mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-04-11T12:00:38.508599+00:00
This commit is contained in:
parent
3d72a8743f
commit
f066523336
55
CVE-2024/CVE-2024-207xx/CVE-2024-20794.json
Normal file
55
CVE-2024/CVE-2024-207xx/CVE-2024-20794.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-20794",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-04-11T11:15:47.350",
|
||||
"lastModified": "2024-04-11T11:15:47.350",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Animate versions 23.0.4, 24.0.1 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service. An attacker could leverage this vulnerability to cause a system crash, resulting in a denial of service. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-476"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/animate/apsb24-26.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-207xx/CVE-2024-20795.json
Normal file
55
CVE-2024/CVE-2024-207xx/CVE-2024-20795.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-20795",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-04-11T11:15:47.690",
|
||||
"lastModified": "2024-04-11T11:15:47.690",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Animate versions 23.0.4, 24.0.1 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-190"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/animate/apsb24-26.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-207xx/CVE-2024-20796.json
Normal file
55
CVE-2024/CVE-2024-207xx/CVE-2024-20796.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-20796",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-04-11T11:15:47.893",
|
||||
"lastModified": "2024-04-11T11:15:47.893",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Animate versions 23.0.4, 24.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/animate/apsb24-26.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-207xx/CVE-2024-20797.json
Normal file
55
CVE-2024/CVE-2024-207xx/CVE-2024-20797.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-20797",
|
||||
"sourceIdentifier": "psirt@adobe.com",
|
||||
"published": "2024-04-11T11:15:48.130",
|
||||
"lastModified": "2024-04-11T11:15:48.130",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Animate versions 23.0.4, 24.0.1 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@adobe.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://helpx.adobe.com/security/products/animate/apsb24-26.html",
|
||||
"source": "psirt@adobe.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23189",
|
||||
"sourceIdentifier": "security@open-xchange.com",
|
||||
"published": "2024-04-08T09:15:09.413",
|
||||
"lastModified": "2024-04-11T08:15:49.997",
|
||||
"lastModified": "2024-04-11T11:15:48.320",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Apr/18",
|
||||
"source": "security@open-xchange.com"
|
||||
},
|
||||
{
|
||||
"url": "https://documentation.open-xchange.com/appsuite/releases/8.21/",
|
||||
"source": "security@open-xchange.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23190",
|
||||
"sourceIdentifier": "security@open-xchange.com",
|
||||
"published": "2024-04-08T09:15:09.637",
|
||||
"lastModified": "2024-04-11T08:15:50.100",
|
||||
"lastModified": "2024-04-11T11:15:48.423",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Apr/18",
|
||||
"source": "security@open-xchange.com"
|
||||
},
|
||||
{
|
||||
"url": "https://documentation.open-xchange.com/appsuite/releases/8.21/",
|
||||
"source": "security@open-xchange.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23191",
|
||||
"sourceIdentifier": "security@open-xchange.com",
|
||||
"published": "2024-04-08T09:15:09.820",
|
||||
"lastModified": "2024-04-11T08:15:50.170",
|
||||
"lastModified": "2024-04-11T11:15:48.497",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Apr/18",
|
||||
"source": "security@open-xchange.com"
|
||||
},
|
||||
{
|
||||
"url": "https://documentation.open-xchange.com/appsuite/releases/8.21/",
|
||||
"source": "security@open-xchange.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-23192",
|
||||
"sourceIdentifier": "security@open-xchange.com",
|
||||
"published": "2024-04-08T09:15:09.990",
|
||||
"lastModified": "2024-04-11T08:15:50.237",
|
||||
"lastModified": "2024-04-11T11:15:48.570",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -51,10 +51,6 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Apr/18",
|
||||
"source": "security@open-xchange.com"
|
||||
},
|
||||
{
|
||||
"url": "https://documentation.open-xchange.com/appsuite/releases/8.21/",
|
||||
"source": "security@open-xchange.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3272",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-04T01:15:50.123",
|
||||
"lastModified": "2024-04-11T01:25:57.827",
|
||||
"lastModified": "2024-04-11T10:15:09.850",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3273",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-04-04T01:15:50.387",
|
||||
"lastModified": "2024-04-11T01:25:57.917",
|
||||
"lastModified": "2024-04-11T10:15:10.357",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -80,10 +80,6 @@
|
||||
"url": "https://github.com/netsecfish/dlink",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://news.ycombinator.com/item?id=39960107",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383",
|
||||
"source": "cna@vuldb.com"
|
||||
|
47
CVE-2024/CVE-2024-33xx/CVE-2024-3343.json
Normal file
47
CVE-2024/CVE-2024-33xx/CVE-2024-3343.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-3343",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-11T11:15:48.647",
|
||||
"lastModified": "2024-04-11T11:15:48.647",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Otter Blocks \u2013 Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's block attributes in all versions up to, and including, 2.6.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3068495/otter-blocks",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/67981160-6c91-48a4-ba1c-68204d538ed6?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-33xx/CVE-2024-3344.json
Normal file
47
CVE-2024/CVE-2024-33xx/CVE-2024-3344.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-3344",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-04-11T11:15:48.820",
|
||||
"lastModified": "2024-04-11T11:15:48.820",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Otter Blocks \u2013 Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file upload in all versions up to, and including, 2.6.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3068495/otter-blocks",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/db836f4b-d31f-4442-89a5-1a400525c598?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-04-11T10:00:37.662818+00:00
|
||||
2024-04-11T12:00:38.508599+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-04-11T09:15:08.483000+00:00
|
||||
2024-04-11T11:15:48.820000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,32 +33,31 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
245221
|
||||
245227
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `6`
|
||||
|
||||
- [CVE-2023-32228](CVE-2023/CVE-2023-322xx/CVE-2023-32228.json) (`2024-04-11T09:15:07.247`)
|
||||
- [CVE-2024-20771](CVE-2024/CVE-2024-207xx/CVE-2024-20771.json) (`2024-04-11T09:15:07.573`)
|
||||
- [CVE-2024-20798](CVE-2024/CVE-2024-207xx/CVE-2024-20798.json) (`2024-04-11T09:15:07.893`)
|
||||
- [CVE-2024-2966](CVE-2024/CVE-2024-29xx/CVE-2024-2966.json) (`2024-04-11T08:15:50.310`)
|
||||
- [CVE-2024-31861](CVE-2024/CVE-2024-318xx/CVE-2024-31861.json) (`2024-04-11T09:15:08.320`)
|
||||
- [CVE-2024-32080](CVE-2024/CVE-2024-320xx/CVE-2024-32080.json) (`2024-04-11T09:15:08.483`)
|
||||
- [CVE-2024-3285](CVE-2024/CVE-2024-32xx/CVE-2024-3285.json) (`2024-04-11T08:15:50.520`)
|
||||
- [CVE-2024-20794](CVE-2024/CVE-2024-207xx/CVE-2024-20794.json) (`2024-04-11T11:15:47.350`)
|
||||
- [CVE-2024-20795](CVE-2024/CVE-2024-207xx/CVE-2024-20795.json) (`2024-04-11T11:15:47.690`)
|
||||
- [CVE-2024-20796](CVE-2024/CVE-2024-207xx/CVE-2024-20796.json) (`2024-04-11T11:15:47.893`)
|
||||
- [CVE-2024-20797](CVE-2024/CVE-2024-207xx/CVE-2024-20797.json) (`2024-04-11T11:15:48.130`)
|
||||
- [CVE-2024-3343](CVE-2024/CVE-2024-33xx/CVE-2024-3343.json) (`2024-04-11T11:15:48.647`)
|
||||
- [CVE-2024-3344](CVE-2024/CVE-2024-33xx/CVE-2024-3344.json) (`2024-04-11T11:15:48.820`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
|
||||
- [CVE-2022-47529](CVE-2022/CVE-2022-475xx/CVE-2022-47529.json) (`2024-04-11T08:15:49.597`)
|
||||
- [CVE-2023-46604](CVE-2023/CVE-2023-466xx/CVE-2023-46604.json) (`2024-04-11T08:15:49.823`)
|
||||
- [CVE-2024-23189](CVE-2024/CVE-2024-231xx/CVE-2024-23189.json) (`2024-04-11T08:15:49.997`)
|
||||
- [CVE-2024-23190](CVE-2024/CVE-2024-231xx/CVE-2024-23190.json) (`2024-04-11T08:15:50.100`)
|
||||
- [CVE-2024-23191](CVE-2024/CVE-2024-231xx/CVE-2024-23191.json) (`2024-04-11T08:15:50.170`)
|
||||
- [CVE-2024-23192](CVE-2024/CVE-2024-231xx/CVE-2024-23192.json) (`2024-04-11T08:15:50.237`)
|
||||
- [CVE-2024-23189](CVE-2024/CVE-2024-231xx/CVE-2024-23189.json) (`2024-04-11T11:15:48.320`)
|
||||
- [CVE-2024-23190](CVE-2024/CVE-2024-231xx/CVE-2024-23190.json) (`2024-04-11T11:15:48.423`)
|
||||
- [CVE-2024-23191](CVE-2024/CVE-2024-231xx/CVE-2024-23191.json) (`2024-04-11T11:15:48.497`)
|
||||
- [CVE-2024-23192](CVE-2024/CVE-2024-231xx/CVE-2024-23192.json) (`2024-04-11T11:15:48.570`)
|
||||
- [CVE-2024-3272](CVE-2024/CVE-2024-32xx/CVE-2024-3272.json) (`2024-04-11T10:15:09.850`)
|
||||
- [CVE-2024-3273](CVE-2024/CVE-2024-32xx/CVE-2024-3273.json) (`2024-04-11T10:15:10.357`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
36
_state.csv
36
_state.csv
@ -210797,7 +210797,7 @@ CVE-2022-47523,0,0,6370f0d08bedda60b8795c7774746f5c6ba1111d6a8e418284700f7f15ec9
|
||||
CVE-2022-47524,0,0,00e6e23c0e63b4cf09d5967ff6f01782ac02f21b7f8d375e976730f8808bd513,2022-12-30T22:12:43.580000
|
||||
CVE-2022-47525,0,0,6005c0b9e121cf8068351586131d5e0f3bedc3f3065c6f80fadf49ed234a1f4c,2023-06-07T14:55:36.280000
|
||||
CVE-2022-47526,0,0,012b678e0849df82164039eaacae87b68bcef165eda92a3dade6e1cf249b70d4,2023-06-07T15:10:19.793000
|
||||
CVE-2022-47529,0,1,9ca5c1bb470e48eac722ac967136256ca8d68a5bf873ecd9edc1e4d0d258600b,2024-04-11T08:15:49.597000
|
||||
CVE-2022-47529,0,0,9ca5c1bb470e48eac722ac967136256ca8d68a5bf873ecd9edc1e4d0d258600b,2024-04-11T08:15:49.597000
|
||||
CVE-2022-4753,0,0,869ab7cc8c8eb36c9f73650b1e95ecd80d702494c883a33ac53a852231a34102,2023-11-07T03:58:48.507000
|
||||
CVE-2022-47531,0,0,b53975b82bb4acf4e50cd9b9948ee63fda011ce75b24ab8ff5062c56c353b02f,2023-12-11T15:35:40.867000
|
||||
CVE-2022-47532,0,0,cf1c1e07efc2dfc5b7240424e896cc89fd208083279b54d2f50f386dd17c005a,2024-01-02T20:38:35.877000
|
||||
@ -222992,7 +222992,7 @@ CVE-2023-32224,0,0,09954e2ad8b7c1daa0510d765203c1665bfc27f5f221180b87484706203ae
|
||||
CVE-2023-32225,0,0,147d292c07d8d61ee52230257f0acf8965ed78d1cb676c4c6ae9a9131e65dc67,2023-08-03T20:46:02.310000
|
||||
CVE-2023-32226,0,0,1cc88afb9f03a2aa3f9105e4a40d562be44aa4ec4de559e3715b023004f00b1f,2023-08-03T20:49:39.170000
|
||||
CVE-2023-32227,0,0,7f64ba2e22c3ad30471035f2f84c3d845898423e14f8b1dbf41a88a176ed5e64,2023-08-03T20:54:18.493000
|
||||
CVE-2023-32228,1,1,fde1f539d3238ec23cf286f31d90e194eb881ea69223d49419a9c1a9b9fbec7e,2024-04-11T09:15:07.247000
|
||||
CVE-2023-32228,0,0,fde1f539d3238ec23cf286f31d90e194eb881ea69223d49419a9c1a9b9fbec7e,2024-04-11T09:15:07.247000
|
||||
CVE-2023-32229,0,0,49e1a1fe343aca08ffbac942832b777bf58908440c5cc5cc7d45d96c6f2be537,2023-07-05T15:31:03.920000
|
||||
CVE-2023-3223,0,0,f397f5abb0ee2f7fb217a7b76e3256749f310cab4c82ff63757c24b799a162ec,2023-11-07T04:18:15.003000
|
||||
CVE-2023-32230,0,0,16649e8447dde284480094093b9f2fdfbec15099c791012106fe885fc9f371e9,2023-12-22T19:58:36.450000
|
||||
@ -232708,7 +232708,7 @@ CVE-2023-46596,0,0,85bac70a4a441bb71efd3562b91365e8215e339d5b95f5f4f94aec071ccbb
|
||||
CVE-2023-46601,0,0,aed3a6440ffc1bed8e3cff8df719e4d9f2ef49e8ef03bd2bdbebfe389af83c7f,2023-11-20T13:41:15.747000
|
||||
CVE-2023-46602,0,0,ddecc48c4a7ffc1da2408c240a9c58036faf2421b554dd8935b3b45f65e6d115,2023-10-28T03:26:05.320000
|
||||
CVE-2023-46603,0,0,d03f6cc834eff9f945d7fc30b5df74783313bd444aa9d208959803f49201e228,2024-01-09T02:51:06.413000
|
||||
CVE-2023-46604,0,1,da1addd71f6f701795ed3bebde66f4fd2272a983e3ecf276657766721cea311b,2024-04-11T08:15:49.823000
|
||||
CVE-2023-46604,0,0,da1addd71f6f701795ed3bebde66f4fd2272a983e3ecf276657766721cea311b,2024-04-11T08:15:49.823000
|
||||
CVE-2023-4661,0,0,cd950662e5f2ef535ce637c8e803186b39966732413e7e1ed8e98522d2a39ea0,2023-09-20T15:09:24.373000
|
||||
CVE-2023-46613,0,0,add0f96df4f26ab916fbe7e58b38dad9ea12748875c22df79fc53100e7a17a62,2023-11-15T03:37:23.457000
|
||||
CVE-2023-46614,0,0,b6fa2731f6bd5e0ca44047601b0ccb21eae365da2be7c93f7df9ce534b7c48d7,2023-11-15T02:26:24.490000
|
||||
@ -239977,14 +239977,18 @@ CVE-2024-20767,0,0,2f9f61b60fd0f122ed1c1348df04236455af6358ddef21fe50e4123b4febd
|
||||
CVE-2024-20768,0,0,f06963f8fe3df5940e395a67d62309c22b5fac8953d781f176f52d7ddd8209b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2077,0,0,ed742777a844802a95de89f1d11ca7dd9557000e51b3501ce5b70d3e965a9096,2024-04-11T01:25:17.870000
|
||||
CVE-2024-20770,0,0,b452668d3ae98f217d8bea177e42979a128cbbf212c1a92d6e462904da6b905f,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20771,1,1,8a23c0ec969703e870cd2d153e6249a81f260a0e00f07256222df2a36c9423f0,2024-04-11T09:15:07.573000
|
||||
CVE-2024-20771,0,0,8a23c0ec969703e870cd2d153e6249a81f260a0e00f07256222df2a36c9423f0,2024-04-11T09:15:07.573000
|
||||
CVE-2024-20772,0,0,765cd68ada502af45ff5792f209bebd791f8752b34a494a6319fed3810a8d65a,2024-04-10T19:49:51.183000
|
||||
CVE-2024-20778,0,0,f0225a43e675af7e7f934f2c69b7291761101d21323c77717441c44569d93b06,2024-04-10T13:23:38.787000
|
||||
CVE-2024-20779,0,0,8ffadc128ea4002b645f782b512b2fd3a8dcd54ac65b17bd8cd9ee7acf977815,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2078,0,0,1f3625edc40ce981dfa798326c49d364352417c97edbdeb08f2797c1a0a609b2,2024-03-01T14:04:04.827000
|
||||
CVE-2024-20780,0,0,574124000db8320c57d028804999a836d9b9050c3d741a571a028b24c532fb1a,2024-04-10T13:23:38.787000
|
||||
CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180cfc,2024-03-14T12:52:16.723000
|
||||
CVE-2024-20798,1,1,e74f0f69848de7f68633dca90124014e409195053fe00dcd1499ca6f9793ddda,2024-04-11T09:15:07.893000
|
||||
CVE-2024-20794,1,1,1f9e71465500ed71e58c1cd013b932921e8e39efd6c75396de598666a8fc68df,2024-04-11T11:15:47.350000
|
||||
CVE-2024-20795,1,1,1273853f77145ae4f32257cf741a5880e5f8ec7113c1efc9b1b798f08187e97c,2024-04-11T11:15:47.690000
|
||||
CVE-2024-20796,1,1,67b8638c785253bf10b4ba06febd8bd01583597266e170c2dae3970d45ee4075,2024-04-11T11:15:47.893000
|
||||
CVE-2024-20797,1,1,f725e15b74017fe1e91403dec0180211c6bf7750318cd649e70a354d6dee69f6,2024-04-11T11:15:48.130000
|
||||
CVE-2024-20798,0,0,e74f0f69848de7f68633dca90124014e409195053fe00dcd1499ca6f9793ddda,2024-04-11T09:15:07.893000
|
||||
CVE-2024-20799,0,0,5332d5e7b13388161eae410a6b53d5afb13895598cbbc29823f7f536c0dd7d70,2024-04-02T12:50:42.233000
|
||||
CVE-2024-2080,0,0,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-20800,0,0,07d91ae94d2fd7e8e1fe31acc544786b82920b2db9ca9aa2005ce6a1d377d1ec,2024-04-04T12:48:41.700000
|
||||
@ -241089,11 +241093,11 @@ CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c
|
||||
CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000
|
||||
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
|
||||
CVE-2024-23183,0,0,93cf9ba468f15615134365f0103ab70e70069d42361d31f584c40ec201d8a9a2,2024-01-29T22:55:48.787000
|
||||
CVE-2024-23189,0,1,832217b5095afc33b08af52033bbc23c2b672d375dc11d0b7f796a3ff3826efb,2024-04-11T08:15:49.997000
|
||||
CVE-2024-23189,0,1,38105a286e29ba4aeb2b7f55c2818d00acb37082743b2ce1bce1b1cce9e3180d,2024-04-11T11:15:48.320000
|
||||
CVE-2024-2319,0,0,7c418d002244d51b00ca2fafa0c8e14c5cc40641054fa1d4dc85ce7d77674499,2024-03-08T21:19:43.127000
|
||||
CVE-2024-23190,0,1,d35cdae71559db850fca3f93c52a6679eb64893ea4a8a3d6104aed63f332be9f,2024-04-11T08:15:50.100000
|
||||
CVE-2024-23191,0,1,39528cc70e00014ee5b47cc67a233f627bdf2cb759f059c01d36d2987660912d,2024-04-11T08:15:50.170000
|
||||
CVE-2024-23192,0,1,a7430a61f9845fafdad1a2241bdd69d702a666692f1ca1dac89264526c9a1da9,2024-04-11T08:15:50.237000
|
||||
CVE-2024-23190,0,1,add17161c7c8505b6ba715b4898e70540bf15ecced41ee84c2b2e0388a683985,2024-04-11T11:15:48.423000
|
||||
CVE-2024-23191,0,1,459948535d54516570f8d837aea6f84683ce700a59124af1293fdc8518256e81,2024-04-11T11:15:48.497000
|
||||
CVE-2024-23192,0,1,ddfbef4409196a7a3eeb03bbc2422d0e54ca57b797a5b47e231d14cc76bbe3c5,2024-04-11T11:15:48.570000
|
||||
CVE-2024-23196,0,0,916695e8de6ad88a7eb739e09a11651ad9458fb3044e054e85a4e9fe2ce054c9,2024-02-10T04:06:14.577000
|
||||
CVE-2024-23201,0,0,0f8fb4c7d86a834d8d9bd84c59d7ac097591ba1ab57e91c147b21ce025d3951c,2024-03-13T23:15:45.840000
|
||||
CVE-2024-23203,0,0,a7d3b9c842d401a26cd60b5363d9fd931ec7b6ace08dfe359efc5de9e4d5324f,2024-03-13T22:15:09.117000
|
||||
@ -244179,7 +244183,7 @@ CVE-2024-2964,0,0,491ec5f2811a24301edaa3e4cd378090bf610cd2f1b9a50cd7e0dcb2547041
|
||||
CVE-2024-29640,0,0,87923c5f8022466da2d8ef6f4760770a9b5d77108f7ca786dd890e142c1a64f2,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29644,0,0,39829980cc0c3cec42e83f1a7d1e74f651bed504f90005be4e46042a91527a65,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29650,0,0,8ad374bfabee755625e57dff59b85656db535734df280985070b11f8f0b8c3b6,2024-03-25T16:43:06.137000
|
||||
CVE-2024-2966,1,1,07febb118617deb1f4283088184c1cf64c5e0e40a1e3723d865ed3ebe05ac548,2024-04-11T08:15:50.310000
|
||||
CVE-2024-2966,0,0,07febb118617deb1f4283088184c1cf64c5e0e40a1e3723d865ed3ebe05ac548,2024-04-11T08:15:50.310000
|
||||
CVE-2024-29666,0,0,a8926fce030310567330d9b7c126003f732556a2ce979a6a3fd232707f8bbd99,2024-03-26T12:55:05.010000
|
||||
CVE-2024-29667,0,0,1425649af0fe5303ac647a61948436bd641374e6a3c12789edb4485c777699d5,2024-04-01T01:12:59.077000
|
||||
CVE-2024-29672,0,0,776eb07524d64e6e5cc2e229f34f0dd803ed0649383c6a95c6b77a4d3423b9d6,2024-04-05T12:40:52.763000
|
||||
@ -245015,7 +245019,7 @@ CVE-2024-31850,0,0,4dfa9605a049a09744618be099ad889f274ff40fc42a18e168685588a6a44
|
||||
CVE-2024-31851,0,0,0e8250a21123e214b1f09f2b325f0d0e22e98cb6715480d7ac13d673f761eb46,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31852,0,0,7a968282e2d23775fda0d6edce03c38caf21ca868b2fca3251339d962c2ec4c6,2024-04-08T18:49:25.863000
|
||||
CVE-2024-31860,0,0,55dd12597bf39ae8e0517c5d55b7ea30406697589bf4efd38a9030f7ffb75da9,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31861,1,1,6a2ab0a5ab9de5eb9bcdc99c433b51d994f3b924ca2a7ab5a9a157bf7b74b6b3,2024-04-11T09:15:08.320000
|
||||
CVE-2024-31861,0,0,6a2ab0a5ab9de5eb9bcdc99c433b51d994f3b924ca2a7ab5a9a157bf7b74b6b3,2024-04-11T09:15:08.320000
|
||||
CVE-2024-31862,0,0,9f707e95c44d810f3a15296bc63963399801058986b2544d08155d8eb18bc340,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31863,0,0,c0205d004a02751e8ee7ccf780094034f2d276095c68cc3f87551a74133406a8,2024-04-09T12:48:04.090000
|
||||
CVE-2024-31864,0,0,4a814b39f5338491c13eaf605abe937bee4a48eee5261e15ecb73c9d9641ad11,2024-04-10T13:24:22.187000
|
||||
@ -245055,7 +245059,7 @@ CVE-2024-3204,0,0,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d77
|
||||
CVE-2024-3205,0,0,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
|
||||
CVE-2024-3207,0,0,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
|
||||
CVE-2024-3208,0,0,571cf0bd707052c17f4b6002cdaf78b03d17afeff78961ebdc1a6dd63f618a4c,2024-04-10T13:23:38.787000
|
||||
CVE-2024-32080,1,1,5544fc7f66a70b59a6106d7235082076c17533c64d5c63bd7906d75f82acb923,2024-04-11T09:15:08.483000
|
||||
CVE-2024-32080,0,0,5544fc7f66a70b59a6106d7235082076c17533c64d5c63bd7906d75f82acb923,2024-04-11T09:15:08.483000
|
||||
CVE-2024-3209,0,0,640c0b6797566884c413cf5f34b360da1102206e2df9e495b57b7e258911e48a,2024-04-11T01:25:56.173000
|
||||
CVE-2024-3210,0,0,151730181efcc568bc64336911613a04d4e3b614f2218efde039702cde2f5cdc,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3213,0,0,6f3e7d7b75cebe013a6b4c97df0c4a75297184b51024b4273e6e525d7e8e8681,2024-04-10T13:23:38.787000
|
||||
@ -245089,12 +245093,12 @@ CVE-2024-3262,0,0,758c253f08a1135a2d383be61db9b8d36970b2087c7788f9321bc534b0b422
|
||||
CVE-2024-3266,0,0,dfd07f3b10f1aaf31a6f0167d5bef13c90499bcaf6aaf487c621e7b15cb72f4b,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3267,0,0,3fcaed995159f9f5f40917de5d7f4f0bd5c79e96e90660977368ca045dc9d265,2024-04-10T13:23:38.787000
|
||||
CVE-2024-3270,0,0,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
|
||||
CVE-2024-3272,0,0,49ce521e5e11eafb29a3cc7f8822f872142ec2f2d9a752aafa1ff951972cf809,2024-04-11T01:25:57.827000
|
||||
CVE-2024-3273,0,0,be92c34a038619b8618aa41627b6d6666de51018b6100da86eb836d83cc5af6a,2024-04-11T01:25:57.917000
|
||||
CVE-2024-3272,0,1,54b820da1ca29e47597aeb905538e479f748980f31440adad5fb4b22cbb05b86,2024-04-11T10:15:09.850000
|
||||
CVE-2024-3273,0,1,58dd388ca883d183efee3f7c759540942aa2b3017acc65d3f0cf266d7acd319b,2024-04-11T10:15:10.357000
|
||||
CVE-2024-3274,0,0,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
|
||||
CVE-2024-3281,0,0,25e1b157d3d06febc113760b0b676264898985898c3206c1611026e4fe7c0d04,2024-04-10T13:24:22.187000
|
||||
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
|
||||
CVE-2024-3285,1,1,f18697ba670d2d387a70fb2284ecaa8a2accb9718565eaa4b6080b624274c82e,2024-04-11T08:15:50.520000
|
||||
CVE-2024-3285,0,0,f18697ba670d2d387a70fb2284ecaa8a2accb9718565eaa4b6080b624274c82e,2024-04-11T08:15:50.520000
|
||||
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
|
||||
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
|
||||
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
|
||||
@ -245105,6 +245109,8 @@ CVE-2024-3315,0,0,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b
|
||||
CVE-2024-3316,0,0,4e6c62f7daa2acc1b09b99a91d6183a3304f5f15a5196b646e7dca95270cc88c,2024-04-11T01:25:58.400000
|
||||
CVE-2024-3320,0,0,ab85871ad052e5f4fcf422dcfe569e228d877013c1827b81abff88790a089460,2024-04-11T01:25:58.477000
|
||||
CVE-2024-3321,0,0,d8a6bcfaefe4af3ab04feeb555f2bafb55cef6e6487d8794d3441d1d17abf104,2024-04-11T01:25:58.560000
|
||||
CVE-2024-3343,1,1,7e743745281a0abda957516b2749414668a74926f6f2e38e2bf3a90720cb936a,2024-04-11T11:15:48.647000
|
||||
CVE-2024-3344,1,1,7937e64cc9d82d2528c0cafdb37b5182dda910f9d822f26af9cc44499fc3ea76,2024-04-11T11:15:48.820000
|
||||
CVE-2024-3346,0,0,e1501efbca46250b1b984725e11942bb9306686e2cffb2edd3d8dd5b4c4ccc5c,2024-04-11T01:25:58.637000
|
||||
CVE-2024-3347,0,0,f531aca6ac2c0d8c742afa906f1c675ed72b73f770b0dc5b59ea1d37af1ecdde,2024-04-11T01:25:58.723000
|
||||
CVE-2024-3348,0,0,25c5a153d1148795607a2b1c3bff5dd76b89c464d7f7630dde394d2c2f4d4efd,2024-04-11T01:25:58.807000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user