2023-37733,0,0,e8ceedae410227aca6e76228ee82909725cbd4cbaaa63c0bfa541bec989ff65d,2023-07-26T21:05:38.297000
|
||||
CVE-2023-37734,0,0,21e0e5059ce8e7972e9057bc21c041f1cc4302c31104916324de291e6fea166b,2023-11-07T04:17:02.450000
|
||||
CVE-2023-37739,0,0,8ddb59849c608a8c82d775547acadd48123d9869a8d4858363ac1e6e340d6041,2023-11-07T04:17:03.387000
|
||||
CVE-2023-3774,0,0,5b0b36600bdb542d161166717643362614544f45bde480b59aef10c62e3221c6,2023-08-03T14:05:44.927000
|
||||
CVE-2023-3774,0,1,4e8bf99e7542e33f087170ae084325e4049cd7129b244f881491710a91450065,2024-09-26T22:15:03.190000
|
||||
CVE-2023-37742,0,0,3772bfd38caa3cca5f325b133a1991c41e71063d3378638b6b1f884662a8c37f,2023-07-27T18:07:19.663000
|
||||
CVE-2023-37743,0,0,10b34b170bfcaabc309a4dea16ca358eb31ed45ac9709bbf679673b6f3b49a13,2023-12-20T20:08:49.497000
|
||||
CVE-2023-37744,0,0,fe579bbb44d48168ac14972479d8f78bc1b575c19d00339893f9d8e272b50543,2023-11-14T22:04:44.023000
|
||||
CVE-2023-37745,0,0,9fca12999a2bc7931558814468756335e7ce94a96f5c1f172e759a9a286b5ed1,2023-11-14T22:04:44.023000
|
||||
CVE-2023-37746,0,0,744653f859b7f5ae4af51dc0fe26c700fa6ee10e8c0bfe9fbd9b153aff0b70d1,2023-11-14T22:04:44.023000
|
||||
CVE-2023-37748,0,0,fe3292814d6eb6ef7daa04d548913c26267dfb582cb08a7edce03729ff0a4cd6,2023-07-28T14:55:24.540000
|
||||
CVE-2023-3775,0,0,04bb0ee54279315235fb8c11ebea1cb7f4d29ccae0929147579df2ad2d8419f9,2023-10-02T20:04:13.150000
|
||||
CVE-2023-3775,0,1,6240887eb14b51afa526443a7c7f5735d5eac8ded5553c58fa4e57c90e91b5b4,2024-09-26T22:15:03.333000
|
||||
CVE-2023-37754,0,0,b3829a581f7950b491665b05fd3f01b225d41bf43853ed2cc1cc851da84e210d,2023-08-03T18:11:04.527000
|
||||
CVE-2023-37755,0,0,d7feac74f9cc218d5cfafa14ebddafd6f21d084107f2ae84d69e367dde916dff,2023-11-07T04:17:04.463000
|
||||
CVE-2023-37756,0,0,669162a115e862f67140188330b7c4e9110f3ad42f860c18393f51efb7d8a57f,2023-11-07T04:17:05.383000
|
||||
@ -229058,7 +229058,7 @@ CVE-2023-38481,0,0,2d132aa7fe55c87355a29fa82d471342213c8acc7db51de6475de0a9b7893
|
||||
CVE-2023-38482,0,0,d4d0164bdd0e4cc101b7e8aa3e81203f9309e5cdc4482dc9eb8d4a1360a91dd0,2023-09-08T14:53:41.653000
|
||||
CVE-2023-38484,0,0,6425ea55ea251fd10aa55ce7874926e541deb786b5cea629b0c97575ff8b097d,2023-09-15T14:19:09.023000
|
||||
CVE-2023-38485,0,0,b1f8b0922c5dc851f36cf079264a921f3b824d752ab696a74f31a8a154a9abd4,2023-09-15T17:40:14.727000
|
||||
CVE-2023-38486,0,1,4e27a8c56145a99599fb37901a4dc9eeec5616aab477b7048b8eff80eca8536e,2024-09-26T20:35:06.423000
|
||||
CVE-2023-38486,0,0,4e27a8c56145a99599fb37901a4dc9eeec5616aab477b7048b8eff80eca8536e,2024-09-26T20:35:06.423000
|
||||
CVE-2023-38487,0,0,86d6171aad023ec1196584ccf4070af21ea482448cdd997ec98c3029f1a126b5,2023-08-10T16:55:49.323000
|
||||
CVE-2023-38488,0,0,2d778757a9052eb7fc880da9bb8e2afe69b61153683ad40adb7f44cdc958557f,2023-08-03T13:27:45.163000
|
||||
CVE-2023-38489,0,0,fb4a9ea6304ce732ee6049ca0084fa4454253ef0c1d5548713fdd667d5ebec35,2023-08-03T13:28:32.500000
|
||||
@ -231103,7 +231103,7 @@ CVE-2023-41090,0,0,4d5c0fd4d0575727f0bf2946f5c84c3a5bcfcb1a4c5d3adb384d0b3490f6a
|
||||
CVE-2023-41091,0,0,ca1acbfbb48698a0030abb208f0760a15256e3fda004078e03e1a216b077f0fa,2024-02-14T15:01:46.050000
|
||||
CVE-2023-41092,0,0,4e8e931d3ededed79b2045da3cc968b68e4b0145dbe88e1d7c336f100fc82182,2024-05-17T18:36:05.263000
|
||||
CVE-2023-41093,0,0,e2ec8ffe14945965701d15ef17979727c54dc987034806d91272b18047967a11,2024-09-10T16:19:41.973000
|
||||
CVE-2023-41094,0,0,e795efab240a0805dca0faef22ec12891be19fc709d62de570a11cabba7cc9f8,2023-10-10T19:40:06.293000
|
||||
CVE-2023-41094,0,1,f19259e18ee5ecc21aebc175659559c20ae9ee22625a898f985fcca4d69d87b5,2024-09-26T22:15:03.453000
|
||||
CVE-2023-41095,0,0,177941878e5bb1653ee1f949f20555c382f90ba02321d0d46d323e9050a11155,2024-09-25T17:15:14.257000
|
||||
CVE-2023-41096,0,0,bd326ec60943b89decd659139c45be416116554e0e19a59832973f2d01e7d744,2024-09-25T17:15:14.380000
|
||||
CVE-2023-41097,0,0,0436ef672b193d9878984b4d43ea4e89fc5377ce41f01664c7f484a6cd337884,2024-09-25T17:15:14.483000
|
||||
@ -231750,12 +231750,12 @@ CVE-2023-41930,0,0,51d1953f66041592be45ebc416756331599e56184d11435029e8d6f4ebfac
|
||||
CVE-2023-41931,0,0,315db79036ce73061ddd23de32cc87cb0c6f6d36cd0651c7a4bc8da5f9f42255,2023-09-11T19:55:42.340000
|
||||
CVE-2023-41932,0,0,0ba330be99cb912372a876b299b9938cd90ae3e2be685a308e9d74aae52065ee,2023-09-11T20:07:12.583000
|
||||
CVE-2023-41933,0,0,0ded4a0f147de752d8d069105fc434cee24cdcd24f31ba62b2a2f919053680c3,2023-09-11T20:33:28.030000
|
||||
CVE-2023-41934,0,1,915427845be283afd52a60845f2df82413a72c1e3b9c4b9d4911178c6c8ef38b,2024-09-26T20:35:08.837000
|
||||
CVE-2023-41934,0,0,915427845be283afd52a60845f2df82413a72c1e3b9c4b9d4911178c6c8ef38b,2024-09-26T20:35:08.837000
|
||||
CVE-2023-41935,0,0,a52a82c9d3314c25ef4071988d1bc35174c3aab689110fe32d0bc686196fcdf2,2023-09-11T17:54:37.170000
|
||||
CVE-2023-41936,0,0,eedb1bf97edced61c54ff1d1650ee3efc93a1c98b6af9972cbafeeafa87687ec,2023-09-11T17:53:27.380000
|
||||
CVE-2023-41937,0,0,9c34e7111546f0091e5bc635981e7cf553a8da21e9c3276c1a7d49e1964e2444,2023-09-11T17:53:01.077000
|
||||
CVE-2023-41938,0,0,6d482994a9b1481baf7efe5dd02d66ff1350ad7d20cc844182bda0ff74c23406,2023-09-11T17:52:09.947000
|
||||
CVE-2023-41939,0,1,5d9166d96dfa566f209bf3f514571cab8f9127ce9bfacf364f6703ae8fac4a3a,2024-09-26T21:35:19.683000
|
||||
CVE-2023-41939,0,0,5d9166d96dfa566f209bf3f514571cab8f9127ce9bfacf364f6703ae8fac4a3a,2024-09-26T21:35:19.683000
|
||||
CVE-2023-4194,0,0,aaa4482856f490cbb9e48f76ce9b10f4dc91a201a7b78b72b3094b71392d2d83,2024-09-06T18:15:05.413000
|
||||
CVE-2023-41940,0,0,607a11e0e742f01ad4a432c66d676a970cb57352b55d8e37b402618702e34c12,2023-09-11T17:49:38.180000
|
||||
CVE-2023-41941,0,0,2ada4e84444ab3e79181eb837f714e618270ee10566a45a8046ed13e54195312,2023-09-11T18:44:44.843000
|
||||
@ -237767,7 +237767,7 @@ CVE-2023-50766,0,0,e17724b5fd94a06b700d30628021b2af9b0a38d92d904a8023202e456b862
|
||||
CVE-2023-50767,0,0,12c0bb735e4804a7f62ba2fd19ac33e875fc23a26bfed4495a69935746a1a8bc,2023-12-18T18:19:52.590000
|
||||
CVE-2023-50768,0,0,a14ce2c566268d7795db7864005ac678e5f82247de8caf997643b04b287d74c1,2023-12-18T18:18:11.293000
|
||||
CVE-2023-50769,0,0,173e2fc8312f1862b75291d0be8a26f7f7ec0cdf4bef05369468b3a9c1eea401,2023-12-18T18:17:24.077000
|
||||
CVE-2023-5077,0,0,e35cee68b13bf463a6a6fd1324955c4bd1b840ec3d0aca3f17d593b45f6e0ec8,2023-10-02T20:04:03.637000
|
||||
CVE-2023-5077,0,1,43b37b63f96dfb1b9dffea726f6e4ae0e1687271ae283d488d8e70c20f9a3664,2024-09-26T22:15:03.630000
|
||||
CVE-2023-50770,0,0,2ca9b469cdfb011d152b199cdfebfc00d96275655213810972f96f404420a080,2023-12-18T18:08:39.403000
|
||||
CVE-2023-50771,0,0,808bc32ffb602c63fb33efcd73eadfa332430d68878f76a3f46b4e8da58b03e4,2023-12-18T17:59:04.007000
|
||||
CVE-2023-50772,0,0,8306f592dda0b9fee6e8eee7b72b3bea8ec427ebb65d99fc626720ab16916155,2023-12-18T17:12:57.847000
|
||||
@ -240980,7 +240980,7 @@ CVE-2023-6983,0,0,9bb17bb43513198b09baed08b06b563f410b7877b78a327f682b670ff2d038
|
||||
CVE-2023-6984,0,0,95e53ad3082089315ce478672330f2fb1a0b35ace6a3af51b62b497961afccdd,2024-01-09T20:31:06.297000
|
||||
CVE-2023-6985,0,0,0a6e72eeba37236b49b3d5673a2b7307f78ed31c2d1e923141cde22b0f76d7f8,2024-02-13T18:33:20.830000
|
||||
CVE-2023-6986,0,0,b98ac7e8ecf09abe48d97bc78f56f1ca29647e66fc7bd9cc3a8dab51e9c4cb87,2024-01-10T16:52:07.623000
|
||||
CVE-2023-6987,0,0,cf4714f8bb0c4062b71fa6cd0dbbeb08b85d137456d108e4310f72cd2c12ae7f,2024-08-26T12:47:20.187000
|
||||
CVE-2023-6987,0,1,a195183b65d4dc1994dc80e822285576eae2f209ac385e57f569d11f44966ebf,2024-09-26T22:34:54.020000
|
||||
CVE-2023-6988,0,0,47aafcb676e1a091b533016a9967a0d8ba6d954019e0193c5a2ab40435d75ad8,2024-01-18T17:13:30.383000
|
||||
CVE-2023-6989,0,0,59d996ae67710cbe1732e95c5506bc554c15ae0c6fab12dfa7b2d96a1c208ea2,2024-02-13T15:23:09.840000
|
||||
CVE-2023-6990,0,0,6d6ca20a9223d0924e515a33c4a22954541cdfc6c34a10ac8cfd77904d6d36c1,2024-01-18T17:34:58.227000
|
||||
@ -242496,7 +242496,7 @@ CVE-2024-1390,0,0,f2a25975c3042e30a42c5fcd19f4c398992a4b35179f84e0b51a1c441a4e4d
|
||||
CVE-2024-1391,0,0,50e2fbe1cc7d386fd26fed3bf083598946d64d5314a6236ebb9200766cf4f837,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1392,0,0,8db7abe472b85e00e4ae726e30591de82c7d16f05d2f6d5459004c50d152a5c0,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1393,0,0,4f5797aa4dbf368118dda7b12f73418a8cf88d40cd13e8c8978941ce6c41ad41,2024-03-13T18:15:58.530000
|
||||
CVE-2024-1394,0,0,fa4e05861081666b98481f82ecb109fc66fe66af9ca446ba7b4127cc8d5069da,2024-08-21T04:15:09.187000
|
||||
CVE-2024-1394,0,1,172dbe985a0369798f3ae32519973258f77064a54d4514f3f348e4104e26ea42,2024-09-26T23:15:02.303000
|
||||
CVE-2024-1395,0,0,9f5cead23576320934b06ae7650426cd28c58ea3927d599eb3ccbebbf15a3072,2024-07-03T01:45:14.570000
|
||||
CVE-2024-1396,0,0,0697e623a8579806097bf49373d31640770e9cf97f78e16b0038cfa8bc55a349,2024-05-02T18:00:37.360000
|
||||
CVE-2024-1397,0,0,8da6b20072e696017f2fea6d653b85b1ce227e84921025d1f452d353bbc1383a,2024-03-13T12:33:51.697000
|
||||
@ -244932,7 +244932,7 @@ CVE-2024-22529,0,0,c99a9546a8a1bf73954eb7152b5917a72a7df555ecc955a1c1717a6f52ba7
|
||||
CVE-2024-2253,0,0,9e9e4eb36754a889ba12eae0616f7d1597a027d9b393d499aed081cb747c7f40,2024-05-30T13:15:41.297000
|
||||
CVE-2024-22532,0,0,de186662f33e74d83cd8fffe00aab46fcd2955cb2806c1da45608ae2427d3c0c,2024-08-01T13:46:58.680000
|
||||
CVE-2024-22533,0,0,85338afee49dae9d2d34419392208a0e08c059f930c68060a5bc4d947f64730e,2024-02-10T04:09:13.303000
|
||||
CVE-2024-2254,0,0,a80da0d86dfa9806857170455aad0acf3674fdb17ae896e571af7b42ce051a74,2024-08-26T12:47:20.187000
|
||||
CVE-2024-2254,0,1,c2cf1416e067a5aeecbbf5782d825e3aa9fb97314a67bb5415a288cc55099a97,2024-09-26T22:36:20.803000
|
||||
CVE-2024-22543,0,0,b1a889b0e18be55a9638cd371ddf76030836a5edd3b6465766a28cf814e1ba4e,2024-08-16T17:35:03.823000
|
||||
CVE-2024-22544,0,0,c83930b3fd617d56b4e76bf97e8edd2a7a4295e7011794060244a8c71ee5f812,2024-08-01T13:46:59.453000
|
||||
CVE-2024-22545,0,0,68df59d7f199c8b9a762129a9a26d5183a0bcd88eec159e4a975bd0c437f8e2d,2024-03-05T18:15:48.443000
|
||||
@ -253003,7 +253003,7 @@ CVE-2024-34020,0,0,c4663f98778b76c33582b9d015039d06540b400c550bf7c9ee3e5b98d9ff4
|
||||
CVE-2024-34021,0,0,ba9a52b25c7a77dfa7bf1a07f5ab53755e56e707c7456547716a3d28e95401ca,2024-08-01T14:35:09.920000
|
||||
CVE-2024-34024,0,0,0a0d832c0db4d58a70ccecce54b6344b3f181daaf3ed5285ed66313a40334a22,2024-06-20T12:44:01.637000
|
||||
CVE-2024-34025,0,0,edd2792f368696b38d90328f1c1ccaaade65bc2e70f896834331ba779fb27dd0,2024-05-16T13:03:05.353000
|
||||
CVE-2024-34026,0,1,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7d52,2024-09-26T20:52:39.357000
|
||||
CVE-2024-34026,0,0,d23e70be79ae55b32e18d5911869778bf5369290a7a856aaf669d9f9bc7f7d52,2024-09-26T20:52:39.357000
|
||||
CVE-2024-34027,0,0,a46473315ff7fae435c2b21f290e2c9550c38dfa46dbd2afc2165efc005d2aa6,2024-06-24T19:26:47.037000
|
||||
CVE-2024-34029,0,0,f5d25bd32468c541a51740035f23234d8d5f3f16a79d2529894430e4831fa01a,2024-05-28T12:39:28.377000
|
||||
CVE-2024-3403,0,0,b6e0e9c5c8bbba14526747c5960a7a5699ede8dea782a1ab2b3e6a77206d4587,2024-05-16T13:03:05.353000
|
||||
@ -255067,8 +255067,8 @@ CVE-2024-36977,0,0,2fe5f328cd77d8e3e2ff7d8822b2b0f7e95a6c6361c8a1a46715f250c7c3d
|
||||
CVE-2024-36978,0,0,dcc0f04e3fc2821d8402c617b55b3d37be597fffff7df9cf9ec9b8398c9978a0,2024-08-19T18:31:13.670000
|
||||
CVE-2024-36979,0,0,74019e1aa595a3039a2ef9ada77a4c2c93d1adcdba69fbae833dd0529f479347,2024-08-26T12:48:19.597000
|
||||
CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000
|
||||
CVE-2024-36980,0,1,e49231cf188398c0359917434170af1132681e7b8b4d7cdf62fdadcaa3a55c33,2024-09-26T20:53:57.597000
|
||||
CVE-2024-36981,0,1,692e3253e54d255e568ff73285bb6cacdec70eb91eb30bd794acc0fdb33ebac4,2024-09-26T20:55:39.783000
|
||||
CVE-2024-36980,0,0,e49231cf188398c0359917434170af1132681e7b8b4d7cdf62fdadcaa3a55c33,2024-09-26T20:53:57.597000
|
||||
CVE-2024-36981,0,0,692e3253e54d255e568ff73285bb6cacdec70eb91eb30bd794acc0fdb33ebac4,2024-09-26T20:55:39.783000
|
||||
CVE-2024-36982,0,0,aa7c6f6fb5fb0c2be2ff96348e0ea696169b845aaba61abec5ab8d5dad3d35cc,2024-08-02T15:27:14.607000
|
||||
CVE-2024-36983,0,0,e2f2eb32ae3cfffdff5d7dfbfdef5f12a2b42788ca5c6f7f7a02f6e1986f58cd,2024-07-08T14:18:39.520000
|
||||
CVE-2024-36984,0,0,e0e9241900a224e3ad6fe1ba063f84bef1aef3bc909574846a1878b8e10e5d08,2024-07-03T02:03:57.773000
|
||||
@ -255890,7 +255890,7 @@ CVE-2024-38152,0,0,72eac1b4fe949f4c4fea271f113aaef2eb702d63d36889ba44d75fadf2eff
|
||||
CVE-2024-38153,0,0,8f5fb5d5bce9784a5f8879d393be52e9b8976693a1b9526d0f747eadd82684dd,2024-08-14T18:17:59.227000
|
||||
CVE-2024-38154,0,0,5568a718b2d72e20fa3229d007cd6f20cae40b72636042981ab7e57087b3e9e4,2024-08-16T20:55:12.320000
|
||||
CVE-2024-38155,0,0,fe3aaa0edd3987afd5b23256ecedeeb600e4bcbe2da0c1e196fe2367a898f198,2024-08-16T20:39:26.020000
|
||||
CVE-2024-38156,0,1,a3278078934d7f3b083dcbd2c8229eee44840bbfed143e0e0cbde4377ac1bd88,2024-09-26T20:41:32.210000
|
||||
CVE-2024-38156,0,0,a3278078934d7f3b083dcbd2c8229eee44840bbfed143e0e0cbde4377ac1bd88,2024-09-26T20:41:32.210000
|
||||
CVE-2024-38157,0,0,4d95c9b70611399a6a81e4ddef21f767297c302a6529233d8b990a02f2698785,2024-08-16T20:39:57.740000
|
||||
CVE-2024-38158,0,0,2fbb03afe2574c3fdb60fdcb662db255887369a64978fcd37d55e6772a015ab6,2024-08-16T20:40:27.543000
|
||||
CVE-2024-38159,0,0,7746d8956aafc53f8df11a56b2f48324cbf74627dd4544116945d0941ba672e9,2024-08-16T20:55:14.637000
|
||||
@ -256873,9 +256873,9 @@ CVE-2024-39582,0,0,6ec9b04450f9c5ce2a1563682764e2f7b34da0f9eb482017ce73088ac186f
|
||||
CVE-2024-39583,0,0,ac1320c69e7204d43ee10370ec071062ec88b9a1106bd39584f09ed060befd2b,2024-09-16T15:42:06.347000
|
||||
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
|
||||
CVE-2024-39585,0,0,b162f39d96cc79baeee026e4bc649d0b5cf545dfb2bc7af993a786e27782c34f,2024-09-17T02:15:49.397000
|
||||
CVE-2024-39589,0,1,87ea0a38612b14f1acbb61bd8a80c1616893c20e2d92c8b04a7963505253759b,2024-09-26T21:36:12.887000
|
||||
CVE-2024-39589,0,0,87ea0a38612b14f1acbb61bd8a80c1616893c20e2d92c8b04a7963505253759b,2024-09-26T21:36:12.887000
|
||||
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
|
||||
CVE-2024-39590,0,1,bd4d3aa82dbb5eb68f8bb048ad417554290f42943d5b38b21877158c391f9e01,2024-09-26T21:02:14.630000
|
||||
CVE-2024-39590,0,0,bd4d3aa82dbb5eb68f8bb048ad417554290f42943d5b38b21877158c391f9e01,2024-09-26T21:02:14.630000
|
||||
CVE-2024-39591,0,0,7234f5f72639a034d956dd5df541035bcac3a09d36d7ba9ed10f23ab4dd7d7f9,2024-09-12T13:29:47.207000
|
||||
CVE-2024-39592,0,0,541b14c1914f7693bac69344218050bd21bf7511f9226d6471041f73dd5bbff5,2024-08-29T19:25:41.740000
|
||||
CVE-2024-39593,0,0,f64d4a9107e758157cf94d8020a15d87354768c39cc9030a607faa8c819f82ce,2024-08-29T19:08:19.200000
|
||||
@ -257263,6 +257263,9 @@ CVE-2024-40500,0,0,9a99879dfd0dbe8b302a14079bbe558c6c55e4235f8be751f039f05b5f32d
|
||||
CVE-2024-40502,0,0,a7c6a31e5b7af110c861ba07a7795fbcc41db378deead021f902ae7acee4ed3f,2024-08-01T13:57:31.240000
|
||||
CVE-2024-40503,0,0,1b06db37464d646561a96f96e7332cfde7dc7941dce27a6167d21314639debe2,2024-08-01T13:57:32.010000
|
||||
CVE-2024-40505,0,0,7ece9bf9b6c0e4a275d20059391eb5add095153a9e53affa19425b4d1ec16355,2024-08-01T13:57:32.800000
|
||||
CVE-2024-40506,1,1,50ff1b9d534c58546140d019d524853625251e6e08a2d14d7d8fc96e336df5ec,2024-09-26T22:15:03.770000
|
||||
CVE-2024-40507,1,1,613a1bd4f36a99780d11c648a9da0c130a6c3a3c4806b54e25f249d2a4df7639,2024-09-26T22:15:03.880000
|
||||
CVE-2024-40508,1,1,875ef5f24d9ef2a983cc219f8e90c710f4d378b881c294f19d5c6ea699d3675f,2024-09-26T22:15:03.963000
|
||||
CVE-2024-40515,0,0,d91b9531ef5ed5978894d52371df8275215aaf629121566b57a4e661954c33e9,2024-08-01T13:57:33.567000
|
||||
CVE-2024-40516,0,0,aed239a0d38ccfd87fd9b80e3f289cfeb35e1a0ac4b960ecd30c2aa738783f2c,2024-08-01T13:57:34.333000
|
||||
CVE-2024-40518,0,0,bbc8a85aaa975d14f5cd2cd0045fd3aa844f2bf8933730369940256a4cf29a05,2024-08-01T13:57:35.120000
|
||||
@ -257611,6 +257614,7 @@ CVE-2024-40986,0,0,e11c6af819396a110129f1e7859e06c0772bed04c3fb1bbbaea29870bb8d4
|
||||
CVE-2024-40987,0,0,bd162da49fe1fb86bcc7ce9143288253658754ac905f49dbeb8377eff94c5a38,2024-07-12T16:34:58.687000
|
||||
CVE-2024-40988,0,0,fee50aa21ac1f7599bace66ea0a5b4dd99eddaf99acede81ddb3e4c91a447b9e,2024-07-12T16:34:58.687000
|
||||
CVE-2024-40989,0,0,2f3227e456cf3b119ccfa262dfec37e99ce70cb4da10bde2d819344e6e1324eb,2024-07-12T16:34:58.687000
|
||||
CVE-2024-4099,1,1,00bf42274a8b997f1b78babdd12a83899a1c4db5d30529b6ef2229935a4db7d1,2024-09-26T23:15:02.873000
|
||||
CVE-2024-40990,0,0,cd4ca053a0ec5d11c69e407da176119a515b6b0abc494934cf9d76e0e1606550,2024-07-12T16:34:58.687000
|
||||
CVE-2024-40991,0,0,ec2ddb2f3ffaaab4f22b585138329157aff6badf22f9c0dc433ce0a15fb727e1,2024-07-12T16:34:58.687000
|
||||
CVE-2024-40992,0,0,59330320f1c372354ad798dc40538850329b5c6373bec47c4461455ccd576b86,2024-07-12T16:34:58.687000
|
||||
@ -257934,7 +257938,7 @@ CVE-2024-41600,0,0,ddd05664b5ee0043272f1a43166002722a6b163ed847eae777be121e2c652
|
||||
CVE-2024-41601,0,0,bbe6fd3c72d7dad8c522d892fc1c0f9bacbb178b64f66555395886f778d90253,2024-08-01T13:58:55.750000
|
||||
CVE-2024-41602,0,0,3aaf8bd0d1359c5ef86792c331ff3b330f01dba788f9b1812b99e2f11e997bba,2024-08-01T13:58:56.507000
|
||||
CVE-2024-41603,0,0,274738d202695ad4f9eeac726dd842b3cdc47fbabba17edb5ee76c87292d7f32,2024-08-01T13:58:57.330000
|
||||
CVE-2024-41605,0,1,cbfe04ea69b372a00e67d4446c1c1d36721eaf2b982f1131eba8d601c6fd8cd0,2024-09-26T20:35:10.560000
|
||||
CVE-2024-41605,0,0,cbfe04ea69b372a00e67d4446c1c1d36721eaf2b982f1131eba8d601c6fd8cd0,2024-09-26T20:35:10.560000
|
||||
CVE-2024-4161,0,0,818606f25cf93cd94814d58a9247fa25de635b9142e537f83382fb857b8b71ef,2024-04-25T13:18:13.537000
|
||||
CVE-2024-41610,0,0,26e6066451c8a71988f997449d51b2538a9517f154afbfa7718a4bd3d7e1adb9,2024-08-01T13:58:58.120000
|
||||
CVE-2024-41611,0,0,8ae08bbc5635b26df3869144a2b3bde07b8fa7e9c586a9249f8dfa55a99d468a,2024-08-01T13:58:58.890000
|
||||
@ -260208,11 +260212,11 @@ CVE-2024-4597,0,0,098adbd2826136caa11e67cd45a2f45f6208425bc1c84711667f353f70d7a2
|
||||
CVE-2024-45979,0,0,269b75a54e9f92beafd188ab19a8d7385d758d97c5e411a79ea62cba1f5eab36,2024-09-26T19:35:18.603000
|
||||
CVE-2024-45980,0,0,80d4d3c4a39d6eda4d1251291920661cf4318ff630617ff5a8c2ef6bcb93066a,2024-09-26T19:35:19.337000
|
||||
CVE-2024-45981,0,0,cb3e5e325beb876213a050a2d01446d055c618ef567f52c853670cfd917138da,2024-09-26T19:35:20.077000
|
||||
CVE-2024-45982,0,1,7267167aad51972d82bb5eafcf0bbd7723920ecef6ca919e7cd170fdf5915ca9,2024-09-26T21:35:21.020000
|
||||
CVE-2024-45982,0,0,7267167aad51972d82bb5eafcf0bbd7723920ecef6ca919e7cd170fdf5915ca9,2024-09-26T21:35:21.020000
|
||||
CVE-2024-45983,0,0,22d5518c635412d3a4fbcbd27a9fa61e2cd4257a37cd0ef087a05a6b94e1fdaf,2024-09-26T19:35:20.827000
|
||||
CVE-2024-45984,0,0,191e6065bcea691e7d2f212f050b5e86a6bc7b2eba815207627ed9ddd2dc279a,2024-09-26T19:35:21.550000
|
||||
CVE-2024-45985,0,0,dc45e2ab3de87861a9443117e4cfd6e57b68e9216bd82bc7bd6f3e068d51ccad,2024-09-26T18:35:10.080000
|
||||
CVE-2024-45986,1,1,f61f0e27b2db4ecf52ec82e83c4f905d4703f7b81b7eef8d8ec2e435944bc38e,2024-09-26T21:35:21.760000
|
||||
CVE-2024-45986,0,0,f61f0e27b2db4ecf52ec82e83c4f905d4703f7b81b7eef8d8ec2e435944bc38e,2024-09-26T21:35:21.760000
|
||||
CVE-2024-45987,0,0,894b34f536a04c93f16834a2446d6c8467b7fe3b94446a5ff31078de5ce6842c,2024-09-26T18:15:08.583000
|
||||
CVE-2024-45989,0,0,47f28385e92f7996071ad52dbab7994cb52cd919960b12dd74242640a06f3dde,2024-09-26T18:15:08.667000
|
||||
CVE-2024-4599,0,0,97a585846a1cde14c82c7df8029410945eada1b1651bcc856b8e29367f63ecca,2024-05-07T13:39:32.710000
|
||||
@ -260347,7 +260351,7 @@ CVE-2024-46610,0,0,d922b4261099847096d8c683fe0eb8434b2ccb3c0c33dd549b34f19d2b943
|
||||
CVE-2024-46612,0,0,a589f709811c7445ac7df28a3a7782b0e1ab03ae28a72339e484d8d02cc7d048,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4662,0,0,42d3ec88d759fc9bf88fc92972e0c9891830916b90a0cdbb0331ad5486f420dd,2024-05-24T01:15:30.977000
|
||||
CVE-2024-46627,0,0,f47c005b0f44e593b766a01de7d45f47b9c4d8031f58dc755a16f868fd0ea108,2024-09-26T17:15:04.190000
|
||||
CVE-2024-46628,1,1,b9b3a5b65ec5ae34f5ecdb56d9dab97b5151c6b611a9836ba074833ecc1193a1,2024-09-26T21:35:22.537000
|
||||
CVE-2024-46628,0,0,b9b3a5b65ec5ae34f5ecdb56d9dab97b5151c6b611a9836ba074833ecc1193a1,2024-09-26T21:35:22.537000
|
||||
CVE-2024-4663,0,0,26abfae0d13c9db7079b41941554710f5ceae1c12961c27d4c50148758e145c4,2024-06-20T12:44:01.637000
|
||||
CVE-2024-46632,0,0,49c02e3668d5e881ef006304da2eb6eae159ef85be40315a6a4d9e988cef6e2a,2024-09-26T19:35:22.293000
|
||||
CVE-2024-46639,0,0,32a1c80f017ce1b9b0a593e635fc1fe3b0612fc660594feed34360cf471ca787,2024-09-26T13:32:55.343000
|
||||
@ -260574,6 +260578,7 @@ CVE-2024-47068,0,0,9fa18205ed6db75eac8827f604c295b45fb5105b39b9b04ec6642eaaaf0df
|
||||
CVE-2024-47069,0,0,de213caeb9a769191162a97261070a3d98c902d6acfdcac434afd1818328a8ff,2024-09-26T13:32:55.343000
|
||||
CVE-2024-4707,0,0,8435cc27f87132831b9d3f5ec9dd9fe3cf2e85b8b55db14f2e03c7e1023e49fc,2024-07-24T17:59:29.230000
|
||||
CVE-2024-47075,0,0,a4c707482ed9ed15f197cc08f0fd770eba503eb24d934030135a9caa3e32073c,2024-09-26T18:15:08.757000
|
||||
CVE-2024-47076,1,1,4303df594e4b2557b464094d9194eb22d685492e61c9a7849614bf245ae949d0,2024-09-26T22:15:04.063000
|
||||
CVE-2024-47078,0,0,64213b6a5c750c509872d49c1274178c839b92046b4e8257c5790cb7b4a5d616,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4708,0,0,c271dbf72bf72946f8191932c0e7ad58bd2ebed6dfb7e2f3f6882e8c7f0da7d3,2024-08-29T19:31:56.517000
|
||||
CVE-2024-47082,0,0,863bd134b5e2e2c07206cfa4641c79a7f77a6df89fcd648b7374dfe92c23c92f,2024-09-26T13:32:02.803000
|
||||
@ -260610,9 +260615,12 @@ CVE-2024-4717,0,0,7921e256cd1b57dcd690590999b44ca8d29db58a18405deda5f12fdfca691a
|
||||
CVE-2024-47170,0,0,fe4d13cf77d513f35ba2853821b8e2ae8222bd4eed1fa1e6b09b0cddf4424717,2024-09-26T18:15:10.370000
|
||||
CVE-2024-47171,0,0,08a80451561ba5bbd5c611d866676ab79cf9777345aa0dcce4bf15d17a3b3559,2024-09-26T18:15:10.590000
|
||||
CVE-2024-47174,0,0,a9e224a534d1dc1418acac6fb1d9c84f8610e405f9c48f2cb604b84073ae235a,2024-09-26T18:15:10.840000
|
||||
CVE-2024-47179,1,1,9058d44736aa5879fe15ebac05ddf4897c6368571c116083074f73c4d934c6d8,2024-09-26T20:15:06.950000
|
||||
CVE-2024-47175,1,1,0b42a73e9b3c9ee1c8a433b8f55adfec0615c0b3f1a75ff38be6b0ea39353dfa,2024-09-26T22:15:04.283000
|
||||
CVE-2024-47176,1,1,fd5df7e91e50706bec9dd5d8b4c6da50748e95ace1a3171c59677a6deebee8b2,2024-09-26T22:15:04.497000
|
||||
CVE-2024-47177,1,1,4693ff070f9f11940b1b6fa608419c33ee06a3d35c330a56c23ddcccb6e86a77,2024-09-26T22:15:04.740000
|
||||
CVE-2024-47179,0,0,9058d44736aa5879fe15ebac05ddf4897c6368571c116083074f73c4d934c6d8,2024-09-26T20:15:06.950000
|
||||
CVE-2024-4718,0,0,2fda56f630ea417950b3260007ed553b407a44c514b05be289e283a21ee915c1,2024-06-06T20:15:14.717000
|
||||
CVE-2024-47180,1,1,d098d674c2c5dd84a239cf91df06907f039b4828c306456dcad3f506e675b516,2024-09-26T20:15:07.310000
|
||||
CVE-2024-47180,0,0,d098d674c2c5dd84a239cf91df06907f039b4828c306456dcad3f506e675b516,2024-09-26T20:15:07.310000
|
||||
CVE-2024-4719,0,0,5f15010ce3da97593d62bd8e5cbd7e4df0db8fec077945fcbb72e898184ff8a0,2024-06-20T20:15:19.763000
|
||||
CVE-2024-47197,0,0,e744485fe82b2c7f5b7c9d650df3296f2a00094efea0a5ed0597ce38048212b5,2024-09-26T13:32:02.803000
|
||||
CVE-2024-4720,0,0,eb5b6c06efbc2e8e5b700d46905e09781ba603e4dc4e18ff8664640e85fa6762,2024-06-04T19:20:47.440000
|
||||
@ -261568,7 +261576,7 @@ CVE-2024-5785,0,0,dc6d45b7d431fa01cffad050f9b1ed8783982500c2abb201fde782838f7bdc
|
||||
CVE-2024-5786,0,0,1233e460fa7cda61e9d3e93297506b964839931070503c5991d84e0c8efc6254,2024-06-10T18:06:22.600000
|
||||
CVE-2024-5787,0,0,7676e1b0ab184e8654efc91f56a8d84cd9d6d539bf642c0a4ff7f743a62b9daf,2024-07-02T14:41:54.887000
|
||||
CVE-2024-5788,0,0,1060bd032ee1512cb13e8b61365f5441bc7388d4481e29cac90d67ceef16bab0,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5789,0,1,0e0b0408424755d130d3c38e22e493b19731048a5c34f4e16de47d7120100598,2024-09-26T20:28:29.237000
|
||||
CVE-2024-5789,0,0,0e0b0408424755d130d3c38e22e493b19731048a5c34f4e16de47d7120100598,2024-09-26T20:28:29.237000
|
||||
CVE-2024-5790,0,0,40e3e95c79e12386037d2f0684187dabf01009b79521793b8acd18df532576d6,2024-08-01T17:08:16.930000
|
||||
CVE-2024-5791,0,0,24eec5e4d4f16dd492ffc3b7ae28c84e21a1b72754ec8a8604d77dbfee1290a1,2024-06-24T20:00:46.390000
|
||||
CVE-2024-5792,0,0,9094b7486c3fc344423def250d1a80e78a3bf07108bd316adddc44339dabcd3a,2024-07-11T13:05:54.930000
|
||||
@ -261576,7 +261584,7 @@ CVE-2024-5793,0,0,4f7c09f8feed484d3c3bfde7191aecbd9210e86e918c2f39cfc1ec374b1fc0
|
||||
CVE-2024-5795,0,0,956ff1b2f14e29b7f01f801db379e0436600c38786f3ba041afbcb3f8c718295,2024-09-17T16:24:29.340000
|
||||
CVE-2024-5796,0,0,e179556883d33099fab8768b9c3d50a47b2a022b7b46e47f95f4ba7640cc26df,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5798,0,0,3aaadb587c9d91372dc0635cbbfc89b5f63af5a22b0d2a5da4cd6de81034493a,2024-06-13T18:36:09.010000
|
||||
CVE-2024-5799,0,1,7dd7f7ea5b6fee89dd0eb91dacd880561304ae591d99359107b4e3e905c13d92,2024-09-26T20:39:09.127000
|
||||
CVE-2024-5799,0,0,7dd7f7ea5b6fee89dd0eb91dacd880561304ae591d99359107b4e3e905c13d92,2024-09-26T20:39:09.127000
|
||||
CVE-2024-5800,0,0,a1cb578d92a5ce21abf5c6c3a9df30d0f15dec959b83eaaecf5cab603de30571,2024-08-12T13:41:36.517000
|
||||
CVE-2024-5801,0,0,668584c28d68f34806b15aa23a003fb18ba18cb7fb2d24326345f03f0e3dd0a3,2024-08-12T13:41:36.517000
|
||||
CVE-2024-5802,0,0,71daebe4bec626c1d71de5756a51cb35bdbb0ec81769b121e428d7e1cc0f8395,2024-07-12T15:20:14.610000
|
||||
@ -261639,10 +261647,10 @@ CVE-2024-5863,0,0,8eb388b46dfdca7ac79f7a3487053af7c103c168da16a20899b575731960ee
|
||||
CVE-2024-5864,0,0,539f12905317a790a13c7190e3394133674affd0cb1690d81cb0d56c8ad41bb1,2024-06-28T10:27:00.920000
|
||||
CVE-2024-5865,0,0,138ff35d750b8e07b0e092128feaf723949a6c208cd5aaf580ee8e55695a1482,2024-08-29T20:26:04.750000
|
||||
CVE-2024-5866,0,0,dcb091b491607b6fa4e644115dbd76fe9fe06b2f0bf1b83685c3a237070dac5b,2024-08-29T20:06:39.417000
|
||||
CVE-2024-5867,0,1,3ef97320b25dfc481542075f2d474026ae8723fcacaaf511d6bfac8913f2af32,2024-09-26T20:32:27.483000
|
||||
CVE-2024-5867,0,0,3ef97320b25dfc481542075f2d474026ae8723fcacaaf511d6bfac8913f2af32,2024-09-26T20:32:27.483000
|
||||
CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344ed,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5869,0,0,705d93efe497604ab060a75ac47ccd177b11eb69db78ec395cace6ac685dea62,2024-09-13T16:37:22.997000
|
||||
CVE-2024-5870,0,1,0aa695d89cdd655a437917c8eab40c3a3800f26a0b20313868860e15514c1912,2024-09-26T20:24:16.813000
|
||||
CVE-2024-5870,0,0,0aa695d89cdd655a437917c8eab40c3a3800f26a0b20313868860e15514c1912,2024-09-26T20:24:16.813000
|
||||
CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000
|
||||
CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000
|
||||
CVE-2024-5879,0,0,975382f936146c107b203bf9c68866e276eb9d95c78729a68d391484c0bd5291,2024-09-03T14:59:58.410000
|
||||
@ -261650,7 +261658,7 @@ CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc00281023
|
||||
CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000
|
||||
CVE-2024-5882,0,0,9790fb22da231882b81afb2259612f6848f747553cc5560caa274dd01996ad4d,2024-08-01T14:00:04.947000
|
||||
CVE-2024-5883,0,0,d6a370f6079b934cdc983b97c847b09fbc2fd364cbab75a4154dad04b870dbf6,2024-08-01T14:00:05.160000
|
||||
CVE-2024-5884,0,1,88c97fa00af823cf3da877fbd66684d04aa7246b08de06a59e8072c9bb448b52,2024-09-26T20:13:40.557000
|
||||
CVE-2024-5884,0,0,88c97fa00af823cf3da877fbd66684d04aa7246b08de06a59e8072c9bb448b52,2024-09-26T20:13:40.557000
|
||||
CVE-2024-5885,0,0,dcdbec1e5ab1fdbf77f5f1b7e765973fbf7491d04e03a7c4b99d66ab0997c531,2024-08-20T20:37:52.377000
|
||||
CVE-2024-5886,0,0,c6e7cb024adb68ffe24a326928e4d7c782b39c0023921bf84bad462101dad3b7,2024-06-20T11:15:56.580000
|
||||
CVE-2024-5887,0,0,9566859cf83ab696aed1d992c858295b1ee73a5dd4c0fa67df0787b71b1dba0d,2024-07-17T12:15:02.013000
|
||||
@ -262169,7 +262177,7 @@ CVE-2024-6495,0,0,b5144ce6ead337054723bddaa938cbde5875226dc2ad6f1282d875ef6548d9
|
||||
CVE-2024-6496,0,0,4f2145d6969061de095037c65c4c02c00a89d2331ecd0d31a6eacfc030927f42,2024-08-07T14:35:07.403000
|
||||
CVE-2024-6497,0,0,b980a8afca3367d307f1b8ae084c1de1478e48fcb0a6d42a16be67c3823c34b0,2024-07-22T13:00:31.330000
|
||||
CVE-2024-6498,0,0,1ed281221bc697855933115a42dfe940bdc52a0072d0e3695abed7f798c88ab5,2024-09-06T17:35:19.293000
|
||||
CVE-2024-6499,0,0,692791d166e405b753065debb373657f70139bba5a26e85530dc737d8a19a270,2024-08-26T12:47:20.187000
|
||||
CVE-2024-6499,0,1,5aefcf3098945d08365a478f93189a0b1b6a19cac1228ed97908dfeeb06cd006,2024-09-26T22:07:50.040000
|
||||
CVE-2024-6500,0,0,d6e17cf29259cccc059c07e88e123ff08e9fd8308cfe5e11844bc5a9a1491c18,2024-08-19T13:00:23.117000
|
||||
CVE-2024-6501,0,0,45d58d6fcd90c3b83531e796541078a549af17f7a81eb1fbfe7d6944aa2bc8ac,2024-07-11T13:06:13.187000
|
||||
CVE-2024-6502,0,0,7304740865a2d9646b306af4eab2981d10cf59323822892a921ddddc4962ea79,2024-09-11T16:49:28.650000
|
||||
@ -262389,7 +262397,7 @@ CVE-2024-6765,0,0,582116fb1612a7c43e0b570dc3dd773f185a6bed827d147d00793764d2f277
|
||||
CVE-2024-6766,0,0,4e69f4c5d546bbff4d97a532e9e5f675c0139ba3a0fba76f00597bc0bd516b20,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6767,0,0,e624184eb5b85e1f323682c46b24401770f3ecb164370e5143c01069a4262025,2024-08-21T12:30:33.697000
|
||||
CVE-2024-6768,0,0,82748b5876adf1db3885f7851e524fbc4111b7e46f9748cb3a4056bb52182449,2024-08-13T12:58:25.437000
|
||||
CVE-2024-6769,1,1,afcf32c9cb52fbf429e93b707edf4c3e78467326b00622952ee66671d7ba61f9,2024-09-26T21:15:07.787000
|
||||
CVE-2024-6769,0,0,afcf32c9cb52fbf429e93b707edf4c3e78467326b00622952ee66671d7ba61f9,2024-09-26T21:15:07.787000
|
||||
CVE-2024-6770,0,0,4e0dc06a2aaa55c8bf6c7adb0f484fa8776788d11a4220cb3908768a1c995eb7,2024-07-31T12:57:02.300000
|
||||
CVE-2024-6772,0,0,f0ffeebc9a92372629de2eb0378ed8854f5d1b95881919ea662c83ca59f4b1a0,2024-08-06T19:35:10.307000
|
||||
CVE-2024-6773,0,0,1bdc9e628b27751c087418245f6e220f86984c0c8a171e81c36efa661e11acef,2024-08-06T19:35:11.320000
|
||||
@ -262467,7 +262475,7 @@ CVE-2024-6883,0,0,17af31f8537d0ebfdcc29735e63f85da6d525c783f08d8df80e6d71ccea2f1
|
||||
CVE-2024-6884,0,0,02f1ddb5da314dd396e2205aa21249cb1d9497ae10f450ff628522b4f22bdeac,2024-08-08T19:35:22.760000
|
||||
CVE-2024-6885,0,0,820342a8aad3354940c223afe57157bbf13eee743fbe19265a63d35dde973086,2024-07-24T12:55:13.223000
|
||||
CVE-2024-6886,0,0,fbca102ce434786c03a8469f687e67e8b7739ad3b6f0519e88d819189fb30d7c,2024-08-06T16:30:24.547000
|
||||
CVE-2024-6887,0,1,348bed2295b276c778aee3991faa36be8fb1d1af6882db27cf1edc30b424bea0,2024-09-26T20:38:26.743000
|
||||
CVE-2024-6887,0,0,348bed2295b276c778aee3991faa36be8fb1d1af6882db27cf1edc30b424bea0,2024-09-26T20:38:26.743000
|
||||
CVE-2024-6888,0,0,7821f6ad756a40ba9974e9367cfa80ba14bf6ad061fb58534103c07dbd9c83c7,2024-09-04T15:35:25.820000
|
||||
CVE-2024-6889,0,0,0d71ba8db5d6e12f2200830434e214b33ddf0e478787afb192cd93b07991608f,2024-09-04T15:35:26.040000
|
||||
CVE-2024-6890,0,0,a4b61d6d84db517405e5620d04c7a39034adaee98aaff7a0c1a327ff7affb43d,2024-08-08T20:53:15.917000
|
||||
@ -262880,7 +262888,7 @@ CVE-2024-7418,0,0,6785004d3e0c8a7d4acd7be47cb26ee53d058e1a0fbb989539468dc8c9c8a1
|
||||
CVE-2024-7420,0,0,307d2beb05daeaa977b791b65696d33894a9f28a7ba08d0caa6a110cc77dc054,2024-09-13T14:45:43.513000
|
||||
CVE-2024-7421,0,0,33e4e007e227b7e38adbf52d4dfe85c1a36f771116ca9f2ca7c3d8c72bf90cc2,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7423,0,1,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c49a,2024-09-26T20:08:31.863000
|
||||
CVE-2024-7423,0,0,683032207cd0b1b10abe49d0a408feb34a406022ce5c9940510e7ae64734c49a,2024-09-26T20:08:31.863000
|
||||
CVE-2024-7426,0,0,9f3e55786129b781b17170a967b9ef5bc6b742cfe2caefbc0e61ae60385622e2,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7427,0,0,db7ee0ecad2784af038bf44c17fdbe281451988802f60a362e8cf5f513055a51,2024-08-23T18:46:31.730000
|
||||
CVE-2024-7428,0,0,6dbc394d0d800a640022319856b0e52c143a4490c0eebfb1fe7dd2cce04fb45f,2024-08-23T18:46:31.730000
|
||||
@ -263008,7 +263016,7 @@ CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261
|
||||
CVE-2024-7591,0,0,9bcedc7acbbd809dd6a6f1ce5b15338605c84badc4e03df5409c4faa7e372fa9,2024-09-19T18:19:12.210000
|
||||
CVE-2024-7592,0,0,af44aafcb14e521ee1ae85082a6a487c5d017e994f40b59b2c958cad447a75f0,2024-09-04T21:15:14.643000
|
||||
CVE-2024-7593,0,0,60b30c808c702e818d231ca6cd3e332309e25b5d629eb181703aa0b1b2d6d1a4,2024-09-25T01:00:03.110000
|
||||
CVE-2024-7594,1,1,162733b542e59d18938a00367d1636c5c30469f059abba19e86017f5710d91ac,2024-09-26T20:15:07.687000
|
||||
CVE-2024-7594,0,0,162733b542e59d18938a00367d1636c5c30469f059abba19e86017f5710d91ac,2024-09-26T20:15:07.687000
|
||||
CVE-2024-7599,0,0,bfed51419671bdac1f3d9d2ff4e2a39cacf92b9f7219234693d312300db2a267,2024-09-26T16:45:58.507000
|
||||
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
|
||||
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
|
||||
@ -263031,7 +263039,7 @@ CVE-2024-7618,0,0,e379ad82065f512d4128a18f1f44cca9c9ed5e25a8aa7122c36d82acf515d6
|
||||
CVE-2024-7619,0,0,52e157835f9b49014d03653876a6177ba54feacc6eb580f7a52506ce1aa54bb3,2024-09-03T18:15:09.223000
|
||||
CVE-2024-7620,0,0,2469206363fd07a16a5de81f046bd6f1d56a8441f8330f436267f4dce05a3b0c,2024-09-09T13:03:38.303000
|
||||
CVE-2024-7621,0,0,07161284faa2eb0637370b6ff462e631787a37850cefb6ac5fa6750545dd7050,2024-08-12T13:41:36.517000
|
||||
CVE-2024-7622,0,1,91a43b62d71f043066770f69775ef01c85a1064a1ab908f3991e6610a0c5da5b,2024-09-26T21:42:15.400000
|
||||
CVE-2024-7622,0,0,91a43b62d71f043066770f69775ef01c85a1064a1ab908f3991e6610a0c5da5b,2024-09-26T21:42:15.400000
|
||||
CVE-2024-7624,0,0,c87cdcd90fb34d1c79e4bedcfe521cd45a7c97d88fc176665ac59544b2fffb63,2024-08-15T13:01:10.150000
|
||||
CVE-2024-7625,0,0,4f5f0ea453f9f08d3ef494db1594d491ac8f8c4407ed3e3b9397d9300e56df26,2024-09-25T16:15:11.307000
|
||||
CVE-2024-7626,0,0,4f760cb584c0e3070ddc17926b6e9d6d673032bb5d5eadcfb5446753d53ca4e8,2024-09-25T19:32:57.807000
|
||||
@ -263143,12 +263151,12 @@ CVE-2024-7753,0,0,8d87f0b2095698ec5201c016f27ad170e6b85d6a83cdb1acca64ef97e59384
|
||||
CVE-2024-7754,0,0,aa642088260d14c06ef027c5ebe72633a842f86ac8e6448a2c0c42d526be8fa5,2024-08-19T17:48:15.203000
|
||||
CVE-2024-7756,0,0,1b8e4c66c7bf8f5bb87e6dc0c53f1d7bb597ab897e7e923ca54d526835e888de,2024-09-14T11:47:14.677000
|
||||
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
|
||||
CVE-2024-7766,0,1,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000
|
||||
CVE-2024-7766,0,0,4e35bee576a6abfaafa62da3f1b54e408714e45f4e43f63a810722c69e36afe2,2024-09-26T20:37:18.900000
|
||||
CVE-2024-7770,0,0,c7cdbe9f10cd7fded45408e87450036bd23da653083b9d55869a5992b7da25b8,2024-09-26T17:49:17.457000
|
||||
CVE-2024-7772,0,0,c8a2214184ae5302e25d01656ca4793d6f8521697bc26b9cba85e2932172367a,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7775,0,0,e75f99322bf942cd40c2d94981e16e48a8ebca7abec8ba8da6e02adea2112f97,2024-08-26T18:18:22.887000
|
||||
CVE-2024-7777,0,0,4a2d78b8605a3d4db2907c7fe28bc447e2c0379246d7b81936de12aa55ddf523,2024-08-26T18:19:19.507000
|
||||
CVE-2024-7778,0,0,3bccf24c2d6c26e9b97b53b6049aaebd5856252add9958ab8944d96a94251b86,2024-08-22T12:48:02.790000
|
||||
CVE-2024-7778,0,1,2fe0c9b8600c103dc69d73ebe792b6f5d96c6eaccbc88de74e66c7097ae3a047,2024-09-26T22:22:04.053000
|
||||
CVE-2024-7780,0,0,45e331e41470c18e0d898be4bc1931dca39faf6b7f4d412a460044104575abbc,2024-08-26T18:19:59.907000
|
||||
CVE-2024-7781,0,0,82f0f06f464f4c11f034a45b76a02bf3fd17c439601993902c095779d8e71986,2024-09-26T13:32:02.803000
|
||||
CVE-2024-7782,0,0,9772cfc0cffb104f900f553126e5bb2a4b326e29588ceccc59352666287dfd99,2024-08-26T18:21:12.203000
|
||||
@ -263175,7 +263183,7 @@ CVE-2024-7812,0,0,7d23c7651a18766135526d086e05755f7342e9775f0f39e533e1590484eb2e
|
||||
CVE-2024-7813,0,0,660725c7439a0ec1a8a527e4f36d939d7005bd8e1713b07e4bd27cf3728c3f7f,2024-08-19T18:16:48.327000
|
||||
CVE-2024-7814,0,0,77d672b90a1329b486901cf23b6e584004769dc821cc49b3c03fcd61d7b51c38,2024-08-19T18:31:16.473000
|
||||
CVE-2024-7815,0,0,414a9ddc4da9ca2a40da2f6f1d9c0348a16eb40238a0ca5a655b1ae9bc8cc665,2024-08-19T18:32:00.617000
|
||||
CVE-2024-7816,0,1,1b2db663d31365ee9da148e02f7fee6f7353ee5fdc15036a02dd578f17770d3c,2024-09-26T20:23:28.730000
|
||||
CVE-2024-7816,0,0,1b2db663d31365ee9da148e02f7fee6f7353ee5fdc15036a02dd578f17770d3c,2024-09-26T20:23:28.730000
|
||||
CVE-2024-7817,0,0,05db7239cf0d9449e8a908421caed43ff0a27fd4a5864d6e460eaeeafce59522,2024-09-12T14:35:16.087000
|
||||
CVE-2024-7818,0,0,3d9e002b3cacb59291792ccb3901427c448dbca6f4632cfbe55bd76f7812334f,2024-09-12T14:35:16.877000
|
||||
CVE-2024-7820,0,0,edc132d96b3e34e547f2b473b9f16032278da6025751b3ece4954d1d1dab7e87,2024-09-12T14:35:17.657000
|
||||
@ -263199,7 +263207,7 @@ CVE-2024-7843,0,0,1916845a00ac6d864acb448c0fe39fd74d4023a097dc2d81074d929455ca18
|
||||
CVE-2024-7844,0,0,b930ca741640f5c7b3b0ce1c61bb7f4e94c485b2638d8e79f4794845e86ce235,2024-08-21T14:12:43.497000
|
||||
CVE-2024-7845,0,0,2b4134672992a5057330a35c489891fcdc0ff66c466c2c96e09ea314c06bb030,2024-09-26T15:10:57.870000
|
||||
CVE-2024-7846,0,0,8e15bdd83a5e179d37b373daa0289519d9b1688a7106bd69b16fbadef1928218,2024-09-26T13:32:55.343000
|
||||
CVE-2024-7848,0,0,0ee368073eef37c35843cc78ada12ebce75ec11f5e51f0fe556018a4bb2deefe,2024-08-22T12:48:02.790000
|
||||
CVE-2024-7848,0,1,b79248ef369f661dc93f45ab33fbf95a9110e81107fbfafbebe6c98477861dfa,2024-09-26T22:12:13.457000
|
||||
CVE-2024-7849,0,0,e63d24df06d5f4555672e0892a25c4e5c95ca031f7861c25398c177add1bd8f5,2024-08-19T13:00:23.117000
|
||||
CVE-2024-7850,0,0,eac62d06d40978b154610fb0b8829f684d203615f4f5ebfcbc586877034ad096,2024-08-20T15:44:20.567000
|
||||
CVE-2024-7851,0,0,59aa43af6902d4a788d7da1730827e642c78bd3a9a790eb7c6cdc9cf8851f000,2024-08-29T15:22:08.227000
|
||||
@ -263463,10 +263471,10 @@ CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd
|
||||
CVE-2024-8232,0,0,5572b7d7bb007c2d5d81196fae90ff25fc17db53d2496173f3c02b5439ff5273,2024-09-11T16:26:11.920000
|
||||
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
|
||||
CVE-2024-8235,0,0,98b75635820a87efbdd2b77979ec96dd3fdeb5e53f45b0aed13f360f5eadfbaa,2024-09-25T18:56:19.090000
|
||||
CVE-2024-8241,0,0,35ebd2ab4c68ddc81effc80c2cf2eb8cf12caf111e7ab884d603a2c6bde8e766,2024-09-10T12:09:50.377000
|
||||
CVE-2024-8241,0,1,a45702ddf12409bcabe5a92099c2b574d3c26b3fd7159f1bd1748fa16b9a5652,2024-09-26T22:03:42.123000
|
||||
CVE-2024-8242,0,0,0ef1d79e78cd55267ee51ab0995f6e2480e4463ebaece6d40e7de318a22ccc8c,2024-09-18T15:47:56.553000
|
||||
CVE-2024-8246,0,0,bdaeed559e2a925d1cf782bec3165b97ce80a327963423b92b0db3cfac285297,2024-09-26T14:00:09.783000
|
||||
CVE-2024-8247,0,1,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef15,2024-09-26T21:49:54.290000
|
||||
CVE-2024-8247,0,0,fcbdec6a2008dfeaed8390f987d382af34f3ecfe1f1962e571c7da897df6ef15,2024-09-26T21:49:54.290000
|
||||
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
|
||||
CVE-2024-8252,0,0,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
|
||||
CVE-2024-8253,0,0,538885466f07c28468f1d184c3fb77b594dc3a7e7631ea6be509e963086ff9ce,2024-09-25T19:42:31.943000
|
||||
@ -263579,7 +263587,7 @@ CVE-2024-8416,0,0,135a04ecfe4373dd7e99d043d76128d31e33f9197f002be9000b3ee4a6fb84
|
||||
CVE-2024-8417,0,0,8580cbd844a53cf335c90d7b0b427ee4c081c6060c525d72a654406a58e7a040,2024-09-19T19:53:12.383000
|
||||
CVE-2024-8418,0,0,45db7c5e32209561e336e52f972f2bde6e59f6364560666284054dcf874b8fe1,2024-09-17T20:15:06.710000
|
||||
CVE-2024-8427,0,0,57dcbf97b68dfdac544ef9faf52bed3587edeaacde16f067da96879677802837,2024-09-11T17:41:18.733000
|
||||
CVE-2024-8428,0,1,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
|
||||
CVE-2024-8428,0,0,224fe311bf12d06d4c690b8d9ea3bc4f42261bcb370dc3457883b86fb932f74d,2024-09-26T21:58:45.393000
|
||||
CVE-2024-8432,0,0,0ac585a2b83e66d11853fb4d3d880bbb12fb1f5bbe78abf31a4b39daff3a40dc,2024-09-26T13:32:55.343000
|
||||
CVE-2024-8434,0,0,a7dd938925c560d2c4358a00a748e9c070db95d94d7906c441d33bc026b679c8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8436,0,0,0d153a053863f3621c53c1e26deb2ddde74385c0ccdd737c792b34eb9af883c1,2024-09-26T13:32:02.803000
|
||||
@ -263726,14 +263734,14 @@ CVE-2024-8709,0,0,c4b78e9440da9a95da6880cb2eb594efc3dc26da0951b28cab597493ad1bb0
|
||||
CVE-2024-8710,0,0,4c5169ef585cdb335030b939d5748b4dbbc0a0ee6166dc565231ca1259e5b90c,2024-09-13T16:25:47.510000
|
||||
CVE-2024-8711,0,0,0a0fc486d277b8c36cfb49b6365925dae98dcfc88dd0e7309623a05e1f41ecb4,2024-09-13T16:18:15.670000
|
||||
CVE-2024-8713,0,0,77e6eb32497c4838ab6eff0729860dc19e9280431833bec790cbdd0c191045a7,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8714,0,1,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
|
||||
CVE-2024-8714,0,0,2bf1d2039d26904f97b1e8fc522abe5916905f0e0d26ed18e01afb2d802fce13,2024-09-26T20:06:46.330000
|
||||
CVE-2024-8716,0,0,1bb41aeeebe4e896420adf3cdaff53e3d88a64a7e4d1f07d25f8bcb2da122bf8,2024-09-26T17:03:05.487000
|
||||
CVE-2024-8723,0,0,778d0a0398aed78fe986c3e106c93b2232e3d42b0102981078399ce3c143c0f8,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8724,0,0,b84c0f858130dbe3d5efee42c723e6b66a5ac84e9dedd508f06aebfed2f7ce86,2024-09-14T11:47:14.677000
|
||||
CVE-2024-8725,0,0,206d33f8ec7dfc1aa0697b16d275da6d2346e0e0b344cb623ce6b9ea7820dd69,2024-09-26T13:32:02.803000
|
||||
CVE-2024-8730,0,0,ff380ede7d530472d7457d72280d0377e58fe499631b78029fd0dcbdd667a7f4,2024-09-26T19:58:33.353000
|
||||
CVE-2024-8731,0,0,17c6adda5eb698d4c05886ce56b7c8d24eb85ac20af08445719f350b3f8c3e38,2024-09-26T19:43:33.110000
|
||||
CVE-2024-8732,0,1,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000
|
||||
CVE-2024-8732,0,0,fdb5356750581bee2cd15ce9454648108e6d01424f144ebcf561e47c2245eaa8,2024-09-26T20:01:02.290000
|
||||
CVE-2024-8734,0,0,df9336f51fe9af5a1ddacc740bf3abe8991041c91d1f44bc6bec3f0ce7eaa8b2,2024-09-26T19:30:03.503000
|
||||
CVE-2024-8737,0,0,a8f5a9ac08b3915d238b7b0f4fdae19f4d9de463f7b6e5257b850817c52f3420,2024-09-26T19:18:36.097000
|
||||
CVE-2024-8738,0,0,8d7254f4f1af2919bab9c4b9c8e7ac85cdc1b41f46ed454e2ea854234d64d13d,2024-09-26T16:48:19.490000
|
||||
@ -263822,6 +263830,7 @@ CVE-2024-8956,0,0,469912f1c3a233b9c6103ff1ea98b03260e653e6a7cf65fa430bb18bb060e2
|
||||
CVE-2024-8957,0,0,479bb87a5ce094312d7bf571ad4a1b1d6922673dde5733f096aa7041bc35da67,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8963,0,0,67fe8ea90f3163df4929d6782956d377bcadef461d17352cf475deabaa8fd4ad,2024-09-20T16:32:02.563000
|
||||
CVE-2024-8969,0,0,98dd6be27cce2c3412495467ecb9257ef6e673bce29c0f376bf0c342ca11f9e9,2024-09-20T12:30:51.220000
|
||||
CVE-2024-8974,1,1,26ac7fe97d711c6c7291aa307faa66606548d67509cefc5366462d6f4ecc6d3c,2024-09-26T23:15:03.083000
|
||||
CVE-2024-8975,0,0,a2beb9ac88df273c47e0fcc3ef47b5e42686ea2e8e78701b5e0748ded0bed0e2,2024-09-26T17:15:04.283000
|
||||
CVE-2024-8986,0,0,072cf1f180fb390d1b4b3d2d50dea4c4259a9c38757ddb70b883e21ef9d81f01,2024-09-20T12:30:17.483000
|
||||
CVE-2024-8996,0,0,98127d05f9d21e990cd3f25f52ac884c3b968a9f9fe294830d657f5707b05245,2024-09-26T17:15:04.373000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user