mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 19:16:29 +00:00
Auto-Update: 2024-07-15T04:00:18.590171+00:00
This commit is contained in:
parent
44900a2e54
commit
f459707946
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23166",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.140",
|
||||
"lastModified": "2023-05-05T21:15:09.073",
|
||||
"lastModified": "2024-07-15T02:15:02.483",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-267"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23176",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.220",
|
||||
"lastModified": "2023-05-05T21:15:09.163",
|
||||
"lastModified": "2024-07-15T02:15:02.683",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23178",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.283",
|
||||
"lastModified": "2023-05-05T21:15:09.250",
|
||||
"lastModified": "2024-07-15T02:15:02.800",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23186",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.340",
|
||||
"lastModified": "2023-05-05T21:15:09.327",
|
||||
"lastModified": "2024-07-15T02:15:02.893",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-267"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-23203",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.403",
|
||||
"lastModified": "2023-05-05T21:15:09.403",
|
||||
"lastModified": "2024-07-15T02:15:02.997",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -65,6 +65,16 @@
|
||||
"value": "NVD-CWE-Other"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-26263",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.470",
|
||||
"lastModified": "2023-05-05T21:15:09.480",
|
||||
"lastModified": "2024-07-15T02:15:03.103",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-26947",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.530",
|
||||
"lastModified": "2023-05-05T21:15:09.553",
|
||||
"lastModified": "2024-07-15T02:15:03.220",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-44460",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.600",
|
||||
"lastModified": "2023-05-02T19:51:34.470",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-15T02:15:03.363",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-44461",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.670",
|
||||
"lastModified": "2023-05-02T19:48:29.543",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-15T02:15:03.457",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-44465",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.727",
|
||||
"lastModified": "2023-05-03T14:12:22.630",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-15T02:15:03.533",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-44476",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.783",
|
||||
"lastModified": "2023-05-05T21:15:09.640",
|
||||
"lastModified": "2024-07-15T02:15:03.617",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-267"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-44547",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.843",
|
||||
"lastModified": "2023-05-03T13:51:18.520",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-07-15T02:15:03.700",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-267"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-44775",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.903",
|
||||
"lastModified": "2023-05-05T21:15:09.700",
|
||||
"lastModified": "2024-07-15T02:15:03.787",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-45071",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:09.963",
|
||||
"lastModified": "2023-05-05T21:15:09.773",
|
||||
"lastModified": "2024-07-15T02:15:03.880",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2021-45111",
|
||||
"sourceIdentifier": "security@odoo.com",
|
||||
"published": "2023-04-25T19:15:10.020",
|
||||
"lastModified": "2023-05-05T21:15:09.837",
|
||||
"lastModified": "2024-07-15T02:15:03.970",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -67,6 +67,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "security@odoo.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-26621",
|
||||
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
|
||||
"published": "2024-03-02T22:15:50.340",
|
||||
"lastModified": "2024-07-13T23:15:09.557",
|
||||
"lastModified": "2024-07-15T03:15:01.917",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -81,6 +81,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/13/7",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/15/1",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/07/15/2",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
},
|
||||
{
|
||||
"url": "https://git.kernel.org/stable/c/4ef9ad19e17676b9ef071309bc62020e2373705d",
|
||||
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67"
|
||||
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39728.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39728.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39728",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T02:15:05.440",
|
||||
"lastModified": "2024-07-15T02:15:05.440",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 295967."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/295967",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39729.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39729.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39729",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T03:15:02.043",
|
||||
"lastModified": "2024-07-15T03:15:02.043",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow an authenticated user to obtain sensitive information from source code that could be used in further attacks against the system. IBM X-Force ID: 295968."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-540"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/295968",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39731.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39731.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39731",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T02:15:05.670",
|
||||
"lastModified": "2024-07-15T02:15:05.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 295970."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.9,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.2,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-327"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/295970",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39735.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39735.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39735",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T03:15:02.307",
|
||||
"lastModified": "2024-07-15T03:15:02.307",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 296002."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296002",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39736.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39736.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39736",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T02:15:05.947",
|
||||
"lastModified": "2024-07-15T02:15:05.947",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. This could allow an attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 296003."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-644"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296003",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39737.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39737.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39737",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T02:15:06.173",
|
||||
"lastModified": "2024-07-15T02:15:06.173",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 296004."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-209"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296004",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39739.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39739.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39739",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T02:15:06.417",
|
||||
"lastModified": "2024-07-15T02:15:06.417",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 296008."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-918"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296008",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39740.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39740.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39740",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T03:15:02.557",
|
||||
"lastModified": "2024-07-15T03:15:02.557",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 displays version information in HTTP requests that could allow an attacker to gather information for future attacks against the system. IBM X-Force ID: 296009."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-497"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296009",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-397xx/CVE-2024-39741.json
Normal file
60
CVE-2024/CVE-2024-397xx/CVE-2024-39741.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-39741",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-07-15T03:15:02.793",
|
||||
"lastModified": "2024-07-15T03:15:02.793",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 296010."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@us.ibm.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/296010",
|
||||
"source": "psirt@us.ibm.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.ibm.com/support/pages/node/7160185",
|
||||
"source": "psirt@us.ibm.com"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-67xx/CVE-2024-6737.json
Normal file
60
CVE-2024/CVE-2024-67xx/CVE-2024-6737.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6737",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-07-15T03:15:03.027",
|
||||
"lastModified": "2024-07-15T03:15:03.027",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The access control in the Electronic Official Document Management System from 2100 TECHNOLOGY is not properly implemented, allowing remote attackers with regular privileges to access the account settings functionality and create an administrator account."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 8.8,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7924-85606-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7923-46df3-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-67xx/CVE-2024-6738.json
Normal file
60
CVE-2024/CVE-2024-67xx/CVE-2024-6738.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-6738",
|
||||
"sourceIdentifier": "twcert@cert.org.tw",
|
||||
"published": "2024-07-15T03:15:03.293",
|
||||
"lastModified": "2024-07-15T03:15:03.293",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The tumbnail API of Tronclass from WisdomGarden lacks proper access control, allowing unauthenticated remote attackers to obtain certain specific files by modifying the URL."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "twcert@cert.org.tw",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/en/cp-139-7926-f7914-2.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
},
|
||||
{
|
||||
"url": "https://www.twcert.org.tw/tw/cp-132-7925-97e1c-1.html",
|
||||
"source": "twcert@cert.org.tw"
|
||||
}
|
||||
]
|
||||
}
|
41
README.md
41
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-15T02:00:18.603937+00:00
|
||||
2024-07-15T04:00:18.590171+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-15T01:15:02.003000+00:00
|
||||
2024-07-15T03:15:03.293000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,23 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
256990
|
||||
257001
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `4`
|
||||
Recently added CVEs: `11`
|
||||
|
||||
- [CVE-2024-6345](CVE-2024/CVE-2024-63xx/CVE-2024-6345.json) (`2024-07-15T01:15:01.730`)
|
||||
- [CVE-2024-6734](CVE-2024/CVE-2024-67xx/CVE-2024-6734.json) (`2024-07-15T00:15:01.913`)
|
||||
- [CVE-2024-6735](CVE-2024/CVE-2024-67xx/CVE-2024-6735.json) (`2024-07-15T00:15:02.207`)
|
||||
- [CVE-2024-6736](CVE-2024/CVE-2024-67xx/CVE-2024-6736.json) (`2024-07-15T01:15:02.003`)
|
||||
- [CVE-2024-39728](CVE-2024/CVE-2024-397xx/CVE-2024-39728.json) (`2024-07-15T02:15:05.440`)
|
||||
- [CVE-2024-39729](CVE-2024/CVE-2024-397xx/CVE-2024-39729.json) (`2024-07-15T03:15:02.043`)
|
||||
- [CVE-2024-39731](CVE-2024/CVE-2024-397xx/CVE-2024-39731.json) (`2024-07-15T02:15:05.670`)
|
||||
- [CVE-2024-39735](CVE-2024/CVE-2024-397xx/CVE-2024-39735.json) (`2024-07-15T03:15:02.307`)
|
||||
- [CVE-2024-39736](CVE-2024/CVE-2024-397xx/CVE-2024-39736.json) (`2024-07-15T02:15:05.947`)
|
||||
- [CVE-2024-39737](CVE-2024/CVE-2024-397xx/CVE-2024-39737.json) (`2024-07-15T02:15:06.173`)
|
||||
- [CVE-2024-39739](CVE-2024/CVE-2024-397xx/CVE-2024-39739.json) (`2024-07-15T02:15:06.417`)
|
||||
- [CVE-2024-39740](CVE-2024/CVE-2024-397xx/CVE-2024-39740.json) (`2024-07-15T03:15:02.557`)
|
||||
- [CVE-2024-39741](CVE-2024/CVE-2024-397xx/CVE-2024-39741.json) (`2024-07-15T03:15:02.793`)
|
||||
- [CVE-2024-6737](CVE-2024/CVE-2024-67xx/CVE-2024-6737.json) (`2024-07-15T03:15:03.027`)
|
||||
- [CVE-2024-6738](CVE-2024/CVE-2024-67xx/CVE-2024-6738.json) (`2024-07-15T03:15:03.293`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `0`
|
||||
Recently modified CVEs: `16`
|
||||
|
||||
- [CVE-2021-23166](CVE-2021/CVE-2021-231xx/CVE-2021-23166.json) (`2024-07-15T02:15:02.483`)
|
||||
- [CVE-2021-23176](CVE-2021/CVE-2021-231xx/CVE-2021-23176.json) (`2024-07-15T02:15:02.683`)
|
||||
- [CVE-2021-23178](CVE-2021/CVE-2021-231xx/CVE-2021-23178.json) (`2024-07-15T02:15:02.800`)
|
||||
- [CVE-2021-23186](CVE-2021/CVE-2021-231xx/CVE-2021-23186.json) (`2024-07-15T02:15:02.893`)
|
||||
- [CVE-2021-23203](CVE-2021/CVE-2021-232xx/CVE-2021-23203.json) (`2024-07-15T02:15:02.997`)
|
||||
- [CVE-2021-26263](CVE-2021/CVE-2021-262xx/CVE-2021-26263.json) (`2024-07-15T02:15:03.103`)
|
||||
- [CVE-2021-26947](CVE-2021/CVE-2021-269xx/CVE-2021-26947.json) (`2024-07-15T02:15:03.220`)
|
||||
- [CVE-2021-44460](CVE-2021/CVE-2021-444xx/CVE-2021-44460.json) (`2024-07-15T02:15:03.363`)
|
||||
- [CVE-2021-44461](CVE-2021/CVE-2021-444xx/CVE-2021-44461.json) (`2024-07-15T02:15:03.457`)
|
||||
- [CVE-2021-44465](CVE-2021/CVE-2021-444xx/CVE-2021-44465.json) (`2024-07-15T02:15:03.533`)
|
||||
- [CVE-2021-44476](CVE-2021/CVE-2021-444xx/CVE-2021-44476.json) (`2024-07-15T02:15:03.617`)
|
||||
- [CVE-2021-44547](CVE-2021/CVE-2021-445xx/CVE-2021-44547.json) (`2024-07-15T02:15:03.700`)
|
||||
- [CVE-2021-44775](CVE-2021/CVE-2021-447xx/CVE-2021-44775.json) (`2024-07-15T02:15:03.787`)
|
||||
- [CVE-2021-45071](CVE-2021/CVE-2021-450xx/CVE-2021-45071.json) (`2024-07-15T02:15:03.880`)
|
||||
- [CVE-2021-45111](CVE-2021/CVE-2021-451xx/CVE-2021-45111.json) (`2024-07-15T02:15:03.970`)
|
||||
- [CVE-2024-26621](CVE-2024/CVE-2024-266xx/CVE-2024-26621.json) (`2024-07-15T03:15:01.917`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
51
_state.csv
51
_state.csv
@ -169305,7 +169305,7 @@ CVE-2021-23161,0,0,2f50b71a9c98702a51d1566f0f8a274cf30984c0d40bf270c850781a880f0
|
||||
CVE-2021-23162,0,0,b29760eb9e10bd95f0d1c4dc1fccff6f5a2ea86103126e2dfa416e48c34c39c2,2021-11-23T14:58:13.773000
|
||||
CVE-2021-23163,0,0,8b3bf4bc491c27cc5006b28c1bb2546e12db2df2f888620448ca3a926c5aff2a,2022-07-13T12:54:22.290000
|
||||
CVE-2021-23165,0,0,b331dd2d727367ea346ad24643da43d0f15b30c202694451813099cdc8947d8b,2022-03-22T17:01:58.600000
|
||||
CVE-2021-23166,0,0,3d1e9603ef25b3a3d21dd7e58766fcc83b4da3a5f382515e6994349b53c044c3,2023-05-05T21:15:09.073000
|
||||
CVE-2021-23166,0,1,5d8f0a0f313b38f92aebbf4a20d3662244b7c68596cbd13c14a853ffc62f8b4c,2024-07-15T02:15:02.483000
|
||||
CVE-2021-23167,0,0,aaad43892245604e2b746bba5f45f475607e18e45908431c5b48f91326dfd3d0,2021-11-23T17:12:40.317000
|
||||
CVE-2021-23168,0,0,9789cc739cd7a434ee23c8986d0603cdbd164ace92062d56b03f751338b33442,2023-04-01T22:15:09.453000
|
||||
CVE-2021-23169,0,0,2950868f37e38e81c862e4f4f072b9ed13f2e7ff1e0695a4fd37e83f5d56009c,2023-11-07T03:30:49.020000
|
||||
@ -169314,15 +169314,15 @@ CVE-2021-23172,0,0,d7211fa9b27297b4e52a5aac458335776ca9ce923158677d20a2c68491961
|
||||
CVE-2021-23173,0,0,13d359cefecc89f281b38c75ad237eb03eae42b7415bb53f20349ad9b0a47918,2022-08-30T18:16:26.143000
|
||||
CVE-2021-23174,0,0,2362d6b5e2708e598eff92572625de1e267f1c783ed78daf1ca9484fe57ac9c6,2023-11-07T03:30:49.110000
|
||||
CVE-2021-23175,0,0,f9986bd7aab2bdd13827036ac681b0274436f29ab63109caf06d7bf2f1eecb85,2022-01-07T18:26:24.160000
|
||||
CVE-2021-23176,0,0,20efafa4b1d947c04912e24708adb9c5d0cfe95f1043330f22edf47bbae658ca,2023-05-05T21:15:09.163000
|
||||
CVE-2021-23176,0,1,4a80f9574c6b42528536896f376df5228510bc012b239fe653c48101c2217068,2024-07-15T02:15:02.683000
|
||||
CVE-2021-23177,0,0,b3813a025a1ffd24fab6462dff8dedf7030badf02fba86648fb30fa34d87c298,2022-12-03T14:16:24.723000
|
||||
CVE-2021-23178,0,0,9ceaa7f7cff83eeec38431aebc4429663008605131208e5c4580a8db2c55b491,2023-05-05T21:15:09.250000
|
||||
CVE-2021-23178,0,1,397f3a2c9bfc51c878d2b73a865b9c1631847d72e4060f0177e936da57672561,2024-07-15T02:15:02.800000
|
||||
CVE-2021-23179,0,0,7af04d775b34359480d94b7309d361d095fb57e123acc7292f7e4eaeb3f82d9f,2022-08-24T16:25:40.500000
|
||||
CVE-2021-2318,0,0,85931f4787e223d726457a51f983bea7a84344ac0f60f5b8ed42c627a8c61c4a,2021-04-26T15:19:49.593000
|
||||
CVE-2021-23180,0,0,9854ed550635aa0689370d34607616433964d8cf3ce5bb00778f18c55efe0558,2023-11-07T03:30:49.250000
|
||||
CVE-2021-23182,0,0,746d53271bd9bcc38b2f4c54acb0202400785beaa8ffd038ef443bdbf5665876,2022-10-25T23:43:15.747000
|
||||
CVE-2021-23185,0,0,5bffb5b7b13629368e0d0d8b457e8cabf86f07e0f14a8da0aacc200ef7a5fca1,2023-11-07T03:30:49.350000
|
||||
CVE-2021-23186,0,0,0bba3bd644519dd6962942580a5c8517f4d75dd022f1b3e8eb97a52c74a7338e,2023-05-05T21:15:09.327000
|
||||
CVE-2021-23186,0,1,a41a42d0e7b68480ef793e12d9d3505c695d5b99f1da73c6e51e33309680e10b,2024-07-15T02:15:02.893000
|
||||
CVE-2021-23188,0,0,ad652d968bf54a033f6a581955d0c24ce03b6a6726afd8ef0e9e36a6fb08beba,2023-08-08T14:21:49.707000
|
||||
CVE-2021-2319,0,0,2720ff48a8eefce11da36bc83a2a08076a3940549b6036041196d3ed547f8135,2021-04-26T15:25:00.467000
|
||||
CVE-2021-23191,0,0,e8eab8320e10b088e16225e33dfd38f194d4aad8f9039678b35484de6c1845c7,2022-03-10T19:31:48.060000
|
||||
@ -169335,7 +169335,7 @@ CVE-2021-23198,0,0,856a188f418052564fce57f2f6d4f923416434c4e86a547fdcb3d38a1cad5
|
||||
CVE-2021-23199,0,0,232837ed57f061869ec31d761a1fccabe7556abffe58fb42920c749703dcfd29,2023-11-07T03:30:49.490000
|
||||
CVE-2021-2320,0,0,47d7989473f0b23ca3243ec22c2eb2d3b0727f82bf005d4120b6c67b9809e6f6,2021-04-29T20:42:30.210000
|
||||
CVE-2021-23201,0,0,72e1d65edaeb7f0612345a4b3a5b48e5c42b523a20ac45fb6ca4f52e8ff60ff6,2022-02-24T19:13:40.897000
|
||||
CVE-2021-23203,0,0,0e4edfdf771dfb4f7b8a2121b128966e7b631e4b42537e423942e5d93da46ef6,2023-05-05T21:15:09.403000
|
||||
CVE-2021-23203,0,1,1439784d7f3093512a3854d7106fb9a3ed2bed85bee40196242610354e7d6f0d,2024-07-15T02:15:02.997000
|
||||
CVE-2021-23204,0,0,fd380a446b428f6f765659095f57a71e9bdcc7744fadde1b96ac40c2c10e8769,2021-06-22T14:35:56.637000
|
||||
CVE-2021-23205,0,0,050f04ab148e54e3d38c0d8c522d83d92434151620673590cdde83f9a1f950d7,2021-06-22T14:50:29.990000
|
||||
CVE-2021-23206,0,0,17133b8aa9b2e1dfc98bce6bf909f13d9b2bb63d6723f1e18e68337062605004,2022-03-10T20:13:37.693000
|
||||
@ -171673,7 +171673,7 @@ CVE-2021-26258,0,0,5255beeaad7b88538fa3ccce6d3c4e9e42cef6d31afdcfedc90982f334599
|
||||
CVE-2021-26259,0,0,15498cc925b423711073fd05e2839080763370c9fbeaf29077d5861ddec9620b,2023-11-07T03:31:40.773000
|
||||
CVE-2021-26260,0,0,0bd7f4e66f50a7cceeedf55cdc861d879a3928183ad1488ac1f4e6f262b21ae4,2023-11-07T03:31:40.850000
|
||||
CVE-2021-26262,0,0,ad65cac7a4f6728b71a32aac0fb75d1796671b32104b1b7a45509f8b6e1f92e7,2022-08-01T12:33:06.377000
|
||||
CVE-2021-26263,0,0,04aa6d0298951aa76683d5408807652d0e6fc5ea3f32d90a98d14634f25b6f10,2023-05-05T21:15:09.480000
|
||||
CVE-2021-26263,0,1,57482bae0dae1f56ad94ddbbf3336aff75232c3730cd1810a439c63059c28045,2024-07-15T02:15:03.103000
|
||||
CVE-2021-26264,0,0,45776655f7c76950fa6bf922e57b10c751ec03b841510dee286082aeb38c3dd4,2022-02-02T20:28:47.330000
|
||||
CVE-2021-26266,0,0,9b6dac0d36917e3b744981cf421338c29583926239864204436a1b73ca6bfede,2021-02-03T18:54:42.257000
|
||||
CVE-2021-26267,0,0,ead2081c698c05b3566a23431dbc9ddb2aeb52de5d7da7dec86ad0b578c93173,2023-08-08T14:22:24.967000
|
||||
@ -172109,7 +172109,7 @@ CVE-2021-26940,0,0,401253088ac3c89c4fc0f7dd2887f02e41c1ff6ee7cf074fa204e07c2ce7f
|
||||
CVE-2021-26943,0,0,ef93b3d19e81a96574a3a0ebfcca08f0071e225b5262a0849258891aa7c4416c,2021-04-07T14:12:42.170000
|
||||
CVE-2021-26945,0,0,212adc182ec7dd3f6fcd6ce7c5c07dcd81fd312be0cad55e2b5bc44be46fbf6e,2022-10-19T13:19:29.730000
|
||||
CVE-2021-26946,0,0,984fe6976424da03ceeb176d4106120a6a56ad5c0ba55f0b44baa66f9a29db66,2023-11-07T03:31:50.953000
|
||||
CVE-2021-26947,0,0,95dbf342671d8e6be4551c5719dcb5fdd7a8c61832802cc24110971bfaac3ce0,2023-05-05T21:15:09.553000
|
||||
CVE-2021-26947,0,1,3d267984f825f1d26c056ea102a076eb7591b9dd3bff413d7dac48bffe47c610,2024-07-15T02:15:03.220000
|
||||
CVE-2021-26948,0,0,d3c56f19169c561205cc977b8f4017d83ad8bb2283c6e3899fcb3947ddb74a02,2023-11-07T03:31:51.247000
|
||||
CVE-2021-26950,0,0,f33a746d35b923c4085cd75104e3c8eb23161152cf867dcffa967982f76818a0,2022-08-19T18:39:37.960000
|
||||
CVE-2021-26951,0,0,58329afb1772cee4b250c038e0999e5bb56eba3d6284612bc662635b5a13211d,2022-04-25T20:16:31.450000
|
||||
@ -185185,17 +185185,17 @@ CVE-2021-44453,0,0,04e583c25b1f2414923ac33503e872a613a811300a0da768cdaadd532f88e
|
||||
CVE-2021-44454,0,0,72264a6cead2b9958d8f2b0e48dfdb458a983d383bcf8105200dae54fdf2a17f,2022-02-16T14:34:19.853000
|
||||
CVE-2021-44457,0,0,c8432866d17694d2e8559b1902d29956d945569a8d05aa7b9afb0be1ff50de3d,2024-05-17T02:02:17.200000
|
||||
CVE-2021-44458,0,0,91539b14cf8e9d7a6d40bf519e12077ba54b4d46db9df621c0914a80c10792ea,2022-08-09T00:51:42.403000
|
||||
CVE-2021-44460,0,0,9b042c938d328bf566e684194948f6e8a044e7c81af40c26970334317a81d8ff,2023-05-02T19:51:34.470000
|
||||
CVE-2021-44461,0,0,709273a35d95a7ae562db701c3b36377c24914e846f8e71f3d44b11504f82dc9,2023-05-02T19:48:29.543000
|
||||
CVE-2021-44460,0,1,91b42a7a3efb9da8dec18db1d14c6cefea2b38c03b66d30e24112a66fe273a06,2024-07-15T02:15:03.363000
|
||||
CVE-2021-44461,0,1,7dc941f5a6643886eaebd18adbe4501e760fbb54d562083a44ffba8dcb1ba015,2024-07-15T02:15:03.457000
|
||||
CVE-2021-44462,0,0,28c37d96a23a332e4387295f29ae0af534ae561a8321e12cf19712bf4778f18e,2022-04-04T15:38:59.057000
|
||||
CVE-2021-44463,0,0,ae4722e454f7682e51fa6ebfbe385015e29aa3fa0e6357806807de8db14b7613,2022-07-12T17:16:13.007000
|
||||
CVE-2021-44464,0,0,ee767844e25ca947b4eaba9073fe808069921fbe5c56b123e7252d8d656551df,2022-01-28T15:40:46.777000
|
||||
CVE-2021-44465,0,0,afb87d85732e360519c2419429c1c7dea6973a423db6f7e87bb9f4cc1d2352ca,2023-05-03T14:12:22.630000
|
||||
CVE-2021-44465,0,1,14f6bf0c1d10be913fa0fb8873231995b4e1af285efdb408357af10f77cba4b4,2024-07-15T02:15:03.533000
|
||||
CVE-2021-44466,0,0,a1a2cb3cba7adf6029dbf608607b8d21b39603b1ba2c4dff1356169abf0ac25b,2022-07-12T17:42:04.277000
|
||||
CVE-2021-44467,0,0,e82ccfadab902f2f481cab6bf3d0fdc2300d05c1b7b5e611dbc19bdef83d21bb,2023-02-03T15:03:07.933000
|
||||
CVE-2021-44470,0,0,bf65356876fadd1e4bbcdca9a11a5da49fc1164e8405c0765b86a57037d02fed,2022-08-19T18:34:58.277000
|
||||
CVE-2021-44471,0,0,e9bb470313aa03110af56de4588b2a051a21c5b54cc2f1053c5abc56bb7075e5,2021-12-28T14:46:12.543000
|
||||
CVE-2021-44476,0,0,443d85eb40f736ff4f9f88a23c6df78157e375f6de04e0eaffdff2c8ad8e51b4,2023-05-05T21:15:09.640000
|
||||
CVE-2021-44476,0,1,398362e6030dea7ee9aefc21638361a67f4ab579aa9d4980350cb25266bbdf29,2024-07-15T02:15:03.617000
|
||||
CVE-2021-44477,0,0,8059f08690d70d464f9a6a49458bee5cc6ff0a947abf25f59957ab405e2daf7b,2022-04-04T14:30:52.257000
|
||||
CVE-2021-44478,0,0,c89e69a0e964419c068765deaec3ff1e239e6f118958dbe52e02236674e17c7e,2022-07-28T18:12:36.160000
|
||||
CVE-2021-44479,0,0,8cea3450cf8bac0a6e4a6300cc359f9a7c00b5b6bea31be6f8e8b19c33781aca,2021-12-16T18:17:26.373000
|
||||
@ -185259,7 +185259,7 @@ CVE-2021-44542,0,0,2005527eab56d93a9f942c4140d3cb504c6d7aebc401e3759258c6b4cf229
|
||||
CVE-2021-44543,0,0,15e8c580fe6f3505803c2d6b9c09aada128e4af92b33aa85663178bfd17faf7c,2023-11-07T03:39:39.830000
|
||||
CVE-2021-44544,0,0,41a53558711ed4ae4a3c381608faa2acfcc6ced72b00dc0366957b8db3627e87,2021-12-28T14:54:37.337000
|
||||
CVE-2021-44545,0,0,94f229902e7e3436c1497be22bd8e3ff2a9b438f1c2fed5e29183e388a01bd96,2023-04-01T22:15:09.873000
|
||||
CVE-2021-44547,0,0,a9ef9fad6d5ced63d7d21c8a7ddba316eb589e9be345d409eb870c9de12829aa,2023-05-03T13:51:18.520000
|
||||
CVE-2021-44547,0,1,ce4637acd5efe767c516ffbc105744165a6749b16382032bf357a35f8c6e47ec,2024-07-15T02:15:03.700000
|
||||
CVE-2021-44548,0,0,974a912c033acbdc0fa77f5155cac7bdfe5ed16d2302e1edaec4a4cf8680894a,2022-08-09T13:28:40.967000
|
||||
CVE-2021-44549,0,0,20f7082d1cf9a9618d966c4fd0b85324c3b8e98d889735c619d82c9f9cdcece9,2023-11-07T03:39:39.933000
|
||||
CVE-2021-44550,0,0,db4fe4930ddde4a5c26ae71199d33d33e2b55fa332342443d4171b2bdea6f122,2022-07-12T17:42:04.277000
|
||||
@ -185396,7 +185396,7 @@ CVE-2021-44760,0,0,77caf670248e8c2050a47c9c2d44cc4d70f34428f329e133890baa48b4684
|
||||
CVE-2021-44768,0,0,6725ad8a1a2de0adb9fccb7a92e57e63e807f0b2e72803df5cab8abbf05f3ec4,2022-03-31T01:15:52.263000
|
||||
CVE-2021-44769,0,0,2dad926eb0b52e320477c32c70b674c54785c53644c80d62fdf83471b0643a27,2023-02-03T15:10:48.427000
|
||||
CVE-2021-44771,0,0,a94c692db178fdd2cef2117eb77a50822e2d51c2ff6d58c840b1185d60de242a,2023-11-07T03:39:43.517000
|
||||
CVE-2021-44775,0,0,fc93a97e13f48020d8c8812a8f303649a464f09d8fc6c225d6b01e2dfb86a04c,2023-05-05T21:15:09.700000
|
||||
CVE-2021-44775,0,1,e8b8ba36d6a4e2075574c53f5b9887958f7a9f63f1db5bac4888d0ccb29a3a83,2024-07-15T02:15:03.787000
|
||||
CVE-2021-44776,0,0,fd8d91e06bc69a664e5facbf27ce10fcb937369448e4428a98cec54090ca6883,2023-02-03T15:04:29.303000
|
||||
CVE-2021-44777,0,0,51a32f6c5c0bc4fc23a2cab4fbfbdb39b9f5d098e0134716d2c457b8a85da7df,2022-01-25T15:34:18.717000
|
||||
CVE-2021-44779,0,0,80b2521f3ef5087ce7971c1ff6268ae24016f356a75d614d812e6801641b625c,2022-02-09T02:59:55.127000
|
||||
@ -185539,7 +185539,7 @@ CVE-2021-45063,0,0,ca1b7c0f07921bb0b2e2676c833613c9f0d1a7176689ac9ecf1c60f2684a0
|
||||
CVE-2021-45064,0,0,8a3c571866636fd403327d49176bdc019e0a3b768e416a0c71d4e0b92637c828,2023-11-07T03:39:47.817000
|
||||
CVE-2021-45067,0,0,cb152937642d7a6c934bb312824ea1a091622be6362a83e02ee76965be7ea18a,2022-08-09T00:51:14.183000
|
||||
CVE-2021-45068,0,0,2a6503b3d164ed2b20a6f2f9c8998ff22970abbec13edd2b5c608761393361c7,2023-11-07T03:39:48.110000
|
||||
CVE-2021-45071,0,0,04ec5ccf175befea7a80cb005d6bfd7461f676dee008fd0cd8741bf71258d58d,2023-05-05T21:15:09.773000
|
||||
CVE-2021-45071,0,1,7b0f8142588c00c9253c9a37e0868f8312ead35510bc8dfa4da5da2ece6c0f2d,2024-07-15T02:15:03.880000
|
||||
CVE-2021-45074,0,0,2e8c72c30183b51bb687c4ad1779872eef02ec4fd8b470da6d9c7c01da20bccc,2022-08-09T00:36:57
|
||||
CVE-2021-45077,0,0,28f6479032cc0f7fae3f8bcb745e146ab1006b4f05dc5c0f62d8de0adf9d39a8,2022-07-12T17:42:04.277000
|
||||
CVE-2021-45078,0,0,89cb8a1d99704bab2053b3109d4c518a588967e969898c33ca94f83188b44feb,2023-11-07T03:39:48.463000
|
||||
@ -185568,7 +185568,7 @@ CVE-2021-45103,0,0,42b6c46b9c5269a6950de6cfb5ed17a029e9d5eb004fe863b9762bd2a964a
|
||||
CVE-2021-45104,0,0,967fbc406046cc530677637578a1ba2e163fd8d815742cf6636a82368af9a230,2022-07-12T17:42:04.277000
|
||||
CVE-2021-45105,0,0,9df6c51e4069f8bb431a6392776c08e2c429e93741be8db11143e0332c71bb7d,2022-10-06T17:31:39.640000
|
||||
CVE-2021-45106,0,0,4f6ee62b9fc5808aa6ca1e00f12d53594cebeb3bdb247b07c275fcd0f842bca6,2022-02-16T22:32:52.137000
|
||||
CVE-2021-45111,0,0,33432fee6709310c0c5c32cff1eaa6ec197048801f011bde8116d0c4ed631b16,2023-05-05T21:15:09.837000
|
||||
CVE-2021-45111,0,1,f32af459717cc960845e8af676b83063f3ec157cfc38671028093ee0b616d969,2024-07-15T02:15:03.970000
|
||||
CVE-2021-45115,0,0,7a0c4e01043caa6352a38c2ca8d82d994002b37033aa8aa14cc2d3c0053c28b6,2023-11-07T03:39:49.040000
|
||||
CVE-2021-45116,0,0,d094f2abe786adf90a0904fc09b5afbc61388014aef0b03e98f24e0106072eca,2023-11-07T03:39:49.107000
|
||||
CVE-2021-45117,0,0,e0ddc8b69c39181fbecd81afa4fd17690190b0cb7cc65cceed3c2659338483c4,2022-09-03T03:55:39.127000
|
||||
@ -246660,7 +246660,7 @@ CVE-2024-26618,0,0,60b49f9e86fa8f37acfeac63f8f4575f9654dbd2ab502c8b6c5996ed00c24
|
||||
CVE-2024-26619,0,0,3a172888bab0a927d52b4fdd413d891b072fc341af639a3741034834064d6310,2024-03-12T12:40:13.500000
|
||||
CVE-2024-2662,0,0,a2a94c73f74aa4424a4c3682e7ac78c6136565b797b4f728bf1a976cab864da5,2024-05-14T16:13:02.773000
|
||||
CVE-2024-26620,0,0,65e5941945418b21a4c03b7b48584bf25732d23092fb7ebb20991b07ac64fe5a,2024-03-12T12:40:13.500000
|
||||
CVE-2024-26621,0,0,7aac6113d08d1c80c0fcdd8c466f3ecaa9d8621d5e9c96d92253cc1e82a69f98,2024-07-13T23:15:09.557000
|
||||
CVE-2024-26621,0,1,b0e825d5f2c977f48c4d0492aa7eb0b0a2510db64f1266f682ebed8950637c59,2024-07-15T03:15:01.917000
|
||||
CVE-2024-26622,0,0,4cd7d655a251310c444f077e2df4271fb89c449a25650c0bd38a0c088f0ade16,2024-06-25T22:15:19.240000
|
||||
CVE-2024-26623,0,0,072badb03b6dfd11f30eaa3dc91549de4bb838c1b1cb59508b9c081211145520,2024-03-06T15:18:08.093000
|
||||
CVE-2024-26624,0,0,dfec722c86cb19deabe85be0fdccacdcf71bc34ee8cead4ebe6ca2d88e75d73c,2024-03-27T14:15:10.163000
|
||||
@ -254808,10 +254808,19 @@ CVE-2024-39708,0,0,000cfabacce752db3861ff9f8f3b1c505cd90f739471d05927bcaf43cab3b
|
||||
CVE-2024-3971,0,0,453dcdeb8c637bd7bb985a1e1691d8c7769ab2a20a57d4f9c555aa6e1a8e675d,2024-06-17T12:42:04.623000
|
||||
CVE-2024-3972,0,0,b88cd8559296a0afcfadf9b1abe7d20bd03ddac8a181190ab7883387b6e890c7,2024-06-17T12:42:04.623000
|
||||
CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000
|
||||
CVE-2024-39728,1,1,b691ce146e8c565f3cf02d5f420325f270414e7c2e82b09f7ad4b51460d61b2d,2024-07-15T02:15:05.440000
|
||||
CVE-2024-39729,1,1,23d3fd6d3d5fc7cb4088b4469562a023905508b991b078252733cb262d573b52,2024-07-15T03:15:02.043000
|
||||
CVE-2024-39731,1,1,fc590ba9e427932677f0ea3ef602e9c3544e323bf2346e8a6d3c522c9ae5b289,2024-07-15T02:15:05.670000
|
||||
CVE-2024-39732,0,0,693b248074a19c17461dbeefcb7ab738cd8ce52754bea08a2fdb9c6295cdc26f,2024-07-14T13:15:20.433000
|
||||
CVE-2024-39733,0,0,807de50b187aa6d16a4d9393ed66e48438d98f6ff200367ff9912c6579b3ac73,2024-07-14T13:15:21.490000
|
||||
CVE-2024-39734,0,0,d815178ce54f0e9d63f51bff8ccfab5a1270e4759aace88a1998e32cb69699bb,2024-07-14T13:15:21.860000
|
||||
CVE-2024-39735,1,1,fbbc027bcf7ffa14ee46f6edd2c95c665bf41c470c59361c62b3e5674870a144,2024-07-15T03:15:02.307000
|
||||
CVE-2024-39736,1,1,488aafaf66111fe7ba01749cae0b7262f5ae44c6cf07bd968299c7c59835c3b6,2024-07-15T02:15:05.947000
|
||||
CVE-2024-39737,1,1,5a28bf5a03c7a33e229f9440aad21efb5ca1f0399d42d3a49c698d501fe3c365,2024-07-15T02:15:06.173000
|
||||
CVE-2024-39739,1,1,f20992b02949cd1b8697b7ffcd0bb1f203a1a4bd5804c2643f00aae99444c98a,2024-07-15T02:15:06.417000
|
||||
CVE-2024-3974,0,0,99d0d4f641ea62ed82005791c26fea2e931a4b5fb3ed984def163639d28ba778,2024-05-14T16:11:39.510000
|
||||
CVE-2024-39740,1,1,6b60b6a11e14144e1d412da7ea5f4c5c3e2a73335aa423ed11f9f0531fba324f,2024-07-15T03:15:02.557000
|
||||
CVE-2024-39741,1,1,224e53f19f7fb4aa8c1a7f0aea4cd48b2bd55237f8b8efa2cd6aec2962bb79c2,2024-07-15T03:15:02.793000
|
||||
CVE-2024-39742,0,0,72b0792276cc76bab7fb041a3bdd0407bdbbf55dba99879aeb0e420b1c80fbbf,2024-07-08T15:49:22.437000
|
||||
CVE-2024-39743,0,0,56ba3c78f140f47d5ebd80a82e98c5cbfee01c52fb9fdf85fab2837f5a9797dd,2024-07-12T14:15:16.487000
|
||||
CVE-2024-3977,0,0,87f55f2983faa9489e3ab65e96b4cea8a0d04681e4c4541cf69108c85d144a6c,2024-06-17T12:42:04.623000
|
||||
@ -256851,7 +256860,7 @@ CVE-2024-6334,0,0,3daf0dfe09252e7765ca30c739cfcc033a43a657c17c0275e173ac67050452
|
||||
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
|
||||
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
|
||||
CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000
|
||||
CVE-2024-6345,1,1,443fca852f5a2d16d5229b74280cf9b11ec2cd856384f482ff01311f27e541b8,2024-07-15T01:15:01.730000
|
||||
CVE-2024-6345,0,0,443fca852f5a2d16d5229b74280cf9b11ec2cd856384f482ff01311f27e541b8,2024-07-15T01:15:01.730000
|
||||
CVE-2024-6349,0,0,427eeb1c49748085f9d6a97a6add4281bc215342d4df9759ae2f609f0d24cf9a,2024-06-26T15:15:20.690000
|
||||
CVE-2024-6353,0,0,3e7ee1ed054bc0661b7c1f2f3de9fe2ed8be61a7a777eee50734c66af6748302,2024-07-12T12:49:07.030000
|
||||
CVE-2024-6354,0,0,c9410e2fdcd521ee7fa5aea0abe57bbff6ce1153eea9fc9c27ad647524c61c5c,2024-07-03T02:09:53.917000
|
||||
@ -256986,6 +256995,8 @@ CVE-2024-6730,0,0,1f06102f331be2f8c89ba0371b25dfc259847f3bd2a5119ede6d3559ac3922
|
||||
CVE-2024-6731,0,0,d6ba69c1ea993698458e5733cf77e9cacc16121fa3f39f895271abd5b9dc6d58,2024-07-14T22:15:02.937000
|
||||
CVE-2024-6732,0,0,bde41a2fcc8354eeb52edbf0114ead62bfa1203961bc0d02fd0fd13e365a1cf0,2024-07-14T23:15:01.973000
|
||||
CVE-2024-6733,0,0,f6cddf81529811a095e552fcd155206e33585e4ce7d8c11773c521ad8342041a,2024-07-14T23:15:02.290000
|
||||
CVE-2024-6734,1,1,35ad4713241fd28fed57d6774b45a15c31f59b9521c3c10965449a94e313a503,2024-07-15T00:15:01.913000
|
||||
CVE-2024-6735,1,1,2ce6ea351a72f35ea55b622e3da38c9e856fb1595dda134d5bbb7d1066f07849,2024-07-15T00:15:02.207000
|
||||
CVE-2024-6736,1,1,57a1a32ccb9f6b6a6149c214015712d5d3ba34f333734ff2da0c7ecac3d61292,2024-07-15T01:15:02.003000
|
||||
CVE-2024-6734,0,0,35ad4713241fd28fed57d6774b45a15c31f59b9521c3c10965449a94e313a503,2024-07-15T00:15:01.913000
|
||||
CVE-2024-6735,0,0,2ce6ea351a72f35ea55b622e3da38c9e856fb1595dda134d5bbb7d1066f07849,2024-07-15T00:15:02.207000
|
||||
CVE-2024-6736,0,0,57a1a32ccb9f6b6a6149c214015712d5d3ba34f333734ff2da0c7ecac3d61292,2024-07-15T01:15:02.003000
|
||||
CVE-2024-6737,1,1,f2500b96f297496420e7886ea83e22aff04bfd00347c0b1eaba24891de9466bd,2024-07-15T03:15:03.027000
|
||||
CVE-2024-6738,1,1,e27688ef3b3d614037cacb67f4d62217d9173c59d93e584c34a0d8db8cd73967,2024-07-15T03:15:03.293000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user