mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-22T17:00:38.658907+00:00
This commit is contained in:
parent
fc216ddb56
commit
f2c7724fef
59
CVE-2022/CVE-2022-327xx/CVE-2022-32751.json
Normal file
59
CVE-2022/CVE-2022-327xx/CVE-2022-32751.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-32751",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-22T16:15:07.747",
|
||||
"lastModified": "2024-03-22T16:15:07.747",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Directory 10.0.0 could disclose sensitive server information that could be used in further attacks against the system. IBM X-Force ID: 228437."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228437",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7145001",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2022/CVE-2022-327xx/CVE-2022-32753.json
Normal file
59
CVE-2022/CVE-2022-327xx/CVE-2022-32753.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-32753",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-22T16:15:07.977",
|
||||
"lastModified": "2024-03-22T16:15:07.977",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Directory 10.0.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 228444."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 0.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-326"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228444",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7145001",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2022/CVE-2022-327xx/CVE-2022-32754.json
Normal file
59
CVE-2022/CVE-2022-327xx/CVE-2022-32754.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-32754",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-22T16:15:08.267",
|
||||
"lastModified": "2024-03-22T16:15:08.267",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Directory 10.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 228445."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.8,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 1.7,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228445",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7145001",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
59
CVE-2022/CVE-2022-327xx/CVE-2022-32756.json
Normal file
59
CVE-2022/CVE-2022-327xx/CVE-2022-32756.json
Normal file
@ -0,0 +1,59 @@
|
||||
{
|
||||
"id": "CVE-2022-32756",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-03-22T16:15:08.733",
|
||||
"lastModified": "2024-03-22T16:15:08.733",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Security Verify Directory 10.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 228507."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/228507",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7145001",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,12 +2,12 @@
|
||||
"id": "CVE-2023-29581",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2023-04-12T16:15:19.603",
|
||||
"lastModified": "2023-04-21T15:10:07.097",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-03-22T15:15:15.223",
|
||||
"vulnStatus": "Modified",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "yasm 1.3.0.55.g101bc was discovered to contain a segmentation violation via the function delete_Token at /nasm/nasm-pp.c."
|
||||
"value": "yasm 1.3.0.55.g101bc has a segmentation violation in the function delete_Token at modules/preprocs/nasm/nasm-pp.c. NOTE: although a libyasm application could become unavailable if this were exploited, the vendor's position is that there is no security relevance because there is either supposed to be input validation before data reaches libyasm, or a sandbox in which the application runs."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
@ -64,6 +64,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186333",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/yasm/yasm/blob/master/SECURITY.md",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/yasm/yasm/issues/216",
|
||||
"source": "cve@mitre.org",
|
||||
|
20
CVE-2023/CVE-2023-410xx/CVE-2023-41099.json
Normal file
20
CVE-2023/CVE-2023-410xx/CVE-2023-41099.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2023-41099",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-22T15:15:15.390",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In the Windows installer in Atos Eviden CardOS API before 5.5.5.2811, Local Privilege Escalation can occur.(from a regular user to SYSTEM)."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.bull.com/ols/product/security/psirt/security-bulletins/cardos-api-local-privilege-escalation-psirt-358-tlp-clear-version-2-6-cve-2023-41099/view",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-22xx/CVE-2024-2227.json
Normal file
55
CVE-2024/CVE-2024-22xx/CVE-2024-2227.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2227",
|
||||
"sourceIdentifier": "psirt@sailpoint.com",
|
||||
"published": "2024-03-22T16:15:09.253",
|
||||
"lastModified": "2024-03-22T16:15:09.253",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows access to arbitrary files in the application server file system due to a path traversal vulnerability in JavaServer Faces (JSF) 2.2.20 documented in CVE-2020-6950. The remediation for this vulnerability contained in this security fix provides additional changes to the remediation announced in May 2021 tracked by ETN IIQSAW-3585 and January 2024 tracked by IIQFW-336. This vulnerability in IdentityIQ is assigned CVE-2024-2227."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@sailpoint.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 10.0,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@sailpoint.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sailpoint.com/security-advisories/",
|
||||
"source": "psirt@sailpoint.com"
|
||||
}
|
||||
]
|
||||
}
|
55
CVE-2024/CVE-2024-22xx/CVE-2024-2228.json
Normal file
55
CVE-2024/CVE-2024-22xx/CVE-2024-2228.json
Normal file
@ -0,0 +1,55 @@
|
||||
{
|
||||
"id": "CVE-2024-2228",
|
||||
"sourceIdentifier": "psirt@sailpoint.com",
|
||||
"published": "2024-03-22T16:15:09.757",
|
||||
"lastModified": "2024-03-22T16:15:09.757",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "This vulnerability allows an authenticated user to perform a Lifecycle Manager flow or other QuickLink for a target user outside of the defined QuickLink Population."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@sailpoint.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 7.1,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@sailpoint.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.sailpoint.com/security-advisories/",
|
||||
"source": "psirt@sailpoint.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2448",
|
||||
"sourceIdentifier": "security@progress.com",
|
||||
"published": "2024-03-22T14:15:08.683",
|
||||
"lastModified": "2024-03-22T14:15:08.683",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2449",
|
||||
"sourceIdentifier": "security@progress.com",
|
||||
"published": "2024-03-22T14:15:09.210",
|
||||
"lastModified": "2024-03-22T14:15:09.210",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2722",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:09.403",
|
||||
"lastModified": "2024-03-22T14:15:09.403",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2723",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:09.643",
|
||||
"lastModified": "2024-03-22T14:15:09.643",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2724",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:09.857",
|
||||
"lastModified": "2024-03-22T14:15:09.857",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2725",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:10.143",
|
||||
"lastModified": "2024-03-22T14:15:10.143",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2726",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:10.393",
|
||||
"lastModified": "2024-03-22T14:15:10.393",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2727",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:10.593",
|
||||
"lastModified": "2024-03-22T14:15:10.593",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-2728",
|
||||
"sourceIdentifier": "cve-coordination@incibe.es",
|
||||
"published": "2024-03-22T14:15:10.807",
|
||||
"lastModified": "2024-03-22T14:15:10.807",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
28
CVE-2024/CVE-2024-285xx/CVE-2024-28593.json
Normal file
28
CVE-2024/CVE-2024-285xx/CVE-2024-28593.json
Normal file
@ -0,0 +1,28 @@
|
||||
{
|
||||
"id": "CVE-2024-28593",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-22T15:15:15.453",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says \"If you know some HTML code, you can use it in your text to do things like insert images, play sounds or create different coloured and sized text.\" This page also says \"Chat is due to be removed from standard Moodle.\""
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://docs.moodle.org/403/en/Using_Chat",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://gist.githubusercontent.com/minendie/4f23174687bc4d8eb7f727d9959b5399/raw/9ce573cebcce5521d9d6f826ab68f3780036b874/CVE-2024-28593.txt",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://medium.com/%40lamscun/how-do-i-change-htmli-from-low-to-critical-your-email-box-is-safe-e7171efd88fe",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-28xx/CVE-2024-2820.json
Normal file
88
CVE-2024/CVE-2024-28xx/CVE-2024-2820.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2820",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-22T16:15:10.193",
|
||||
"lastModified": "2024-03-22T16:15:10.193",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability classified as problematic was found in DedeCMS 5.7. Affected by this vulnerability is an unknown functionality of the file /src/dede/baidunews.php. The manipulation of the argument filename leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257707. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/demo/blob/main/26.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257707",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257707",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
88
CVE-2024/CVE-2024-28xx/CVE-2024-2821.json
Normal file
88
CVE-2024/CVE-2024-28xx/CVE-2024-2821.json
Normal file
@ -0,0 +1,88 @@
|
||||
{
|
||||
"id": "CVE-2024-2821",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-03-22T16:15:10.933",
|
||||
"lastModified": "2024-03-22T16:15:10.933",
|
||||
"vulnStatus": "Received",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability, which was classified as problematic, has been found in DedeCMS 5.7. Affected by this issue is some unknown functionality of the file /src/dede/friendlink_edit.php. The manipulation of the argument id leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257708. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "NONE",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.0
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 10.0,
|
||||
"impactScore": 2.9,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/E1CHO/demo/blob/main/27.pdf",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.257708",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.257708",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
20
CVE-2024/CVE-2024-298xx/CVE-2024-29865.json
Normal file
20
CVE-2024/CVE-2024-298xx/CVE-2024-29865.json
Normal file
@ -0,0 +1,20 @@
|
||||
{
|
||||
"id": "CVE-2024-29865",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-03-22T15:15:15.517",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Logpoint before 7.1.0 allows Self-XSS on the LDAP authentication page via the username to the LDAP login form."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://servicedesk.logpoint.com/hc/en-us/articles/17710372214045-Self-XSS-on-LDAP-authentication",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29943",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2024-03-22T13:15:07.440",
|
||||
"lastModified": "2024-03-22T13:15:07.440",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-29944",
|
||||
"sourceIdentifier": "security@mozilla.org",
|
||||
"published": "2024-03-22T13:15:07.503",
|
||||
"lastModified": "2024-03-22T13:15:07.503",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2024-03-22T15:34:43.663",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
67
README.md
67
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-03-22T15:00:40.815139+00:00
|
||||
2024-03-22T17:00:38.658907+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-03-22T14:15:10.807000+00:00
|
||||
2024-03-22T16:15:10.933000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -29,55 +29,42 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
242443
|
||||
242454
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `11`
|
||||
|
||||
* [CVE-2024-2448](CVE-2024/CVE-2024-24xx/CVE-2024-2448.json) (`2024-03-22T14:15:08.683`)
|
||||
* [CVE-2024-2449](CVE-2024/CVE-2024-24xx/CVE-2024-2449.json) (`2024-03-22T14:15:09.210`)
|
||||
* [CVE-2024-2722](CVE-2024/CVE-2024-27xx/CVE-2024-2722.json) (`2024-03-22T14:15:09.403`)
|
||||
* [CVE-2024-2723](CVE-2024/CVE-2024-27xx/CVE-2024-2723.json) (`2024-03-22T14:15:09.643`)
|
||||
* [CVE-2024-2724](CVE-2024/CVE-2024-27xx/CVE-2024-2724.json) (`2024-03-22T14:15:09.857`)
|
||||
* [CVE-2024-2725](CVE-2024/CVE-2024-27xx/CVE-2024-2725.json) (`2024-03-22T14:15:10.143`)
|
||||
* [CVE-2024-2726](CVE-2024/CVE-2024-27xx/CVE-2024-2726.json) (`2024-03-22T14:15:10.393`)
|
||||
* [CVE-2024-2727](CVE-2024/CVE-2024-27xx/CVE-2024-2727.json) (`2024-03-22T14:15:10.593`)
|
||||
* [CVE-2024-2728](CVE-2024/CVE-2024-27xx/CVE-2024-2728.json) (`2024-03-22T14:15:10.807`)
|
||||
* [CVE-2024-29943](CVE-2024/CVE-2024-299xx/CVE-2024-29943.json) (`2024-03-22T13:15:07.440`)
|
||||
* [CVE-2024-29944](CVE-2024/CVE-2024-299xx/CVE-2024-29944.json) (`2024-03-22T13:15:07.503`)
|
||||
* [CVE-2022-32751](CVE-2022/CVE-2022-327xx/CVE-2022-32751.json) (`2024-03-22T16:15:07.747`)
|
||||
* [CVE-2022-32753](CVE-2022/CVE-2022-327xx/CVE-2022-32753.json) (`2024-03-22T16:15:07.977`)
|
||||
* [CVE-2022-32754](CVE-2022/CVE-2022-327xx/CVE-2022-32754.json) (`2024-03-22T16:15:08.267`)
|
||||
* [CVE-2022-32756](CVE-2022/CVE-2022-327xx/CVE-2022-32756.json) (`2024-03-22T16:15:08.733`)
|
||||
* [CVE-2023-41099](CVE-2023/CVE-2023-410xx/CVE-2023-41099.json) (`2024-03-22T15:15:15.390`)
|
||||
* [CVE-2024-2227](CVE-2024/CVE-2024-22xx/CVE-2024-2227.json) (`2024-03-22T16:15:09.253`)
|
||||
* [CVE-2024-2228](CVE-2024/CVE-2024-22xx/CVE-2024-2228.json) (`2024-03-22T16:15:09.757`)
|
||||
* [CVE-2024-2820](CVE-2024/CVE-2024-28xx/CVE-2024-2820.json) (`2024-03-22T16:15:10.193`)
|
||||
* [CVE-2024-2821](CVE-2024/CVE-2024-28xx/CVE-2024-2821.json) (`2024-03-22T16:15:10.933`)
|
||||
* [CVE-2024-28593](CVE-2024/CVE-2024-285xx/CVE-2024-28593.json) (`2024-03-22T15:15:15.453`)
|
||||
* [CVE-2024-29865](CVE-2024/CVE-2024-298xx/CVE-2024-29865.json) (`2024-03-22T15:15:15.517`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `34`
|
||||
Recently modified CVEs: `12`
|
||||
|
||||
* [CVE-2024-2773](CVE-2024/CVE-2024-27xx/CVE-2024-2773.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2774](CVE-2024/CVE-2024-27xx/CVE-2024-2774.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2775](CVE-2024/CVE-2024-27xx/CVE-2024-2775.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2776](CVE-2024/CVE-2024-27xx/CVE-2024-2776.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2777](CVE-2024/CVE-2024-27xx/CVE-2024-2777.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2778](CVE-2024/CVE-2024-27xx/CVE-2024-2778.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2779](CVE-2024/CVE-2024-27xx/CVE-2024-2779.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2780](CVE-2024/CVE-2024-27xx/CVE-2024-2780.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2805](CVE-2024/CVE-2024-28xx/CVE-2024-2805.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2806](CVE-2024/CVE-2024-28xx/CVE-2024-2806.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2807](CVE-2024/CVE-2024-28xx/CVE-2024-2807.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2808](CVE-2024/CVE-2024-28xx/CVE-2024-2808.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2809](CVE-2024/CVE-2024-28xx/CVE-2024-2809.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2810](CVE-2024/CVE-2024-28xx/CVE-2024-2810.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2811](CVE-2024/CVE-2024-28xx/CVE-2024-2811.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2812](CVE-2024/CVE-2024-28xx/CVE-2024-2812.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2813](CVE-2024/CVE-2024-28xx/CVE-2024-2813.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-2814](CVE-2024/CVE-2024-28xx/CVE-2024-2814.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-28441](CVE-2024/CVE-2024-284xx/CVE-2024-28441.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-28863](CVE-2024/CVE-2024-288xx/CVE-2024-28863.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-29031](CVE-2024/CVE-2024-290xx/CVE-2024-29031.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-29271](CVE-2024/CVE-2024-292xx/CVE-2024-29271.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-29272](CVE-2024/CVE-2024-292xx/CVE-2024-29272.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-29273](CVE-2024/CVE-2024-292xx/CVE-2024-29273.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2024-29275](CVE-2024/CVE-2024-292xx/CVE-2024-29275.json) (`2024-03-22T12:45:36.130`)
|
||||
* [CVE-2023-29581](CVE-2023/CVE-2023-295xx/CVE-2023-29581.json) (`2024-03-22T15:15:15.223`)
|
||||
* [CVE-2024-2448](CVE-2024/CVE-2024-24xx/CVE-2024-2448.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2449](CVE-2024/CVE-2024-24xx/CVE-2024-2449.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2722](CVE-2024/CVE-2024-27xx/CVE-2024-2722.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2723](CVE-2024/CVE-2024-27xx/CVE-2024-2723.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2724](CVE-2024/CVE-2024-27xx/CVE-2024-2724.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2725](CVE-2024/CVE-2024-27xx/CVE-2024-2725.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2726](CVE-2024/CVE-2024-27xx/CVE-2024-2726.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2727](CVE-2024/CVE-2024-27xx/CVE-2024-2727.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-2728](CVE-2024/CVE-2024-27xx/CVE-2024-2728.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-29943](CVE-2024/CVE-2024-299xx/CVE-2024-29943.json) (`2024-03-22T15:34:43.663`)
|
||||
* [CVE-2024-29944](CVE-2024/CVE-2024-299xx/CVE-2024-29944.json) (`2024-03-22T15:34:43.663`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
103
_state.csv
103
_state.csv
@ -199675,8 +199675,12 @@ CVE-2022-32748,0,0,12d95fb046dde5fe70533c24d624c6e5ee50992627306782ac3b6e2d57e30
|
||||
CVE-2022-32749,0,0,fa4b0578329dd6663c41aab6332fe3a009a6352d3048c67590a025fbfc80725b,2023-11-07T03:48:10.840000
|
||||
CVE-2022-3275,0,0,2ada777ba4fe14741281c0fe6389aae639fea4dc7bc990624a0baa5c550d6dd0,2023-11-07T03:51:03.140000
|
||||
CVE-2022-32750,0,0,be240222bc7b4e443b690a99516f8e3e5e0b021369f0a4682c51ec1495f48e73,2022-08-05T03:33:24.233000
|
||||
CVE-2022-32751,1,1,8ecdec290e191e372d2736ab33ac8a9249796c273c478d84de8a9f719d3cf31f,2024-03-22T16:15:07.747000
|
||||
CVE-2022-32752,0,0,cfc109c912ad27a3b0d9db248d18f17c506d4bb154c24bc2ea384ccf063f716c,2023-06-21T01:22:07.243000
|
||||
CVE-2022-32753,1,1,05ef46e92d6bbc2aa602861dfc26980b3e77a706908fa294a3d8c50a0e2da581,2024-03-22T16:15:07.977000
|
||||
CVE-2022-32754,1,1,8f9cae46e8901608570e3c0deb1609b85c570c10011647d82f8129ffa40141cd,2024-03-22T16:15:08.267000
|
||||
CVE-2022-32755,0,0,78db0cc46846679eba38a47b9504c478bbf49868c87be8c2f21bb60fe24ebe93,2023-10-18T20:13:07.170000
|
||||
CVE-2022-32756,1,1,ce202dbec1b852328dbb2211f212b56b3569eccdc55c1a4e31021cbcdc7def52,2024-03-22T16:15:08.733000
|
||||
CVE-2022-32757,0,0,50af599d51e522df6229dfe99595a93d0417a8e1c1acb24f11835f10f47fcfa9,2023-06-21T01:22:29.450000
|
||||
CVE-2022-3276,0,0,d295c8d189e59afc9ded96cfda4fccc2270469313c1318230eb2bde71df7bbe9,2023-06-29T14:57:08.057000
|
||||
CVE-2022-32760,0,0,c8c19c99ac7a39571c5a813ffdcc61096bb32974aedcb231eec121a421e99717,2022-10-26T15:45:56.503000
|
||||
@ -221138,7 +221142,7 @@ CVE-2023-29578,0,0,269c4a815d8031fe12d038db8cce2bbe0c44db6ed38d57bd44960296daa8c
|
||||
CVE-2023-29579,0,0,d3d21f739ea1e2c794f0cd07659ba4e689d5018aff7e0b5e92dbbafbe40612d2,2023-05-05T18:04:17.810000
|
||||
CVE-2023-2958,0,0,e242065b570795039ccb1481b8e68c147bac35a7c7ebfee7e040c8878cb6e452,2023-07-31T17:46:45.333000
|
||||
CVE-2023-29580,0,0,e1ab9c7b70d915a849455544984c8c4c309269f90c77ce74f7dca80b2abae468,2023-04-21T14:52:34.300000
|
||||
CVE-2023-29581,0,0,511c2a28df821b62853026d4b0bd813b65864d3a7c5885b5e0040d808b6215aa,2023-04-21T15:10:07.097000
|
||||
CVE-2023-29581,0,1,0f1d8898b88035b0e1156425e8e52d547029eb71d0c75f4bb7a083b74718c765,2024-03-22T15:15:15.223000
|
||||
CVE-2023-29582,0,0,30e25ccf04f719b34bcad6470d964d3f2fe98adb305d2912fdb50cb713f926c7,2023-05-05T18:04:22.130000
|
||||
CVE-2023-29583,0,0,4b71da7c79752648d5ccc3e6d08469eeb0a8e1b77c8c584381c5fcb449d811da,2023-05-05T18:04:31.307000
|
||||
CVE-2023-29584,0,0,5bccd4e2455103d89dee9fc841a07ef2a10cd544eaf787b8252f7d647863b47f,2023-04-19T19:28:11.347000
|
||||
@ -229110,6 +229114,7 @@ CVE-2023-41095,0,0,6d2691b4434afb3c3f4cc17aae26cb3438a877a41c6c6675d27923ab8be45
|
||||
CVE-2023-41096,0,0,f3dac9324639086cbe6e622c754b01cba9689e29415619c628365622f0ca8c37,2023-11-08T01:48:37.717000
|
||||
CVE-2023-41097,0,0,acdb73a0f3d0e8baa8dd721cf03c9e97cc15cbc842dce330405b0b2338822a30,2024-01-03T17:22:03.797000
|
||||
CVE-2023-41098,0,0,c025f5147acb201a7a82e7ddc766f7a187ed0115626c21d1340a938147fcc72c,2023-08-28T21:21:37.023000
|
||||
CVE-2023-41099,1,1,7e37fd46b39b3de64dd29076d8ed0794cfb70e13a4ef8ce699894a95a34a892e,2024-03-22T15:34:43.663000
|
||||
CVE-2023-4110,0,0,9c4ece6b2be4db72bb1108783bbe6b6b521209f90bfc22af38197856291f0533,2024-03-21T02:49:39.687000
|
||||
CVE-2023-41100,0,0,0e98c62233ad8fdc1a0dc794cad2a13de21da53ef316b7fa45391b4c29fb335f,2023-08-28T21:27:36.420000
|
||||
CVE-2023-41101,0,0,3560a95addc0e8ce22aafe78ecb9f723a62f9a4887b8c26ee8d577f6e38267b2,2023-11-25T02:15:13.407000
|
||||
@ -238443,7 +238448,7 @@ CVE-2024-0951,0,0,70f9d7a0b27e7f387a1ff2598314019880c5177c538c6128833bb679ac3ee6
|
||||
CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000
|
||||
CVE-2024-0954,0,0,92d487f8352d875ad7c9643d44b7db6d2cc982c57e78aa26aa47eabfd56c0e18,2024-02-13T19:44:56.887000
|
||||
CVE-2024-0955,0,0,cfbac7d3febc68cf4fd877d8d46446e6f6653d1e6237b8fd255083aebefa3781,2024-02-14T18:15:04.450000
|
||||
CVE-2024-0957,0,1,b8f649b77bd6304910e8212cad80c7c052ff9790be5337b573c49cdc67104203,2024-03-22T12:45:36.130000
|
||||
CVE-2024-0957,0,0,b8f649b77bd6304910e8212cad80c7c052ff9790be5337b573c49cdc67104203,2024-03-22T12:45:36.130000
|
||||
CVE-2024-0958,0,0,bb1de1520fff55b820215353b073f7beca1ac95c14382b0305a1d3b87252c969,2024-03-21T02:51:29.353000
|
||||
CVE-2024-0959,0,0,b37da110a344aaef12dcd11555873ccf199e6c06da5c5f0b4d2f858f2707809c,2024-03-21T02:51:29.457000
|
||||
CVE-2024-0960,0,0,90f2c16328a9579861cfb524e15dc7586206117534086ffb1373ad4853812daf,2024-03-21T02:51:29.553000
|
||||
@ -239337,7 +239342,7 @@ CVE-2024-20768,0,0,7801fe19f37e045dfaa63591debdec338bb248ebe98979bd1417c8db12646
|
||||
CVE-2024-2077,0,0,5ca3f9022129534f614f35499858c838a2901ea9cdb4aa8c5469f82f0ebb4ea1,2024-03-21T02:52:29
|
||||
CVE-2024-2078,0,0,c5cf1f8224dc1437cc5c72b4c20f193ca60f923ea1195c1e3b8d6f13446a32c9,2024-03-01T14:04:04.827000
|
||||
CVE-2024-2079,0,0,d19df912ca8f24c4783570207f7ead00a2f333eee11795e142007ff6a5180cfc,2024-03-14T12:52:16.723000
|
||||
CVE-2024-2080,0,1,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2080,0,0,32a4465f2fc45199bcb0563622cd911532e367b79194bc4a312258059486223d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-20802,0,0,09b0e538ab7892d37fab32a8e5c61289f6ef8af3dfbdfbb048a6512fa7396094,2024-01-10T16:14:57.787000
|
||||
CVE-2024-20803,0,0,6c415e68c0cc04850639517c5e65b145b62c937ecdd266efbaf3b8a7e936e490,2024-01-10T16:11:26.313000
|
||||
CVE-2024-20804,0,0,f961cce5ac55cac12f82f1b9af1706ecad8b5889d74e0d2cb7f3ec9a86f51549,2024-01-10T16:10:45.437000
|
||||
@ -239956,6 +239961,8 @@ CVE-2024-22256,0,0,7ccfa1d456f911dd1ae59428e390bb74a9bd8e0f03e6ec12672c279cdd5bf
|
||||
CVE-2024-22257,0,0,34c85339ac70eb2c2af98809ab89dc5857beeaeafaeac062892b83f8d35a670b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-22258,0,0,a7d369f4d2ce0ff0a0995d78cb38129ddb8b0575c7ca9ef033ac671b447853b7,2024-03-20T13:00:16.367000
|
||||
CVE-2024-22259,0,0,ec8de6495a91d5b1464de53566787e4629f0eb6394a50a8b81cbeb5396d883a1,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2227,1,1,beb2e2df2eec4b0fd73c28e50c8471584bde8fedf08df6735dd1388cb8d503a2,2024-03-22T16:15:09.253000
|
||||
CVE-2024-2228,1,1,b19a833e375d4f1e1e999722379cdd40cd93f00fd37110ec65f1f33dd3652f34,2024-03-22T16:15:09.757000
|
||||
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
|
||||
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
|
||||
CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000
|
||||
@ -240679,7 +240686,7 @@ CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef
|
||||
CVE-2024-2391,0,0,5eb10c991275accc4f0c04c536ff0ab64c132e711d4ba9c8aec48c31334f05e4,2024-03-21T02:52:33.807000
|
||||
CVE-2024-23910,0,0,ee793d9b54a2b016ed958b8f34e12c76d98107f9ab2799f3866e1d534fa290cd,2024-02-29T13:49:47.277000
|
||||
CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000
|
||||
CVE-2024-2392,0,1,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2392,0,0,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2393,0,0,8cedba0180a7b00def73b6261f8c72d770c30f1bb7624197b9fba956f17cd30c,2024-03-21T02:52:33.897000
|
||||
CVE-2024-2394,0,0,51ed08a9d2d11c04bf80b3b8c464e981a2e910ed0b3ed1a99202d774fc30b086,2024-03-21T02:52:33.977000
|
||||
CVE-2024-23940,0,0,88f3246b7d729e9740dbc7accb734f511d890171cb976d7dde750494e61216dd,2024-02-06T19:19:33.920000
|
||||
@ -240846,10 +240853,10 @@ CVE-2024-24475,0,0,da128c239114738663c22cbcb468c90723f598d143228b589356daf690131
|
||||
CVE-2024-24476,0,0,c6a79e6b679134d6e56eb6290a1a74b009876304d1bc61a6bd2473a9a7f51827,2024-03-21T02:52:10.613000
|
||||
CVE-2024-24478,0,0,ae4578688dc9e3461c0fdedac5d3a771e3cdb8c7bfd00151650d654178548c13,2024-03-21T02:52:10.653000
|
||||
CVE-2024-24479,0,0,6fa4dced88a956e3946a50eb9b98a8741313ace42fb10780fb0018f1512f325f,2024-03-21T02:52:10.690000
|
||||
CVE-2024-2448,1,1,f3220267333f680ed63839d4f9aaa0b4db07d5c9c6e3700855cad8112a4df3a2,2024-03-22T14:15:08.683000
|
||||
CVE-2024-2448,0,1,253920682c610ec6933d47d4ac2e39d87cb9eabbccd69ce8b02f719965ab52ad,2024-03-22T15:34:43.663000
|
||||
CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000
|
||||
CVE-2024-24488,0,0,1834d834c06b744231a786a072c029583b1651fcc4f266317ba3be41edb13e03,2024-02-15T02:23:45.887000
|
||||
CVE-2024-2449,1,1,6afe6088c073070f165f3f7d3ceaa6053a6561238ffea9b0db222b2a9a305c4b,2024-03-22T14:15:09.210000
|
||||
CVE-2024-2449,0,1,4807e6fa6018ba0860096dc3ec30cb0b6d9807802021f6ca1dfa756234c9bcad,2024-03-22T15:34:43.663000
|
||||
CVE-2024-24494,0,0,942a90800617c3456df5cee3b91fb8289ef00c4e11442995fdf45eb40ccdbcd2,2024-02-09T01:37:59.330000
|
||||
CVE-2024-24495,0,0,85b476ee903b981e44768f930a7e6f08423d0eeff2df2b9bb45af20131c5e4c5,2024-02-22T03:38:09.717000
|
||||
CVE-2024-24496,0,0,d3af8fed4f9dc5ab516231a6a765383283bf96cc93c20c6077308e5e48b88c15,2024-02-22T03:38:14.123000
|
||||
@ -240863,7 +240870,7 @@ CVE-2024-24520,0,0,1c17a865e2018472844eee3eeb32382c844b7628a24e3ba8ccf07a6f4355d
|
||||
CVE-2024-24524,0,0,40ecb02cd326bdc34833c61cf5eb3e9f45f526d45502f51591361c36d1938c63,2024-02-09T16:30:43.830000
|
||||
CVE-2024-24525,0,0,13b50b322b70c1ba78c523473a9882b44cc13b59455e3e47dd336806a91a1148,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24528,0,0,184f3e16e059f6b990b79bbe85c13104f1b7059f71d8a1713060531c24aa2c42,2024-02-26T19:15:07.247000
|
||||
CVE-2024-2453,0,1,3516619c9d1ad877533ff47d2854d77f923dcb6e13d6b386a451fa313ccb4d47,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2453,0,0,3516619c9d1ad877533ff47d2854d77f923dcb6e13d6b386a451fa313ccb4d47,2024-03-22T12:45:36.130000
|
||||
CVE-2024-24539,0,0,f93dd0b0f28d93142ebc045d2b13c802b69814cdafc34403acf2ae3cd69400ec,2024-03-18T12:38:25.490000
|
||||
CVE-2024-24543,0,0,f516e88d85199344e1e2c4ae69468b4de7248951f71da4710fc97171a286ff1a,2024-02-14T17:13:32.827000
|
||||
CVE-2024-24548,0,0,9dbe1af5af4a9b865bf88b2a305b739ac231a7ce95c9c8ed04344b3144708c91,2024-02-08T18:53:14.107000
|
||||
@ -241092,7 +241099,7 @@ CVE-2024-24975,0,0,c403197a52452c60ee17afdfbf9edd4a6993ed059ba65add25a9b2620ac53
|
||||
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
|
||||
CVE-2024-24989,0,0,39be90963d0952b8475635420a2f64ca0893f9b2941aa846029d2a39bd57b9e9,2024-02-14T18:04:45.380000
|
||||
CVE-2024-24990,0,0,f549c5a0bfcab6df0ca6e0a5d66e4c65b77814eac3b9adbe63217da37b030524,2024-02-14T18:04:45.380000
|
||||
CVE-2024-2500,0,1,f5c841f144cdfe7169c1d4e3da08b5dd9b9f87140741671656f61d60bd0ec54e,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2500,0,0,f5c841f144cdfe7169c1d4e3da08b5dd9b9f87140741671656f61d60bd0ec54e,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25001,0,0,c1f11a8c76d43265d10cf34f1d6db6525f3220be11629d1b39a2f52375286f02,2024-02-02T09:15:37.527000
|
||||
CVE-2024-25003,0,0,81fc44567692de3ff8c7fc733c0c0e2d235894df02bbd6e47e58282e052331c4,2024-02-14T20:15:45.910000
|
||||
CVE-2024-25004,0,0,7a3e97355ce2dbcf95cced55d21b2139e157cf3c2ca72e6e2fce6c561e1f0059,2024-02-14T20:15:45.980000
|
||||
@ -241428,8 +241435,8 @@ CVE-2024-2579,0,0,82ab7736c7cd2bae37cca14333922f5ac036820dddbd265831a9ea551e48aa
|
||||
CVE-2024-2580,0,0,17c770530b9c88c0a0bc27203561d8211df9836f86fe3343fde81a78a162c0d5,2024-03-21T19:47:03.943000
|
||||
CVE-2024-25801,0,0,86d0a2f88d637a38d728e68507deae5ad1ee66b74383784e4b403b33b5149a86,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25802,0,0,cb029cdbf03ee0051152f36415381bb55ee304fcb50819490e22f017c52403c6,2024-02-22T19:07:27.197000
|
||||
CVE-2024-25807,0,1,85b77c366cf2c1b2fb4937292fdfeb60a9ca99d654220e8140288f7d8bd4e1f3,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25808,0,1,ca13d6f7a3f0ddba59e23086161ff278d84f97c260daa4e5edc64c08473aaaeb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25807,0,0,85b77c366cf2c1b2fb4937292fdfeb60a9ca99d654220e8140288f7d8bd4e1f3,2024-03-22T12:45:36.130000
|
||||
CVE-2024-25808,0,0,ca13d6f7a3f0ddba59e23086161ff278d84f97c260daa4e5edc64c08473aaaeb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2581,0,0,6eca5564f5891085eb56e7f4cce8a941d50b5c5d945724a4654e0a645ab887e7,2024-03-21T02:52:39.600000
|
||||
CVE-2024-25811,0,0,17589bbc78cc5e463e6c2e2c6ba06158f5e6effb7ffe3523769d8c6653c9997a,2024-03-21T12:58:51.093000
|
||||
CVE-2024-25817,0,0,8244c17ffec667dd25976664571f96aed86930fb569e330976ea19223cb10648,2024-03-06T15:18:08.093000
|
||||
@ -241757,7 +241764,7 @@ CVE-2024-26529,0,0,ceb7dffe95e5cd49d7bba0e418c1f06e328c8386f0796095312ed90a87d2d
|
||||
CVE-2024-26540,0,0,617635ef0e8a400c648ca8f83ffa7f30619dec90da8a875f959e523aa0d1f776,2024-03-15T12:53:06.423000
|
||||
CVE-2024-26542,0,0,84bcc676050237f7706e936cd8d9d490aa0a127cdccddbe7afe739c073267e25,2024-02-28T14:06:45.783000
|
||||
CVE-2024-26548,0,0,7b31129407d10e539a4174451b23a0f83a48cdb246d6dd13af61036fdc95df1c,2024-03-01T14:04:26.010000
|
||||
CVE-2024-26557,0,1,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b3412f9,2024-03-22T12:45:36.130000
|
||||
CVE-2024-26557,0,0,413b34482d1eed582f272b955524fa71f7b68414d25ad46ae764ef2e2b3412f9,2024-03-22T12:45:36.130000
|
||||
CVE-2024-26559,0,0,3b7b5127dd0e422a83fadfb79310bdd57e4fb71532d47a597a5aa1449637c0ce,2024-02-29T13:49:47.277000
|
||||
CVE-2024-26566,0,0,c84607e263dfbb2bafdffa5f1605a228a50fe6eb3d5c21b9f493cf56aab5c61a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
|
||||
@ -241916,7 +241923,7 @@ CVE-2024-27213,0,0,33892e4d94d0b54e6d4249626fe053cc0b69e36c215b31fa7aad394b03921
|
||||
CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000
|
||||
CVE-2024-27218,0,0,c7e909155330ee918ef1bfc60d0a60842268f5244100d74ebd3f7830cb6dafd2,2024-03-15T20:15:08.960000
|
||||
CVE-2024-27219,0,0,7a0a76842ad14d87eee010cdcc49f2a5889b1688d4e2b22f53088926c2436c2a,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2722,1,1,82a65376bf568784c58599423375594094c1a6dd82d1367ee1d534d57ecd40bb,2024-03-22T14:15:09.403000
|
||||
CVE-2024-2722,0,1,fc22c47ca28288051f3b7a657af89ae098fc929eefd911c75d2511e51e0d232a,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27220,0,0,05f7f92e2760eddc99f200918af1193f6066d555fdf8748b8c79cea0c03d1787,2024-03-15T20:15:09.010000
|
||||
CVE-2024-27221,0,0,30d226cc1b28f53b3043707465681fd56b18d560784ced431797bdb9a5a89396,2024-03-15T20:15:09.050000
|
||||
CVE-2024-27222,0,0,4d7014f731a9b273fc3bdf911c925709a4272fe6575a06a86054132ac7e23a36,2024-03-12T12:40:13.500000
|
||||
@ -241927,24 +241934,24 @@ CVE-2024-27226,0,0,e9bb2a833fa0468fc09ed7c25714fcd1effc75d684941bfd1b213432ccd67
|
||||
CVE-2024-27227,0,0,25b75979d509c434d8a1ec02afab54ebb41e39081e3ebb295aeff86f8a83ac15,2024-03-15T20:15:09.153000
|
||||
CVE-2024-27228,0,0,ac326317e51dc7851c1f82ec4a32af90f437c21efaddc59cfa9f583daaf12379,2024-03-15T20:15:09.193000
|
||||
CVE-2024-27229,0,0,a723b1ad8491c1fc93802f8fecc343d9d1e4f0951b98a1a99f181cf2ba1aa848,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2723,1,1,71c589d54710635c25a306da17a45f4fc7bdd7d6e69b30328f7f0254094d35f3,2024-03-22T14:15:09.643000
|
||||
CVE-2024-2723,0,1,a7fc5cda0f0e4cdc1403da6ca99565ded42e3414b33c1c25ccbbb9460b84fbee,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27230,0,0,c7763bc0ef3ba362ff27028ad0a4ee6dc51f834ec1d74bc7b4e735a7089dbf69,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27233,0,0,7b8043ee4b07bedf143f62926829193f3e94b62f5f4f2482d3d5d7a8d5b8b166,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27234,0,0,3c37943874f6fa961c0722ff27eeaaa90af5bf119e771a7f4501c93ac13ff648,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27235,0,0,286299f74e536cbf38771d33b6488ac94632f33ebda885a5c2222182d4672636,2024-03-15T20:15:09.253000
|
||||
CVE-2024-27236,0,0,050a1052e26047f2e5d0b58d8351e3e856ec1c52f1b2daf95f02084addfb027c,2024-03-12T12:40:13.500000
|
||||
CVE-2024-27237,0,0,952387726c7567ea2371af0e500cab297b027867a108431eaa82a39745a31338,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2724,1,1,cba43ce3e0f6dc996b6453e111dbad08d6dc09d02bd64a7dd722baaac44e4cb1,2024-03-22T14:15:09.857000
|
||||
CVE-2024-2725,1,1,ee73384c36e65cc7f1d1b47d02db77c7c5020cab6f136fc5e95f9af9ee6fa73b,2024-03-22T14:15:10.143000
|
||||
CVE-2024-2724,0,1,890ae7d14540888ae4d0300e6c3327b78b165387c35f98da98215dff4a44bb25,2024-03-22T15:34:43.663000
|
||||
CVE-2024-2725,0,1,7cb31ae5832528a9cc7de2e461a09450be9145e26468abe7975abc97f0008d6e,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
|
||||
CVE-2024-2726,1,1,7cd0c91d46f5583dd6bad6f8aa4d86360946360d37fa76ae57f5f6693a3c787c,2024-03-22T14:15:10.393000
|
||||
CVE-2024-2726,0,1,670b2be162ea05000bb5b040a32b1dee9c94eee7d1b48ed8e7d2e78e98ae50a2,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27265,0,0,caf2cbef481f9d0206d06f75a38ca052c5291ba0582e91875cea8f52e6d86a34,2024-03-19T16:52:02.767000
|
||||
CVE-2024-27266,0,0,f3ab0f27c5fbbc81843b4329fa53134d5b91174cad9bacbbc5dbf01cfacc3864,2024-03-19T16:52:35.400000
|
||||
CVE-2024-2727,1,1,745dd27a7dca7ee981aab79d40ffecfb69a7ae9786417b50e671247ae87fecd2,2024-03-22T14:15:10.593000
|
||||
CVE-2024-2727,0,1,89ce6b1f6bb0b4eb1c8d237648735f02e0931a62bd13bcc4638eefeb18037510,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27277,0,0,eb365bab444835328458e82045190ce3a564e0755801fc1f65f8b5d9bbf59bcb,2024-03-21T19:47:03.943000
|
||||
CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27279,0,0,a0a465925dfcee0f633443a4d3db070f2bf023c10d4135b020d1a0fbe76c5a4b,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2728,1,1,9e3bd97b972921f181bf15e291c906c1c225a7f13fd2f4c0fdd3d1157d3b781a,2024-03-22T14:15:10.807000
|
||||
CVE-2024-2728,0,1,f76d7a8797f352b362919e3d4aa9089e43544b6a557b37f301ca86a64bff4d62,2024-03-22T15:34:43.663000
|
||||
CVE-2024-27283,0,0,d0d6cc69e38ce7977029c4d3a011dff4f743808fa73bec6f0327124024522ffa,2024-02-22T19:07:27.197000
|
||||
CVE-2024-27284,0,0,175f1326a6788bb22369d3d45f083399d573a3449ac45961b1b25c8fedd102cb,2024-02-29T13:49:29.390000
|
||||
CVE-2024-27285,0,0,0fe4482c13c2e3db37265fee5caab7ccfcdd141d862d09da03f598c92197dec9,2024-03-21T03:15:48.103000
|
||||
@ -242035,37 +242042,37 @@ CVE-2024-2769,0,0,7fe73dfd69d5289395228851a3bd91c6545f77090b1bd49bb5f0db9ba01a5a
|
||||
CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000
|
||||
CVE-2024-27694,0,0,f3214413fbbba6e4989cb23c7682c51f2973a0b48d2e319f7c34a38e30c11001,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27698,0,0,ac54888b0a03034871f07f7d36cab166990ef3007932a85c3ddd7d9b6a6ab747,2024-03-09T23:15:49.403000
|
||||
CVE-2024-2770,0,1,91ce0539e2b4c2c9bcbf359ca33c6a5a73fe7b14a0f0e721ae6fc81b19b90cfb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2770,0,0,91ce0539e2b4c2c9bcbf359ca33c6a5a73fe7b14a0f0e721ae6fc81b19b90cfb,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f730,2024-03-14T12:52:16.723000
|
||||
CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27718,0,0,1278a2a8cee5a68342beae95f220d454fcd35e5e3853b311cb50bcc440948ebc,2024-03-05T13:41:01.900000
|
||||
CVE-2024-2773,0,1,a496f0cb5087b43beee53b92abbecafaebd5c845457d928b71195576f2802c0c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2773,0,0,a496f0cb5087b43beee53b92abbecafaebd5c845457d928b71195576f2802c0c,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27733,0,0,8d363cf969790e7f98247f28db2e0a162d296bdeea0f77bb77693ca2f7a6137e,2024-03-08T14:02:57.420000
|
||||
CVE-2024-27734,0,0,3c0f551c79bd519411a50f44170878bc190cec512cea2012a65cd2d3219a1ee2,2024-03-01T22:22:25.913000
|
||||
CVE-2024-2774,0,1,e75a892829a5218282c8c6828129381997129cc86df474a2b203212e3b5dd76d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2774,0,0,e75a892829a5218282c8c6828129381997129cc86df474a2b203212e3b5dd76d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27743,0,0,69a5e2d8c49bcfbf0b9f2f2f3b35b9cf6afe8c9f20e8371fcf519a2d380509ef,2024-03-13T07:15:36.253000
|
||||
CVE-2024-27744,0,0,c100d4ba8f49a307e8f166c43dcf72396c641c27bc5c30f424e004f4b4c33d3f,2024-03-13T07:15:36.410000
|
||||
CVE-2024-27746,0,0,6f3ddced2e2b26bef51987507b4e7466957a803a9da415c8c1c8b245cafe1423,2024-03-13T07:15:36.470000
|
||||
CVE-2024-27747,0,0,eff635f872515818dfe20352d610bb047327d7f6971e953c63bc92feb6bf3ebe,2024-03-13T07:15:36.523000
|
||||
CVE-2024-2775,0,1,324304d3daf3f8232d8549c8aac7991bd17ad8e74cddabbe779660d692eff015,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2775,0,0,324304d3daf3f8232d8549c8aac7991bd17ad8e74cddabbe779660d692eff015,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27756,0,0,aebfc12c95eee1aa3d95acbf6fc8b0650b6e3d2e490fe1817d1c49f0782fe0c7,2024-03-15T12:53:06.423000
|
||||
CVE-2024-27757,0,0,758da8d428041fb55cda5e8ed49e42184e30c0310dfccc74e01819218179190e,2024-03-18T12:38:25.490000
|
||||
CVE-2024-27758,0,0,6abe87e0a8905ac150ade2fec85250ff5e7fbf580c101c16b193b98f7d58141f,2024-03-12T17:46:17.273000
|
||||
CVE-2024-2776,0,1,a2dca86eeda4163cb75b40ad2e671bae21e52f796052ecc38e114bfa3f2fcc33,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2776,0,0,a2dca86eeda4163cb75b40ad2e671bae21e52f796052ecc38e114bfa3f2fcc33,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000
|
||||
CVE-2024-27767,0,0,23a8031034bde0b5ceee28d38d7f7c79bc1873c7bee50ed7c60a4fb3b3b3ea4b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27768,0,0,f75a9e4f3ec0657a1204e738acd041a45f6c9912c901fa6ef316f735a18eab7b,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27769,0,0,52f20a87bb41ccb822e8aa51a4742f59620ead216e7613c70ab86a27dc4f13e3,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2777,0,1,998b4b7c13188d37e17c14a3cf1ac9b7a8c0db094ff8da5f8b7539110d7ac036,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2777,0,0,998b4b7c13188d37e17c14a3cf1ac9b7a8c0db094ff8da5f8b7539110d7ac036,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27770,0,0,190564f325054d14fda5e252d56c9924f1728ab2a93003418609ae86f45cd007,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27771,0,0,0aee7dce542e3846fc61fcb0b334acd3d3866184b33df64f8377358b3bfecce5,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27772,0,0,a17826d9a0874c3f3ffc19dd6a14e32a35c360a62820ef43132537b66b4def32,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27773,0,0,2024b60af24687a3b3ee666dada367802136074a0282a48cfcb9d5e3649d7c7f,2024-03-18T19:40:00.173000
|
||||
CVE-2024-27774,0,0,faaf7adce2033b4161afd1d606bbef075c5b779f6cc928fc6a617e115b9369f0,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2778,0,1,606da7002eecf8b4a69d2bd07186555e4fbaaa2eba41bedbde660e768d517807,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2779,0,1,a46cbcced54f990ec3ab00dcc310828877345eeeff0a3332adcf6734f8a63516,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2780,0,1,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9aa9,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2778,0,0,606da7002eecf8b4a69d2bd07186555e4fbaaa2eba41bedbde660e768d517807,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2779,0,0,a46cbcced54f990ec3ab00dcc310828877345eeeff0a3332adcf6734f8a63516,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2780,0,0,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9aa9,2024-03-22T12:45:36.130000
|
||||
CVE-2024-27889,0,0,a24eb09c70fc8e243900497cf84a2002dc9fb9fdcf0cc7381ab2bee2e01200d8,2024-03-05T13:41:01.900000
|
||||
CVE-2024-27894,0,0,249999fc9487c1b63574e09bae3fbcbcdf7b20ef335df69d9151a0f5ea4d74a1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000
|
||||
@ -242124,28 +242131,28 @@ CVE-2024-28029,0,0,781afd937b61df54fd314f4ba8460c1b1f1017ea2f6e7c3cf626f19494a3e
|
||||
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28040,0,0,92dbc878ad6b57fc9235f8005b7929f517428204d8ea6a98b01d4757cc97218d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2805,0,1,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28053,0,0,e281ed045d826247c32c0ccef204d2c431b80f755e75c928bfd444d7e8497772,2024-03-15T12:53:06.423000
|
||||
CVE-2024-28054,0,0,fd5e34ddafff629285a62ddb2d3b6251633211261857e076506fc9aaf016b6b2,2024-03-18T19:40:00.173000
|
||||
CVE-2024-2806,0,1,ee2a3df13c9881f0ddb0b5f20a752896870d80612aaf1a24443be94364044cd4,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2806,0,0,ee2a3df13c9881f0ddb0b5f20a752896870d80612aaf1a24443be94364044cd4,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28069,0,0,bc55065fc354d40d7b16dc028d30e9ac9c120daebe64d1e74cc55e5aec96ab01,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2807,0,1,f2c323deb85ff9f1ab7a51c5efe803041bccdbfb1d2adaa456d10815ef5c4850,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2807,0,0,f2c323deb85ff9f1ab7a51c5efe803041bccdbfb1d2adaa456d10815ef5c4850,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28070,0,0,d9b3309fdc4db05937449ae85d6df93a299898f40c2c79f5bb7988f4ebb25838,2024-03-17T22:38:29.433000
|
||||
CVE-2024-2808,0,1,6027ecfddc15b059d6d866792d8d76c33953c7b9cc4ae1182ffc1c468a0cb669,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2808,0,0,6027ecfddc15b059d6d866792d8d76c33953c7b9cc4ae1182ffc1c468a0cb669,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28084,0,0,82d4f9747e3f13eb0c41724a23d451f171722689bff23fc05fa8397eb3709338,2024-03-16T02:15:09.157000
|
||||
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
|
||||
CVE-2024-28089,0,0,830991c1dd5898b6a817a3f8bb8784922af3636f20b8b62ba1c918d5d83f6f10,2024-03-11T01:32:29.610000
|
||||
CVE-2024-2809,0,1,c444e537b8319cff2a830f39e2e15a89baa73a39187ef19ae5ca728af647f25a,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2809,0,0,c444e537b8319cff2a830f39e2e15a89baa73a39187ef19ae5ca728af647f25a,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28092,0,0,67823fb0fbf08abafb7c7a38f47eac7c626c2d2412f357d855f86b0f67fb9779,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28094,0,0,45821c38270b8552e50f50b73436d99164a20d22d9b4b8876276d92b2a0a88d9,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28095,0,0,cc359d20cf58cf4c4e6a4bc345ac1d1135a557dfb7920f405bfe639456bcfe46,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28096,0,0,bd233bb77c2105c8f9ae41f3196895f407f421cf037a91cc0eb753e3f00e4372,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28097,0,0,ad0a3d7a6b96970687d28d32c41921c3200422c4265f25f269de512c4cb8079e,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573337,2024-03-13T12:33:51.697000
|
||||
CVE-2024-2810,0,1,b92d6e3c897f758ac7040d83811d4a7f895aec8457cffb8c1afb1549e2cbf96d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2810,0,0,b92d6e3c897f758ac7040d83811d4a7f895aec8457cffb8c1afb1549e2cbf96d,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28101,0,0,e11a50d18e90b930590d2818b294820a502a44e40046d3b082407cc261fb1fa1,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28102,0,0,5173038e442300ac4f9841553f79acc51f599800474c7e2979929429acf935f8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-2811,0,1,f7057bb7f00ea7a6844ea17aaf27f5b41bb400a788aa8b2ef4be0037da4fe7f5,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2811,0,0,f7057bb7f00ea7a6844ea17aaf27f5b41bb400a788aa8b2ef4be0037da4fe7f5,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28110,0,0,0aa63c709bee34101fee09332c67840fa8b7d5aea01ed58b7f238cd7f26f2f87,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28111,0,0,ef109000cb681b8950a504435d888106cd334990070bd9ca1f33bba165c1974a,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28112,0,0,13394bf321439a7b80b31ae63012fb69faf271f01573bdf4d69e6f1d90267eaa,2024-03-13T12:33:51.697000
|
||||
@ -242156,15 +242163,15 @@ CVE-2024-28116,0,0,d2ac398591c4a66db85750af35916cc58b0a261e6ff894693072c47916895
|
||||
CVE-2024-28117,0,0,4aafb05dd8917575e853c7560b44eacf554ccd0bc88b839cfe2fe2962d5fe2ed,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28118,0,0,c9ecc84dbe9d9ad42051bededf9f72daf1695609dd82764a5c0b508ec68da240,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28119,0,0,9e20f1c76dd208cea9dee85f1085497184d5efb0680399f9869e2c210cfcdef6,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2812,0,1,725668bb1af5965a2ff682c3f561041410c4fda1c53d7867a7827ddf8d1232e8,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2812,0,0,725668bb1af5965a2ff682c3f561041410c4fda1c53d7867a7827ddf8d1232e8,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28120,0,0,1945ab744b479cd2a55b16e82913f94d84bcc236918a39e22cfe06aca7010c4c,2024-03-12T12:40:13.500000
|
||||
CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af2916e8,2024-03-13T21:16:00.460000
|
||||
CVE-2024-28122,0,0,3209f9a611aea4804720e8e5b4eeb3a02772982f302e787ac8040299af464092,2024-03-11T01:32:39.697000
|
||||
CVE-2024-28123,0,0,dfd9df3abc549b63a4493e5b0d3ca5d363816f355d7deaee3d34da1ecc59baf6,2024-03-21T12:58:51.093000
|
||||
CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000
|
||||
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
|
||||
CVE-2024-2813,0,1,41f622d3818c235aeeb8b453b0941529950bc244d596eaa13ec62faea5fa8533,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2814,0,1,455d042c3aaebfc459d831c1e9bb12785314655c18988496f7491ce911b2b4bd,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2813,0,0,41f622d3818c235aeeb8b453b0941529950bc244d596eaa13ec62faea5fa8533,2024-03-22T12:45:36.130000
|
||||
CVE-2024-2814,0,0,455d042c3aaebfc459d831c1e9bb12785314655c18988496f7491ce911b2b4bd,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28149,0,0,bb1327eb2ceb44ae2cc8e952fde2f54b109f1740591e1ece1b912c644025402b,2024-03-06T21:42:54.697000
|
||||
CVE-2024-2815,0,0,897f2753d365111b0c9fa024605c8f418838ccaa86fe8d43e737fb0463edb5ec,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28150,0,0,bd9c785686979f74fc956d3a9d80b65ba208ec849a10e17a7f0c9226761980a2,2024-03-06T21:42:54.697000
|
||||
@ -242202,6 +242209,8 @@ CVE-2024-28196,0,0,7046367e0acd02e985287d11a90605d3f19a7e35578ad5f9a01507573328c
|
||||
CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000
|
||||
CVE-2024-28198,0,0,8816bcf1852d0abd4f85184964ff047a5ee5921e29485ae07c6ebc27fd66ef45,2024-03-12T12:40:13.500000
|
||||
CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2820,1,1,bbaa965f2e065d4e20806e17354a3442036c01802c0bc1f3ef2e293b136ee389,2024-03-22T16:15:10.193000
|
||||
CVE-2024-2821,1,1,3dd4706a28b59626fd990b30315ee716dc175aad779cbcadb48700d7a8228ead,2024-03-22T16:15:10.933000
|
||||
CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000
|
||||
CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000
|
||||
@ -242258,7 +242267,7 @@ CVE-2024-28429,0,0,caaa64487b84149266e9e941a72e13f93e6070c94b1fe7355fb56db4eb5b2
|
||||
CVE-2024-28430,0,0,bf34fb49e742ebf9176808c1e05b7467ed1662a29a5c18afe29f976454928e37,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28431,0,0,148c6be422e12f315897bdd57f5208c74e8137e452c7019eafe29f97f527c418,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28432,0,0,4bc8c3df18623e8712ef966fb24c80f6754436b2eb6a0c14d5d3c56f5a161090,2024-03-13T14:28:45.217000
|
||||
CVE-2024-28441,0,1,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28441,0,0,5f38f329aa34d3551b4435a62b00ae0d72806d981cac257e26fcd8895c19c6be,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28446,0,0,e3b0d814ee24ce9a2740eda808696f714c3071d6722fa7bd76f62923d12a194d,2024-03-19T13:26:46
|
||||
CVE-2024-28447,0,0,729795bf39bd106c71b5b798b10fa8f526cc5d6a6eb2785b0edfa8459a535a4c,2024-03-19T13:26:46
|
||||
CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000
|
||||
@ -242292,6 +242301,7 @@ CVE-2024-28581,0,0,0da5c13c4b85d9bb8c608869fbe145c4047aa7b262d3dbb32ca42932b0c65
|
||||
CVE-2024-28582,0,0,c8d9c6f6a1d338659902e37adbb04b12fb77269e6591f5ca5a12aad10c123c1f,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28583,0,0,7f3ab6d4f4ab97c0265937ef4d115a2fa3e5739f0ab5531555f42d21c39d5f43,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28584,0,0,30acc0576141383424b25d4ae09660ec9df2b394d12270056a0fa465700d0ad8,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28593,1,1,3589e0bd6bcc642b0735aaa1e50dd022f336ec4dcb26e9d3f97bf8fabcebcecc,2024-03-22T15:34:43.663000
|
||||
CVE-2024-28595,0,0,ef113c40b1e587c7577ee3cf38a094a31c4af04143b7a8e19edb798f98163070,2024-03-20T13:00:16.367000
|
||||
CVE-2024-28623,0,0,81bda7f177219bd08e3dc69b11f4157e89434624cca7692be3ee54e609ec67e1,2024-03-13T12:33:51.697000
|
||||
CVE-2024-28635,0,0,d3f3d3690d01bcfc91eb9dfdfd9a92b03dff519910b05913325a10a9c4021eed,2024-03-21T12:58:51.093000
|
||||
@ -242340,7 +242350,7 @@ CVE-2024-28854,0,0,8cb03aded6b194ffbf5e93b6a999bfbf01ac8f736343c4fc752b0e38a8bc9
|
||||
CVE-2024-28855,0,0,2384a3330fde47f752f152bfa13a6226cb6b236bb18ff2466f5e886c7d3e893c,2024-03-19T13:26:46
|
||||
CVE-2024-28859,0,0,2d0407c7b83f2786a493b842ae3fe3ce3f906494adee8b0e0f61c75557fcb17c,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28862,0,0,b0dc40150b0e5f15633ecb26c2614b37fe6eefbb423911349887989b36d78640,2024-03-17T22:38:29.433000
|
||||
CVE-2024-28863,0,1,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28863,0,0,ad7818a88579939a8a2c9b467548624411262308646c7865759640aa6d437826,2024-03-22T12:45:36.130000
|
||||
CVE-2024-28864,0,0,6556868d08f3b43cf56ee8c0e31629a1275e8137bc2387bf2430488f9854bd36,2024-03-19T13:26:46
|
||||
CVE-2024-28865,0,0,346bb195552b29118071ab302fbe331daaaa3a5da7b31ab976886613f922d084,2024-03-19T13:26:46
|
||||
CVE-2024-28868,0,0,4e3489f3c96f97bc271ff7282115c7f5d25e2aa392efe0c1c5842c72ee9986bf,2024-03-21T12:58:51.093000
|
||||
@ -242349,7 +242359,7 @@ CVE-2024-28916,0,0,3588de3801d3f24953276fa6b57f2d684fb38fc8b3ed3ad7d8613e127e602
|
||||
CVE-2024-29018,0,0,996b521b7d9365d8d41596984cc4ea0a166d70f0fc41d183b4857a8a3632cdd4,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29026,0,0,ae12b0436e3ecdf28001034b69d1ac66de23f0f8b6b646a25aa4e89d5c652db8,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29027,0,0,0443c0a5c3d136c6828a405e5e82a90c05a4f9edd7fbc1d30ba3bd5c5a4c0f72,2024-03-20T13:00:16.367000
|
||||
CVE-2024-29031,0,1,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29032,0,0,fb02d2202c95545e773ec7caf494a1bc4414b85dfda56ba00a602bc4c558e262,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29033,0,0,3da47380cd3a71a38fcec215b864d4658478d80ec3a2925a5a05224fec9ea170,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29036,0,0,9e006ee4d248b12879916fd5a38e3fbf7a89f45ed6265666710ccd15d4bd0aa4,2024-03-21T12:58:51.093000
|
||||
@ -242410,10 +242420,10 @@ CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2
|
||||
CVE-2024-29180,0,0,e32bebc90fbd05fe3a3edfae9506df906c8ca56e295fcb3cc3f3f384d12528c8,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29243,0,0,80b3eab65af2d9fbeb7b6048e074697688a19de63e1138c377d0b826523dd7db,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29244,0,0,ab4dadc4ff7b45a2c285edb922de956bae0828f007627c62339f15145e95a7b7,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29271,0,1,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29272,0,1,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29273,0,1,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29275,0,1,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29275,0,0,402f5150501d1ad43199a2c93810407cb4bc9ca968149bb7f55410637d08465b,2024-03-22T12:45:36.130000
|
||||
CVE-2024-29374,0,0,f8a146770d52182e0c10b15b21ebc5da7e22091690385e976078b28de6736be7,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29419,0,0,1f113c646466febbefbd1317ecc5036f9bdf6e219db156971cfdda70e05f32f0,2024-03-20T17:18:21.343000
|
||||
CVE-2024-29469,0,0,acf93e04574e9669a29498319a75720c9b5a03ff4de2c06070b1f52ac9f365b7,2024-03-21T12:58:51.093000
|
||||
@ -242427,6 +242437,7 @@ CVE-2024-29858,0,0,585719d860c91771e96e52d882eed744121f21e899f727afe6b381f4ffbb3
|
||||
CVE-2024-29859,0,0,6ebff5730a73f542ffebf0a56f74146bb69314ac3f95118519ec4b678666f245,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29862,0,0,78f62d6320f790cb50cb5767943bbca91d7f9763b83315a1495201af3fd41026,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29864,0,0,3c9560ffae0fa16acac4cf8327bf4ae3182996a8c684b25430908ed832b73c71,2024-03-21T12:58:51.093000
|
||||
CVE-2024-29865,1,1,e24c5786380c2695525e4e2d9b0d8cb3d2e21b4351c584a8032e8ded5e6f9da9,2024-03-22T15:34:43.663000
|
||||
CVE-2024-29866,0,0,d3474a4cb7339082dcfbd889d056a2a906f051d7c933d6576013f44ee70632b2,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29870,0,0,04eec461d26d3928388aa1ebeda7f3889d70d7fb805b862b11fc37cdb9c73805,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29871,0,0,e7b820291fe87f3c68126b9e66a3cb2071635a1781039b23d1340b3ec50d7104,2024-03-21T15:24:35.093000
|
||||
@ -242440,5 +242451,5 @@ CVE-2024-29878,0,0,59bd69937e12e8238cdc5eae96014d85a453bedc37861446ca2ffcb7373dd
|
||||
CVE-2024-29879,0,0,f281e5565c18f62981e30c243c39ad05583d9bbab1631a620c93b3c78846e1db,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29880,0,0,e4ba47a3336aba44b26bc2b767c682c9997cfe6f0e16a9457e7fe50a3abeaa1c,2024-03-21T15:24:35.093000
|
||||
CVE-2024-29916,0,0,dd300e18b662f862d3dd0881eace85d81be3f3aaeb79c908bcef100a80a89dd1,2024-03-21T19:47:03.943000
|
||||
CVE-2024-29943,1,1,f1a3f9a1a8cb25eef7944b2e7d8c3b117c9e9d782b9389c7f010905bdf8e0c5e,2024-03-22T13:15:07.440000
|
||||
CVE-2024-29944,1,1,70f186332bf1dd550ce01104b7836ab76d9f3f38057d50541514d05fb298d9f8,2024-03-22T13:15:07.503000
|
||||
CVE-2024-29943,0,1,39d573a490fc5d2b219e8af270d3feeff9aa72e4341ddd52f10b0ddfa677f78e,2024-03-22T15:34:43.663000
|
||||
CVE-2024-29944,0,1,f33bb28824e150ab47d1b9415a41613c4026fcda109ba8eb6ef59998092a4cae,2024-03-22T15:34:43.663000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user