mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-08 11:37:26 +00:00
Auto-Update: 2024-06-25T08:00:19.359495+00:00
This commit is contained in:
parent
fee22cbb34
commit
f2301c6373
51
CVE-2024/CVE-2024-32xx/CVE-2024-3249.json
Normal file
51
CVE-2024/CVE-2024-32xx/CVE-2024-3249.json
Normal file
@ -0,0 +1,51 @@
|
||||
{
|
||||
"id": "CVE-2024-3249",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-25T07:15:45.323",
|
||||
"lastModified": "2024-06-25T07:15:45.323",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Zita Elementor Site Library plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the import_xml_data, xml_data_import, import_option_data, import_widgets, and import_customizer_settings functions in all versions up to, and including, 1.6.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to create pages, update certain options, including WooCommerce page titles and Elementor settings, import widgets, and update the plugin's customizer settings and the WordPress custom CSS. NOTE: This vulnerability was partially fixed in version 1.6.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3100431/zita-site-library",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3105478/zita-site-library",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/62bc3794-a2c2-4c1a-b1c9-2be6e2526635?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36495",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2024-06-24T09:15:09.730",
|
||||
"lastModified": "2024-06-24T12:57:36.513",
|
||||
"lastModified": "2024-06-25T06:15:10.057",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -24,6 +24,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/12",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
},
|
||||
{
|
||||
"url": "https://r.sec-consult.com/winselect",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36496",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2024-06-24T09:15:09.860",
|
||||
"lastModified": "2024-06-24T12:57:36.513",
|
||||
"lastModified": "2024-06-25T06:15:11.413",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -24,6 +24,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/12",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
},
|
||||
{
|
||||
"url": "https://r.sec-consult.com/winselect",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-36497",
|
||||
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
||||
"published": "2024-06-24T09:15:09.973",
|
||||
"lastModified": "2024-06-24T12:57:36.513",
|
||||
"lastModified": "2024-06-25T06:15:11.513",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
@ -24,6 +24,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2024/Jun/12",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
},
|
||||
{
|
||||
"url": "https://r.sec-consult.com/winselect",
|
||||
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
||||
|
20
CVE-2024/CVE-2024-47xx/CVE-2024-4757.json
Normal file
20
CVE-2024/CVE-2024-47xx/CVE-2024-4757.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-4757",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-25T06:15:11.607",
|
||||
"lastModified": "2024-06-25T06:15:11.607",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Logo Manager For Enamad WordPress plugin through 0.7.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack"
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/b54b55e0-b184-4c90-ba94-feda0997bf2a/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-47xx/CVE-2024-4759.json
Normal file
20
CVE-2024/CVE-2024-47xx/CVE-2024-4759.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-4759",
|
||||
"sourceIdentifier": "contact@wpscan.com",
|
||||
"published": "2024-06-25T06:15:11.727",
|
||||
"lastModified": "2024-06-25T06:15:11.727",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Mime Types Extended WordPress plugin through 0.11 does not sanitise uploaded SVG files, which could allow users with a role as low as Author to upload a malicious SVG containing XSS payloads."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://wpscan.com/vulnerability/1c7547fa-539a-4890-a94d-c57b3d025507/",
|
||||
"source": "contact@wpscan.com"
|
||||
}
|
||||
]
|
||||
}
|
47
CVE-2024/CVE-2024-54xx/CVE-2024-5431.json
Normal file
47
CVE-2024/CVE-2024-54xx/CVE-2024-5431.json
Normal file
@ -0,0 +1,47 @@
|
||||
{
|
||||
"id": "CVE-2024-5431",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-06-25T06:15:11.800",
|
||||
"lastModified": "2024-06-25T06:15:11.800",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The WPCafe \u2013 Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.25 via the reservation_extra_field shortcode parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include remote files on the server, potentially resulting in code execution"
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/wp-cafe/tags/2.2.25/core/shortcodes/views/reservation/reservation-form-template.php#L178",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5c5e7ed1-7eb8-4ce7-9dd6-0f7937b6f671?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
37
README.md
37
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-06-25T06:00:18.494814+00:00
|
||||
2024-06-25T08:00:19.359495+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-06-25T04:15:17.400000+00:00
|
||||
2024-06-25T07:15:45.323000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,39 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255097
|
||||
255101
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `20`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-23150](CVE-2024/CVE-2024-231xx/CVE-2024-23150.json) (`2024-06-25T04:15:11.803`)
|
||||
- [CVE-2024-23151](CVE-2024/CVE-2024-231xx/CVE-2024-23151.json) (`2024-06-25T04:15:12.567`)
|
||||
- [CVE-2024-23152](CVE-2024/CVE-2024-231xx/CVE-2024-23152.json) (`2024-06-25T04:15:12.770`)
|
||||
- [CVE-2024-23153](CVE-2024/CVE-2024-231xx/CVE-2024-23153.json) (`2024-06-25T04:15:12.953`)
|
||||
- [CVE-2024-23154](CVE-2024/CVE-2024-231xx/CVE-2024-23154.json) (`2024-06-25T04:15:13.153`)
|
||||
- [CVE-2024-23155](CVE-2024/CVE-2024-231xx/CVE-2024-23155.json) (`2024-06-25T04:15:13.330`)
|
||||
- [CVE-2024-23156](CVE-2024/CVE-2024-231xx/CVE-2024-23156.json) (`2024-06-25T04:15:13.450`)
|
||||
- [CVE-2024-23157](CVE-2024/CVE-2024-231xx/CVE-2024-23157.json) (`2024-06-25T04:15:13.723`)
|
||||
- [CVE-2024-23158](CVE-2024/CVE-2024-231xx/CVE-2024-23158.json) (`2024-06-25T04:15:14.007`)
|
||||
- [CVE-2024-23159](CVE-2024/CVE-2024-231xx/CVE-2024-23159.json) (`2024-06-25T04:15:14.203`)
|
||||
- [CVE-2024-32855](CVE-2024/CVE-2024-328xx/CVE-2024-32855.json) (`2024-06-25T04:15:14.600`)
|
||||
- [CVE-2024-36999](CVE-2024/CVE-2024-369xx/CVE-2024-36999.json) (`2024-06-25T04:15:15.147`)
|
||||
- [CVE-2024-37003](CVE-2024/CVE-2024-370xx/CVE-2024-37003.json) (`2024-06-25T04:15:15.370`)
|
||||
- [CVE-2024-37004](CVE-2024/CVE-2024-370xx/CVE-2024-37004.json) (`2024-06-25T04:15:15.567`)
|
||||
- [CVE-2024-37005](CVE-2024/CVE-2024-370xx/CVE-2024-37005.json) (`2024-06-25T04:15:15.890`)
|
||||
- [CVE-2024-37006](CVE-2024/CVE-2024-370xx/CVE-2024-37006.json) (`2024-06-25T04:15:16.053`)
|
||||
- [CVE-2024-37007](CVE-2024/CVE-2024-370xx/CVE-2024-37007.json) (`2024-06-25T04:15:16.170`)
|
||||
- [CVE-2024-4196](CVE-2024/CVE-2024-41xx/CVE-2024-4196.json) (`2024-06-25T04:15:16.580`)
|
||||
- [CVE-2024-4197](CVE-2024/CVE-2024-41xx/CVE-2024-4197.json) (`2024-06-25T04:15:17.007`)
|
||||
- [CVE-2024-6297](CVE-2024/CVE-2024-62xx/CVE-2024-6297.json) (`2024-06-25T04:15:17.400`)
|
||||
- [CVE-2024-3249](CVE-2024/CVE-2024-32xx/CVE-2024-3249.json) (`2024-06-25T07:15:45.323`)
|
||||
- [CVE-2024-4757](CVE-2024/CVE-2024-47xx/CVE-2024-4757.json) (`2024-06-25T06:15:11.607`)
|
||||
- [CVE-2024-4759](CVE-2024/CVE-2024-47xx/CVE-2024-4759.json) (`2024-06-25T06:15:11.727`)
|
||||
- [CVE-2024-5431](CVE-2024/CVE-2024-54xx/CVE-2024-5431.json) (`2024-06-25T06:15:11.800`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-36495](CVE-2024/CVE-2024-364xx/CVE-2024-36495.json) (`2024-06-25T06:15:10.057`)
|
||||
- [CVE-2024-36496](CVE-2024/CVE-2024-364xx/CVE-2024-36496.json) (`2024-06-25T06:15:11.413`)
|
||||
- [CVE-2024-36497](CVE-2024/CVE-2024-364xx/CVE-2024-36497.json) (`2024-06-25T06:15:11.513`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
50
_state.csv
50
_state.csv
@ -244161,16 +244161,16 @@ CVE-2024-23146,0,0,3a09c6dd2b0592a4522a558664d4ddd3d5abee3172cdf114c21bcd397d0aa
|
||||
CVE-2024-23147,0,0,027d397c4e37fb2753404d1cca3c84693566870866d0300d85bf2d92d3d12128,2024-06-25T03:15:10.190000
|
||||
CVE-2024-23148,0,0,a45b4c3cc87018bdde3e8028824dfa959326e289ab5c2e92d7dd6f5b650f0cc3,2024-06-25T03:15:10.283000
|
||||
CVE-2024-23149,0,0,3aab941677d4372e3d7d536b8fd65f98ba8725f54e8745162dae237c722f2093,2024-06-25T03:15:10.370000
|
||||
CVE-2024-23150,1,1,45ffaba39d9800a6dfa62fb8ff7891099d6896d827af809bd4e8d54b478e1f96,2024-06-25T04:15:11.803000
|
||||
CVE-2024-23151,1,1,4e206e55f6657d3edb5e82b2c30cb4b9d0e5f42298821be50e6d19e3e3977b2a,2024-06-25T04:15:12.567000
|
||||
CVE-2024-23152,1,1,41790deb27b1508dd83e860e9aee4302d22e875a963f7688e6c7a23921abdec7,2024-06-25T04:15:12.770000
|
||||
CVE-2024-23153,1,1,c59542a3cb318989f0dff13e7d5196a74c6aa08f82f4c30704b04247be8bd1a5,2024-06-25T04:15:12.953000
|
||||
CVE-2024-23154,1,1,338a1ae35b490339e29ca1a2e2a9c34dc42ce91d97b4de75874b5785f03dd2a0,2024-06-25T04:15:13.153000
|
||||
CVE-2024-23155,1,1,a33762f5b0be5c0566ddd593a6f8759c57e2d1678232848ad67bef1e925bb708,2024-06-25T04:15:13.330000
|
||||
CVE-2024-23156,1,1,2cce05ced644f8f5af1f7489abc5238ee5542bdfa613547876fab915243adbcd,2024-06-25T04:15:13.450000
|
||||
CVE-2024-23157,1,1,4bebed734ea846f8b58c817cb75f98fdb2a0ebd48630fd80937cd959eca039b7,2024-06-25T04:15:13.723000
|
||||
CVE-2024-23158,1,1,7089015361bbbebdb113b3551a45a175ab4bbecce165c5ef6c4a0e3f85ff4559,2024-06-25T04:15:14.007000
|
||||
CVE-2024-23159,1,1,d5f68dd789044774da061443928d88868a4c45b0c9a33b56c143b73a44d70eb7,2024-06-25T04:15:14.203000
|
||||
CVE-2024-23150,0,0,45ffaba39d9800a6dfa62fb8ff7891099d6896d827af809bd4e8d54b478e1f96,2024-06-25T04:15:11.803000
|
||||
CVE-2024-23151,0,0,4e206e55f6657d3edb5e82b2c30cb4b9d0e5f42298821be50e6d19e3e3977b2a,2024-06-25T04:15:12.567000
|
||||
CVE-2024-23152,0,0,41790deb27b1508dd83e860e9aee4302d22e875a963f7688e6c7a23921abdec7,2024-06-25T04:15:12.770000
|
||||
CVE-2024-23153,0,0,c59542a3cb318989f0dff13e7d5196a74c6aa08f82f4c30704b04247be8bd1a5,2024-06-25T04:15:12.953000
|
||||
CVE-2024-23154,0,0,338a1ae35b490339e29ca1a2e2a9c34dc42ce91d97b4de75874b5785f03dd2a0,2024-06-25T04:15:13.153000
|
||||
CVE-2024-23155,0,0,a33762f5b0be5c0566ddd593a6f8759c57e2d1678232848ad67bef1e925bb708,2024-06-25T04:15:13.330000
|
||||
CVE-2024-23156,0,0,2cce05ced644f8f5af1f7489abc5238ee5542bdfa613547876fab915243adbcd,2024-06-25T04:15:13.450000
|
||||
CVE-2024-23157,0,0,4bebed734ea846f8b58c817cb75f98fdb2a0ebd48630fd80937cd959eca039b7,2024-06-25T04:15:13.723000
|
||||
CVE-2024-23158,0,0,7089015361bbbebdb113b3551a45a175ab4bbecce165c5ef6c4a0e3f85ff4559,2024-06-25T04:15:14.007000
|
||||
CVE-2024-23159,0,0,d5f68dd789044774da061443928d88868a4c45b0c9a33b56c143b73a44d70eb7,2024-06-25T04:15:14.203000
|
||||
CVE-2024-2316,0,0,b19568c74ff3303e21c6f779d3f7251e97a598ce30370572128b37d7e3b8336b,2024-05-17T02:38:09.927000
|
||||
CVE-2024-2317,0,0,a696c117ae514f4e733f3f16d6619ea5748142dccfe9e4a63d423b5b3c8772c3,2024-05-17T02:38:10.027000
|
||||
CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000
|
||||
@ -250281,6 +250281,7 @@ CVE-2024-32482,0,0,e0309808bf3b2543b39750b9d9b0b794ac723e1476b62ac8f4870801d35fc
|
||||
CVE-2024-32487,0,0,3964df55462d4b69b3a47831a0425ebab17556f2b889b4db15caceabcb50c1e8,2024-06-10T18:15:33.640000
|
||||
CVE-2024-32488,0,0,6ce6bcee8af0a677e98d2bf7a3efd66cf8a3e580423515387116f39d710ba974,2024-04-15T13:15:31.997000
|
||||
CVE-2024-32489,0,0,cbc8895e7f5e99c09f7bd505220fcc5514b4573939580e3f381a933acf3c9ef0,2024-04-15T13:15:31.997000
|
||||
CVE-2024-3249,1,1,5638efcc141ab4aef64cfb6bebc45a348c47a87f15d7844788c58f08000cde43,2024-06-25T07:15:45.323000
|
||||
CVE-2024-32491,0,0,0ef1d844738414cdd89361991aa89a441a6f02a4affed1e8b95f4fdb3144ccd8,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32492,0,0,fbdbe605158ebb859c2c70df9471eb17e0db1ec1e36b709d629be4fcd2dc71e5,2024-04-30T13:11:16.690000
|
||||
CVE-2024-32493,0,0,99ad93b821b9120b3f9479fdbc637b6bf229eed0c91d108f68192b4be876e696,2024-04-30T13:11:16.690000
|
||||
@ -250607,7 +250608,7 @@ CVE-2024-32836,0,0,b79abde0b1fb00c320171e12e4361e475bc7a0910a68d24b478ff673cfed4
|
||||
CVE-2024-32849,0,0,911a7e29746f175fb19c3c12d66bd3772f826858bf332bb5f36bdbd074fef2ea,2024-06-11T13:54:12.057000
|
||||
CVE-2024-3285,0,0,ea17e16acaa3172cbcc052cf9bfb1b3e7ee2b004434b062b8e67c1c1ed8bff14,2024-04-11T12:47:44.137000
|
||||
CVE-2024-32850,0,0,e2d3ad4052fd34b4d59fd5011cddd317b3140c292d5e36efda816fa3450f0d6b,2024-05-31T13:01:46.727000
|
||||
CVE-2024-32855,1,1,5928449609083dd7c643b13dcbdbc6e6797d0e3f8daaa8f9c89bd09b0fc1fddd,2024-06-25T04:15:14.600000
|
||||
CVE-2024-32855,0,0,5928449609083dd7c643b13dcbdbc6e6797d0e3f8daaa8f9c89bd09b0fc1fddd,2024-06-25T04:15:14.600000
|
||||
CVE-2024-32856,0,0,c66e0032823df2ab62cafb6d5a2421b4fad1250be2cc10f286c67e596ee15268,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32858,0,0,79d18eec7b44766d877a51554ad6fffacddeb7b9d7d3ee892654656112996acb,2024-06-13T18:35:19.777000
|
||||
CVE-2024-32859,0,0,1cd4720bd8930641d05bcace2e14674b0b863b6c41ac70fe7386b92bb7a292b0,2024-06-13T18:35:19.777000
|
||||
@ -252756,9 +252757,9 @@ CVE-2024-36481,0,0,6ec2572e4978fa540ba8e430693df93c6d8e466561b6c8823bd56108e65c4
|
||||
CVE-2024-36484,0,0,d8980b6175f97dcbe3120732bdd3f5c4554f0bf6402d98cdd4a7efe1e2dc7659,2024-06-21T11:22:01.687000
|
||||
CVE-2024-36489,0,0,706602251538409bdd6d4f26c7d5b5f5da3d2d56202958896118ef2720f4e680,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3649,0,0,969867829e20da4acc88ade671a27808c021dddbe3e27e051d2004e683670e61,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36495,0,0,d9d28e1a1fd281ca964f0042d0fd265c5763c72a4d99c5be9029cbc7cc87d6f8,2024-06-24T12:57:36.513000
|
||||
CVE-2024-36496,0,0,9d76f9f331f7a3ce8e8c07fdc139a40e82082320b813e0048d8ab2eddcd0dab0,2024-06-24T12:57:36.513000
|
||||
CVE-2024-36497,0,0,6ff4168316a11cfbe12c62dbc93afe8b943f1b1990726380c4d2212c636c0ad3,2024-06-24T12:57:36.513000
|
||||
CVE-2024-36495,0,1,8c9396310106fc0ed472fdfac70b04def80f0697a214373feab7064d38e55057,2024-06-25T06:15:10.057000
|
||||
CVE-2024-36496,0,1,96ab23d9f31071e7647863395db620479f7d27a83452811dca7994cfd61d5c7b,2024-06-25T06:15:11.413000
|
||||
CVE-2024-36497,0,1,737894768aed23bd88754653f442468575f9190f8878a367c837720ad55227e3,2024-06-25T06:15:11.513000
|
||||
CVE-2024-36499,0,0,077c5caf8d301ff2d1947e18a01670bc02e5c0dd9fda48352816e5be2251d0eb,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3650,0,0,e078ac649d7d0d133fe9598e10336739bc9d365236ed72d408805e3868c3d439,2024-05-02T18:00:37.360000
|
||||
CVE-2024-36500,0,0,257fd399a14a7141c50c9e2046f94aaac781c0de172f7af5b46d8dab39ba2a83,2024-06-17T12:42:04.623000
|
||||
@ -252994,16 +252995,16 @@ CVE-2024-36978,0,0,880aef92604c27e5578b53720d6ee7e213e82be3de9f91ee8b3173e75f4b8
|
||||
CVE-2024-36979,0,0,b5c86fe1e151f03cc7911f2db726f75e908559d8b3402d6614d6fdbd11ceb079,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3698,0,0,13b4029eb6179dbe788598788e16556a1995d850ddfc4af1ee0c4e86961a3a21,2024-05-17T02:40:04.800000
|
||||
CVE-2024-3699,0,0,6e64dedcb1ec83e842b9c3ed18b374381a62ef4f7982a43d9405eeb95e55d0fc,2024-06-12T17:53:09.130000
|
||||
CVE-2024-36999,1,1,a7f151e622c48cbecd0e183d15e0851e2e8ce185cff154c76e8d0e2da4a20d4d,2024-06-25T04:15:15.147000
|
||||
CVE-2024-36999,0,0,a7f151e622c48cbecd0e183d15e0851e2e8ce185cff154c76e8d0e2da4a20d4d,2024-06-25T04:15:15.147000
|
||||
CVE-2024-3700,0,0,f1913b84964a9a87ca4f78bbad55a262819a35385e2c066c91eaa7c4a1891262,2024-06-12T17:51:52.710000
|
||||
CVE-2024-37000,0,0,7e81dddc8ce31ffcfab2213be2607016266ce5c43f9de4614465f92323a28ad3,2024-06-25T03:15:10.463000
|
||||
CVE-2024-37001,0,0,932e4a881cd0ccddbe0000d0d999146cd4b1ff5fa64d96f3ae5fd7f2865d89d4,2024-06-25T03:15:10.553000
|
||||
CVE-2024-37002,0,0,5b29caaf49fecaa210a784b838f48f14a80a72843161a1e528a558d70bfe388c,2024-06-25T03:15:10.647000
|
||||
CVE-2024-37003,1,1,863215a31d3a37abfcc798f996c8fe0a5aae8eb454c2c3512f1b50c72d221d14,2024-06-25T04:15:15.370000
|
||||
CVE-2024-37004,1,1,7a5cb5398fcda66142c478cc7ac06f12cb47cacb4a47c3b2c1dd4c13ade69d06,2024-06-25T04:15:15.567000
|
||||
CVE-2024-37005,1,1,fd395f1d83c5af697c5d107ed29ce15736d42df933ebef5d6c548592691bff5b,2024-06-25T04:15:15.890000
|
||||
CVE-2024-37006,1,1,f90031949b94e53701a1f7a98b258d8cc2c7d72feb5ceb6aab519d2677325419,2024-06-25T04:15:16.053000
|
||||
CVE-2024-37007,1,1,96670b101938b2def606233d0eb0ec3b8ca83cadbf908e2864b8917c8a59f1fe,2024-06-25T04:15:16.170000
|
||||
CVE-2024-37003,0,0,863215a31d3a37abfcc798f996c8fe0a5aae8eb454c2c3512f1b50c72d221d14,2024-06-25T04:15:15.370000
|
||||
CVE-2024-37004,0,0,7a5cb5398fcda66142c478cc7ac06f12cb47cacb4a47c3b2c1dd4c13ade69d06,2024-06-25T04:15:15.567000
|
||||
CVE-2024-37005,0,0,fd395f1d83c5af697c5d107ed29ce15736d42df933ebef5d6c548592691bff5b,2024-06-25T04:15:15.890000
|
||||
CVE-2024-37006,0,0,f90031949b94e53701a1f7a98b258d8cc2c7d72feb5ceb6aab519d2677325419,2024-06-25T04:15:16.053000
|
||||
CVE-2024-37007,0,0,96670b101938b2def606233d0eb0ec3b8ca83cadbf908e2864b8917c8a59f1fe,2024-06-25T04:15:16.170000
|
||||
CVE-2024-3701,0,0,d78f52a76181001272debccb095fb5971bb478ebc111313d9ff2994f4ec0598f,2024-04-15T13:15:31.997000
|
||||
CVE-2024-37014,0,0,c47c2b09802b94267a83a7981860e8f6f71032b8440b3dd55d1a2f768ec7199d,2024-06-12T17:57:01.660000
|
||||
CVE-2024-37017,0,0,fd4284c5a2195342d9622b5d20527d4d58db85192e227730c5a741287dc835e4,2024-05-31T13:01:46.727000
|
||||
@ -253784,8 +253785,8 @@ CVE-2024-4192,0,0,d6751fa9142aaa91446de5baa4aa2b6db344761a0aff4ab695cf6603148e6a
|
||||
CVE-2024-4193,0,0,34caa150e2a546168eedf60ed0041c1af9a5a97d1e635e24d38bfff73af8076d,2024-05-14T16:11:39.510000
|
||||
CVE-2024-4194,0,0,205e2b5a2f07968c592d660b3e76de377655cfeebffc35ccc9754d5f0c3bfee6,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4195,0,0,320e8c641dbb71fd3a637ea44d2a1260b2aea61b9d12f44c9e97c80bff500815,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4196,1,1,9edb7879569e4e223d716200a15f6ffac34156a82b2f1bf16c8cf78164768dae,2024-06-25T04:15:16.580000
|
||||
CVE-2024-4197,1,1,a4c9afc978dbbacb7afaf1b6f8c8c6b819468fb3ab069398cb8b50ae63bfe8af,2024-06-25T04:15:17.007000
|
||||
CVE-2024-4196,0,0,9edb7879569e4e223d716200a15f6ffac34156a82b2f1bf16c8cf78164768dae,2024-06-25T04:15:16.580000
|
||||
CVE-2024-4197,0,0,a4c9afc978dbbacb7afaf1b6f8c8c6b819468fb3ab069398cb8b50ae63bfe8af,2024-06-25T04:15:17.007000
|
||||
CVE-2024-4198,0,0,845a410de3c7b102462b76b86fccfba72df0a0950e69dc55e9742bae00fec8d9,2024-04-26T12:58:17.720000
|
||||
CVE-2024-4199,0,0,afdafa31ddacec6eea606de503a440282409912f425fdd165997fbd1146b1fe5,2024-05-15T16:40:19.330000
|
||||
CVE-2024-4200,0,0,3860d9f44aab141dd4f8c683b4681cf6d16e9750bea07e4efd68dbdbbe0ba40d,2024-05-15T18:35:11.453000
|
||||
@ -254245,6 +254246,8 @@ CVE-2024-4751,0,0,980cee331660133759599aaa98eeae384de48fe7bcc98af4a2333b20d054b0
|
||||
CVE-2024-4754,0,0,65f7d30a77e8c92b9ac1114b7ed7f43c32a5bfb34fe46cea0e558e1fff1e464e,2024-06-24T12:57:36.513000
|
||||
CVE-2024-4755,0,0,8a7a71d94c74cb52dec815eae51a85f655e8bbdb14fb2727ec4857b0eeba2dfa,2024-06-24T19:31:03.263000
|
||||
CVE-2024-4756,0,0,b303493fc627eee25a3b39c986ea25472e7aab1866612b83c9a7c14522d2c360,2024-06-07T14:56:05.647000
|
||||
CVE-2024-4757,1,1,2d1c6487a917e158e0e637b59ff980cbcc212e394af97bc36eb5b677c8976f96,2024-06-25T06:15:11.607000
|
||||
CVE-2024-4759,1,1,94225b96d30518a4c1d9570649f49c2780d23977da6226d597a2bf9c12876afa,2024-06-25T06:15:11.727000
|
||||
CVE-2024-4760,0,0,8b9593f0d88cbd24a061db082c8cd5c20f19b8a61431542d1ce576639ef3bdc0,2024-05-16T15:44:44.683000
|
||||
CVE-2024-4761,0,0,1a5c101148c08794fbcc9293bdcf48ea45ef131413b853bd53bee7bfdc7d1522,2024-06-10T18:15:36.997000
|
||||
CVE-2024-4764,0,0,9a13ff0309ce1e5420716f8085db95df94fd2bab38dc643251ec74d75f275fe3,2024-05-14T19:17:55.627000
|
||||
@ -254728,6 +254731,7 @@ CVE-2024-5425,0,0,198a56668ec12904be81f8cc7c88bdb7cf556c1b42bf2a53d8f10dc0d316d5
|
||||
CVE-2024-5426,0,0,463afa72e5ec754a0d270917d456b87514b8458a939d0b61aeddc71dea0e191e,2024-06-11T18:03:58.213000
|
||||
CVE-2024-5427,0,0,e86cc201b7d64d377c97e091606dc3804ebb54017d6aedd32a3c8a9e9f3ee33f,2024-05-31T13:01:46.727000
|
||||
CVE-2024-5428,0,0,febfd9b4f977de4c3dc04e5fc8e71b9454e3ad809e74595cd325ad9561a295a7,2024-05-28T14:59:09.827000
|
||||
CVE-2024-5431,1,1,07533879e44c238230f069ccf4c1897b3dc33c3a29a2e59b27b7195206b16efe,2024-06-25T06:15:11.800000
|
||||
CVE-2024-5432,0,0,ab9a775fb9b6438a5280e4ab8778e43fe4811f4ee641a114adeb9e5317236c9d,2024-06-20T12:43:25.663000
|
||||
CVE-2024-5433,0,0,d0946774ada383b4af0e78f23b9c449d05f83a7124810af4e383f90b0cdbda75,2024-05-29T13:02:09.280000
|
||||
CVE-2024-5434,0,0,dc2716eb218edba725ac85c17a2930de7a00b6563d0ca53040574106ea0b92ed,2024-05-29T13:02:09.280000
|
||||
@ -255095,4 +255099,4 @@ CVE-2024-6292,0,0,8b4b29d9fd8b6deb605531b3c158c1db86c8e941502e889b33cb0f8943cb51
|
||||
CVE-2024-6293,0,0,eeaffba53fb5f9eeff42362f9e68ced969d50fc1ed573bd27cb47a275de983a8,2024-06-24T22:15:10.740000
|
||||
CVE-2024-6294,0,0,3041bcbf3b0b5ad6bbf3a9834cf50b133cb108f81018300675ffbfbc44672946,2024-06-25T02:15:11.657000
|
||||
CVE-2024-6295,0,0,1fff3f0ba280af9323e3d1eb1c5da3207fda9e71741085aa72d53fdeb44054eb,2024-06-25T03:15:10.740000
|
||||
CVE-2024-6297,1,1,963aac9b15e01b92539dd612e6b833645a121fdbb1ea413763ce64509b390ec1,2024-06-25T04:15:17.400000
|
||||
CVE-2024-6297,0,0,963aac9b15e01b92539dd612e6b833645a121fdbb1ea413763ce64509b390ec1,2024-06-25T04:15:17.400000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user