mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-11 16:13:34 +00:00
Auto-Update: 2024-07-02T23:55:33.053516+00:00
This commit is contained in:
parent
c60b9af2a0
commit
f756907d15
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-4727",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-06-11T20:15:09.733",
|
||||
"lastModified": "2024-07-01T06:15:23.500",
|
||||
"lastModified": "2024-07-02T23:15:10.230",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,6 +72,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4179",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4222",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-4727",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,8 +2,9 @@
|
||||
"id": "CVE-2023-7250",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-03-18T13:15:06.910",
|
||||
"lastModified": "2024-03-18T19:40:00.173",
|
||||
"lastModified": "2024-07-02T23:15:10.377",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -51,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4241",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2023-7250",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-2199",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T12:15:08.950",
|
||||
"lastModified": "2024-07-02T12:15:02.847",
|
||||
"lastModified": "2024-07-02T23:15:10.617",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,6 +72,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4210",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4235",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-2199",
|
||||
"source": "secalert@redhat.com"
|
||||
|
33
CVE-2024/CVE-2024-247xx/CVE-2024-24791.json
Normal file
33
CVE-2024/CVE-2024-247xx/CVE-2024-24791.json
Normal file
@ -0,0 +1,33 @@
|
||||
{
|
||||
"id": "CVE-2024-24791",
|
||||
"sourceIdentifier": "security@golang.org",
|
||||
"published": "2024-07-02T22:15:04.833",
|
||||
"lastModified": "2024-07-02T22:15:04.833",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The net/http HTTP/1.1 client mishandled the case where a server responds to a request with an \"Expect: 100-continue\" header with a non-informational (200 or higher) status. This mishandling could leave a client connection in an invalid state, where the next request sent on the connection will fail. An attacker sending a request to a net/http/httputil.ReverseProxy proxy can exploit this mishandling to cause a denial of service by sending \"Expect: 100-continue\" requests which elicit a non-informational response from the backend. Each such request leaves the proxy with an invalid connection, and causes one subsequent request using that connection to fail."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://go.dev/cl/591255",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://go.dev/issue/67555",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ",
|
||||
"source": "security@golang.org"
|
||||
},
|
||||
{
|
||||
"url": "https://pkg.go.dev/vuln/GO-2024-2963",
|
||||
"source": "security@golang.org"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-3657",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-05-28T13:15:11.057",
|
||||
"lastModified": "2024-07-02T12:15:02.997",
|
||||
"lastModified": "2024-07-02T23:15:10.747",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -72,6 +72,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4210",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:4235",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-3657",
|
||||
"source": "secalert@redhat.com"
|
||||
|
104
CVE-2024/CVE-2024-47xx/CVE-2024-4708.json
Normal file
104
CVE-2024/CVE-2024-47xx/CVE-2024-4708.json
Normal file
@ -0,0 +1,104 @@
|
||||
{
|
||||
"id": "CVE-2024-4708",
|
||||
"sourceIdentifier": "ics-cert@hq.dhs.gov",
|
||||
"published": "2024-07-02T23:15:10.860",
|
||||
"lastModified": "2024-07-02T23:15:10.860",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "mySCADA myPRO \n\nuses a hard-coded password which could allow an attacker to remotely execute code on the affected device."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "HIGH",
|
||||
"vulnerableSystemIntegrity": "HIGH",
|
||||
"vulnerableSystemAvailability": "HIGH",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 9.3,
|
||||
"baseSeverity": "CRITICAL"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH",
|
||||
"baseScore": 9.8,
|
||||
"baseSeverity": "CRITICAL"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 5.9
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "ics-cert@hq.dhs.gov",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-259"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-184-02",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
},
|
||||
{
|
||||
"url": "https://www.myscada.org/mypro/",
|
||||
"source": "ics-cert@hq.dhs.gov"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,13 +2,13 @@
|
||||
"id": "CVE-2024-6387",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-07-01T13:15:06.467",
|
||||
"lastModified": "2024-07-02T19:15:12.773",
|
||||
"lastModified": "2024-07-02T23:15:11.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog()."
|
||||
"value": "A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead to sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period."
|
||||
},
|
||||
{
|
||||
"lang": "es",
|
||||
|
137
CVE-2024/CVE-2024-64xx/CVE-2024-6453.json
Normal file
137
CVE-2024/CVE-2024-64xx/CVE-2024-6453.json
Normal file
@ -0,0 +1,137 @@
|
||||
{
|
||||
"id": "CVE-2024-6453",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-07-02T22:15:05.077",
|
||||
"lastModified": "2024-07-02T22:15:05.077",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A vulnerability was found in itsourcecode Farm Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /quarantine.php?id=3. The manipulation of the argument pigno/breed/reason leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-270241 was assigned to this vulnerability. NOTE: Original submission mentioned parameter pigno only but the VulDB data analysis team determined two additional parameters to be affected as well."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "NONE",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"vulnerableSystemConfidentiality": "LOW",
|
||||
"vulnerableSystemIntegrity": "LOW",
|
||||
"vulnerableSystemAvailability": "LOW",
|
||||
"subsequentSystemConfidentiality": "NONE",
|
||||
"subsequentSystemIntegrity": "NONE",
|
||||
"subsequentSystemAvailability": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirements": "NOT_DEFINED",
|
||||
"integrityRequirements": "NOT_DEFINED",
|
||||
"availabilityRequirements": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
|
||||
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
|
||||
"safety": "NOT_DEFINED",
|
||||
"automatable": "NOT_DEFINED",
|
||||
"recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
}
|
||||
}
|
||||
],
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.4
|
||||
}
|
||||
],
|
||||
"cvssMetricV2": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "2.0",
|
||||
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||
"accessVector": "NETWORK",
|
||||
"accessComplexity": "LOW",
|
||||
"authentication": "SINGLE",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"baseScore": 6.5
|
||||
},
|
||||
"baseSeverity": "MEDIUM",
|
||||
"exploitabilityScore": 8.0,
|
||||
"impactScore": 6.4,
|
||||
"acInsufInfo": false,
|
||||
"obtainAllPrivilege": false,
|
||||
"obtainUserPrivilege": false,
|
||||
"obtainOtherPrivilege": false,
|
||||
"userInteractionRequired": false
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cna@vuldb.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/7u7777/cve/issues/3",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?ctiid.270241",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?id.270241",
|
||||
"source": "cna@vuldb.com"
|
||||
},
|
||||
{
|
||||
"url": "https://vuldb.com/?submit.367626",
|
||||
"source": "cna@vuldb.com"
|
||||
}
|
||||
]
|
||||
}
|
33
README.md
33
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-07-02T22:01:30.378301+00:00
|
||||
2024-07-02T23:55:33.053516+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-07-02T21:15:11.657000+00:00
|
||||
2024-07-02T23:15:11.140000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,34 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
255783
|
||||
255786
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `9`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2022-30636](CVE-2022/CVE-2022-306xx/CVE-2022-30636.json) (`2024-07-02T20:15:05.173`)
|
||||
- [CVE-2023-24531](CVE-2023/CVE-2023-245xx/CVE-2023-24531.json) (`2024-07-02T20:15:05.270`)
|
||||
- [CVE-2024-38537](CVE-2024/CVE-2024-385xx/CVE-2024-38537.json) (`2024-07-02T20:15:05.860`)
|
||||
- [CVE-2024-39315](CVE-2024/CVE-2024-393xx/CVE-2024-39315.json) (`2024-07-02T20:15:06.110`)
|
||||
- [CVE-2024-39322](CVE-2024/CVE-2024-393xx/CVE-2024-39322.json) (`2024-07-02T21:15:10.997`)
|
||||
- [CVE-2024-39324](CVE-2024/CVE-2024-393xx/CVE-2024-39324.json) (`2024-07-02T21:15:11.213`)
|
||||
- [CVE-2024-39325](CVE-2024/CVE-2024-393xx/CVE-2024-39325.json) (`2024-07-02T21:15:11.433`)
|
||||
- [CVE-2024-39326](CVE-2024/CVE-2024-393xx/CVE-2024-39326.json) (`2024-07-02T21:15:11.657`)
|
||||
- [CVE-2024-6452](CVE-2024/CVE-2024-64xx/CVE-2024-6452.json) (`2024-07-02T20:15:06.860`)
|
||||
- [CVE-2024-24791](CVE-2024/CVE-2024-247xx/CVE-2024-24791.json) (`2024-07-02T22:15:04.833`)
|
||||
- [CVE-2024-4708](CVE-2024/CVE-2024-47xx/CVE-2024-4708.json) (`2024-07-02T23:15:10.860`)
|
||||
- [CVE-2024-6453](CVE-2024/CVE-2024-64xx/CVE-2024-6453.json) (`2024-07-02T22:15:05.077`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `6`
|
||||
Recently modified CVEs: `5`
|
||||
|
||||
- [CVE-2021-42860](CVE-2021/CVE-2021-428xx/CVE-2021-42860.json) (`2024-07-02T21:15:10.270`)
|
||||
- [CVE-2021-47285](CVE-2021/CVE-2021-472xx/CVE-2021-47285.json) (`2024-07-02T20:15:04.637`)
|
||||
- [CVE-2022-29072](CVE-2022/CVE-2022-290xx/CVE-2022-29072.json) (`2024-07-02T20:15:05.033`)
|
||||
- [CVE-2022-29622](CVE-2022/CVE-2022-296xx/CVE-2022-29622.json) (`2024-07-02T21:15:10.390`)
|
||||
- [CVE-2024-38391](CVE-2024/CVE-2024-383xx/CVE-2024-38391.json) (`2024-07-02T20:15:05.730`)
|
||||
- [CVE-2024-39362](CVE-2024/CVE-2024-393xx/CVE-2024-39362.json) (`2024-07-02T20:15:06.353`)
|
||||
- [CVE-2023-4727](CVE-2023/CVE-2023-47xx/CVE-2023-4727.json) (`2024-07-02T23:15:10.230`)
|
||||
- [CVE-2023-7250](CVE-2023/CVE-2023-72xx/CVE-2023-7250.json) (`2024-07-02T23:15:10.377`)
|
||||
- [CVE-2024-2199](CVE-2024/CVE-2024-21xx/CVE-2024-2199.json) (`2024-07-02T23:15:10.617`)
|
||||
- [CVE-2024-3657](CVE-2024/CVE-2024-36xx/CVE-2024-3657.json) (`2024-07-02T23:15:10.747`)
|
||||
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2024-07-02T23:15:11.140`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
43
_state.csv
43
_state.csv
@ -183965,7 +183965,7 @@ CVE-2021-42856,0,0,04fc02433af4523c021972b760a933efcaf1ab6117df3da8a0dab8fc85658
|
||||
CVE-2021-42857,0,0,25aacf5389053a3c60fd0479c2afb182ccedfad768fb9c1c03a0bfc2335a254c,2022-03-15T14:38:05.977000
|
||||
CVE-2021-42859,0,0,989d3a91f9be5405b01a5719a7bc39eab0bf12c7a115a0066fb318285c133485,2024-05-17T02:01:40.523000
|
||||
CVE-2021-4286,0,0,d6cd1237c5ad166dd2b6d5551ef17d7396a81bb899129d8eae0d044a05021927,2024-05-17T02:03:32.010000
|
||||
CVE-2021-42860,0,1,657242089e71454a2352e2ad77cf846e060929047ba50eaf4665200a325957e5,2024-07-02T21:15:10.270000
|
||||
CVE-2021-42860,0,0,657242089e71454a2352e2ad77cf846e060929047ba50eaf4665200a325957e5,2024-07-02T21:15:10.270000
|
||||
CVE-2021-42863,0,0,cddb02c59b2e2f748ed6602df3e3a01f6961ee6f1aa769f5820950a5ae9b5fcb,2022-05-23T14:23:34.097000
|
||||
CVE-2021-42866,0,0,02799d479d491fb486032d5e0024081b0dd03781585808008d6feaa6f6f08a55,2022-04-07T19:42:04.227000
|
||||
CVE-2021-42867,0,0,29332b352d00dd44c6a9ab8b5eadc64c1352478e1c82cc9760ecabaae52ba7fc,2022-04-07T13:17:52.230000
|
||||
@ -187101,7 +187101,7 @@ CVE-2021-47281,0,0,593aea6f832a6c532eeb85f4c4c58c4c07715365e7ef8e62c7d3ce5ea69f7
|
||||
CVE-2021-47282,0,0,62215ebff03dbff1784bc17c7de1c05aee2b7455f65ee32fbef82e14b765e992,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47283,0,0,0ff0fec851130d9f4c124e66410697fa89f2725fd5fbd9a87a792eabb7ae2619,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47284,0,0,6803845eb42c6e2028dde34255810396c0f218a68b17abd67007b27796d3dcd1,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47285,0,1,996ea18361ebd04fd45b1694fe1d9404484a2740395fd8ca2c06e472a7098e5f,2024-07-02T20:15:04.637000
|
||||
CVE-2021-47285,0,0,996ea18361ebd04fd45b1694fe1d9404484a2740395fd8ca2c06e472a7098e5f,2024-07-02T20:15:04.637000
|
||||
CVE-2021-47286,0,0,b15e11781385fad96e49b76e139430d572cbbf1b8011cb250a6bdc2187552ec2,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47287,0,0,4414a4e5dfd31932f41a2b5e5bf416a5a7bb5ecb095d728c8b74b53d52aa09c1,2024-05-21T16:54:26.047000
|
||||
CVE-2021-47288,0,0,f9616c139c2b4d34b236abb9a5482235ead43886427819bff5198662ac4e4ac0,2024-05-21T16:54:26.047000
|
||||
@ -197227,7 +197227,7 @@ CVE-2022-29062,0,0,c41b4432fc4d695bbbd23b6b405ec97ee785697e1378c543208360edce67f
|
||||
CVE-2022-29063,0,0,ce51654fad4b422bf44095e792066b47319cdf2b2cf4b5e709c5e639728f39ad,2022-09-08T12:17:45.683000
|
||||
CVE-2022-2907,0,0,293ede5ffcd58ca6a13533a64b99af5d2845f0339227cc289db402e7c57b7b2d,2023-01-25T03:26:18.393000
|
||||
CVE-2022-29071,0,0,e6baea940619b2319d3c760552864cf30d765258ba5a8787026981ddcab64b43,2023-07-21T16:44:30.400000
|
||||
CVE-2022-29072,0,1,95dfdfca036dbefce3f7ce3479dd06344f2f52df9c51b31f00398239cd258f9a,2024-07-02T20:15:05.033000
|
||||
CVE-2022-29072,0,0,95dfdfca036dbefce3f7ce3479dd06344f2f52df9c51b31f00398239cd258f9a,2024-07-02T20:15:05.033000
|
||||
CVE-2022-29077,0,0,544545211c1510f2f2df31bedf1abcd89d6acf9851e111a0c2ee69c4412bc1c3,2022-05-04T15:41:05.170000
|
||||
CVE-2022-29078,0,0,953ce71eb690d5ba25ee94af6fb6eb2a7f1d4bc790a314bd5cb757098506953c,2023-08-08T14:22:24.967000
|
||||
CVE-2022-2908,0,0,0d8fdace1ffb499f9d4408487913e3b2317dd008f5796eb7cce343a36073a92e,2023-08-08T14:22:24.967000
|
||||
@ -197706,7 +197706,7 @@ CVE-2022-29618,0,0,85bffd581df774a112669f14df0da784f907f0d8fc33949d0c933465cb570
|
||||
CVE-2022-29619,0,0,04616838172ccb6373be77762d8edb1438492c280de84e75a450a31e0392055d,2023-07-21T16:55:28.250000
|
||||
CVE-2022-2962,0,0,4bda1dc88413f0ce73dd3eed5ecc11ffeb5485f1edef4bdb55c675f17727b4b3,2023-06-28T20:40:49.643000
|
||||
CVE-2022-29620,0,0,2438a942554d3d3f0ef1f68ae9510bb3e56de95da9b83f6dc48791d3160004bc,2024-05-17T02:08:19.453000
|
||||
CVE-2022-29622,0,1,b1bd4620d2d3da889a4fd5b663a04ee4dd49925e9851e6f2812bdb5412cd599b,2024-07-02T21:15:10.390000
|
||||
CVE-2022-29622,0,0,b1bd4620d2d3da889a4fd5b663a04ee4dd49925e9851e6f2812bdb5412cd599b,2024-07-02T21:15:10.390000
|
||||
CVE-2022-29623,0,0,f0f61383da3ef16de1f798f3a42e8485b6f0f77293ab82345f867acd3120c559,2022-05-24T20:14:43.230000
|
||||
CVE-2022-29624,0,0,63022d472eefe17122d555ac15c6ed08f13e85324e3dd023fb705b3fcea0bc9a,2022-06-11T02:26:12.640000
|
||||
CVE-2022-29627,0,0,abbdad8a7497f46959f3de961ed1f67cc3075f02885458d7de87213e93cbc0f3,2022-06-12T02:12:18.457000
|
||||
@ -198507,7 +198507,7 @@ CVE-2022-30632,0,0,f214153a7d78a1f18ea22ef856e8035d77e066ffe05cf4d3cd2d155a8fe2b
|
||||
CVE-2022-30633,0,0,b54ca08085af5e8cef18a74cec122d184dc8b4373d642fc24f7ba9cd5e61484d,2023-11-07T03:47:16.833000
|
||||
CVE-2022-30634,0,0,6756594dd3720ca90dbd7390befd3951adf8b8ddf821e4fa717ae67733da7843,2023-11-07T03:47:16.960000
|
||||
CVE-2022-30635,0,0,05b714781f3ac4496fa9fd2fec8e57abb3bdf107549dd52f7a6ca2248a8a28fe,2023-11-07T03:47:17.070000
|
||||
CVE-2022-30636,1,1,df65df6d00162ec5c51e728ac283a8b64cdff82eb9fad9e1d7038e5344dcc46f,2024-07-02T20:15:05.173000
|
||||
CVE-2022-30636,0,0,df65df6d00162ec5c51e728ac283a8b64cdff82eb9fad9e1d7038e5344dcc46f,2024-07-02T20:15:05.173000
|
||||
CVE-2022-30637,0,0,59aa98121a73381f879297e9c17146b4bb1b6e52c9c1e7f3e0a2be631b87e64a,2023-09-09T03:42:43.520000
|
||||
CVE-2022-30638,0,0,d268c0135ae5f7942a9397265321619b85cbe35450007798147fa4b1fe86d34d,2023-09-09T03:42:36.757000
|
||||
CVE-2022-30639,0,0,63e210ad5e4743756ed81cab634881e23db9b06e79d4bdff1a84f2aca5e5afc2,2023-09-09T03:42:18.143000
|
||||
@ -217972,7 +217972,7 @@ CVE-2023-24528,0,0,899533432d6d75cedea57fd4563bb59a08ab30d04e09c55b0e4759297d9a5
|
||||
CVE-2023-24529,0,0,d5ec6c7946d019b7d7e407212b00e6ee585f0c40c199c1d7212c76e02ba691c9,2023-04-11T22:15:08.633000
|
||||
CVE-2023-2453,0,0,35571d748e261a04ce5c1ada40f40e506192da5c60ca32152a9fefe31414f468,2023-09-08T17:27:41.190000
|
||||
CVE-2023-24530,0,0,819456e45a97d34c0861fc0ddba145d10cfdb134d103842d97b3038412001184,2023-04-11T22:15:08.690000
|
||||
CVE-2023-24531,1,1,fc3a256028dc5784865c8ad03aaa11c5d539b8376a35686eafced66686e50439,2024-07-02T20:15:05.270000
|
||||
CVE-2023-24531,0,0,fc3a256028dc5784865c8ad03aaa11c5d539b8376a35686eafced66686e50439,2024-07-02T20:15:05.270000
|
||||
CVE-2023-24532,0,0,933a884c817efe4414cd72b8f640229cca761b1f2eba3a0e93cdae834fbffd9a,2023-11-07T04:08:30.867000
|
||||
CVE-2023-24533,0,0,d66d114c302bdadf5cd961e00ee83c5556439c2ddedc40b37fc6e0dbe36b75d9,2023-11-07T04:08:31.050000
|
||||
CVE-2023-24534,0,0,32da01c00ffd6bfd831b88c5dab9cd458b775383e6192afc2c330a9197e1873e,2023-11-25T11:15:14.030000
|
||||
@ -234940,7 +234940,7 @@ CVE-2023-47263,0,0,677ab9fce589c1d1a7e84495fba44efba88975d28c1c0b358eaa4e3b2e310
|
||||
CVE-2023-47264,0,0,9faf020667cc25f07dfb8382df553caabe75eac9b1668d9c999deccefa85a8b6,2023-12-01T18:32:28.423000
|
||||
CVE-2023-47265,0,0,e5dd3e8f07e2cde29a7b164b7d2f2d8fb5d2648b52cb927855305ced52fdae4d,2023-12-28T14:00:15.887000
|
||||
CVE-2023-47267,0,0,7af787055fd484ddb13b770f63a574a7140e8e765ce3a9c07340594a128f888a,2023-12-29T03:11:24.070000
|
||||
CVE-2023-4727,0,0,8e732098410b5a5359141885e0195cfe5555582d292a0bea826d6d65d9419217,2024-07-01T06:15:23.500000
|
||||
CVE-2023-4727,0,1,f3a8a54571b263c24ca90ad48f9d245b3efa2186a120007712b19e024ba617b1,2024-07-02T23:15:10.230000
|
||||
CVE-2023-47271,0,0,9cc05b4e0b65c52657ed8cdc25e16f6a7fc3036ff1196f68571bcac4e63323c6,2023-12-20T01:15:07.297000
|
||||
CVE-2023-47272,0,0,6e28ab19abbf3b1b70b10399ba447a3637cdf3f4443fc6db792243e0885fe9db,2023-12-28T17:24:36.373000
|
||||
CVE-2023-47279,0,0,77443ef453c9d718722250faa2452d8d4368ad781c70a56bce601eb3ebab7163,2023-12-06T18:38:55.820000
|
||||
@ -240616,7 +240616,7 @@ CVE-2023-7245,0,0,c2b129587df81b933ff7a681e47b41470d61b90df3071adf7be4cf49259748
|
||||
CVE-2023-7246,0,0,3670c56f241b5abdb9348ae25af71574dc282c770d240ab173c684606bb29a99,2024-03-20T13:00:16.367000
|
||||
CVE-2023-7247,0,0,c2c23a7b7393abf86d5128d2c24b59326c78c84a35ee098ee0a06670d40df43e,2024-03-12T12:40:13.500000
|
||||
CVE-2023-7248,0,0,73545909515ba9da671114a339e1418b83b4c4cb1fae4d9763595cd55045ee5e,2024-03-17T22:38:29.433000
|
||||
CVE-2023-7250,0,0,fa224a4f893e1e2e50282b2f218d1652024c983faf50d7c13dc5c8e5ec9643d3,2024-03-18T19:40:00.173000
|
||||
CVE-2023-7250,0,1,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee385,2024-07-02T23:15:10.377000
|
||||
CVE-2023-7251,0,0,73fa31f7b11a2c8f7785ccd98b3beff89a3869cfbe5b74910fb2dd1341267135,2024-03-26T12:55:05.010000
|
||||
CVE-2023-7252,0,0,2392d7e3f3e585dc7390c0e965b0650ef11fa8ae2796aaf6e5db491d8ab57d29,2024-04-22T13:28:43.747000
|
||||
CVE-2023-7253,0,0,6a907485fdee60605139b38f9229fa03da0ccfe5b94dcf86ca3826725a280a6c,2024-04-24T13:39:42.883000
|
||||
@ -243597,7 +243597,7 @@ CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05db
|
||||
CVE-2024-21987,0,0,a312d19cf1876839a82cf4ab8a29efb39c100512ae446943b26071c9bd69f220,2024-02-16T21:39:50.223000
|
||||
CVE-2024-21988,0,0,6d98a65c82c7e5efbca9ec9e46767cf60b6e116825eaf3026bae79fbf289f816,2024-06-17T12:42:04.623000
|
||||
CVE-2024-21989,0,0,ff0faa596af54ed5ae8099ba628458de998e57d9e93fbba155c9de7f27b73b08,2024-04-18T13:04:28.900000
|
||||
CVE-2024-2199,0,0,3f70169ca5d2930569a4c17ed5b5644aeff9e725a0690ff48b99c7b697206fc4,2024-07-02T12:15:02.847000
|
||||
CVE-2024-2199,0,1,31e85cc8f708ae33d11caf88fb8f95bb65ee9b7c3962b91a3deeeb287e629ff4,2024-07-02T23:15:10.617000
|
||||
CVE-2024-21990,0,0,0b4ba6f896ec2fdb9c7522d6449f5c0166971932fa2ba6c5f18beb5ae9a5b96a,2024-04-18T13:04:28.900000
|
||||
CVE-2024-2200,0,0,c95251fe62e0a963b7f86da5338bcf7f5fe53157d94fd1e09dd2c48a41fbdf10,2024-04-10T13:23:38.787000
|
||||
CVE-2024-22002,0,0,414e0abb0991bcf1056e17651b74f77477e56f14822643d1fad03b790e5a58fd,2024-06-20T12:44:01.637000
|
||||
@ -245266,6 +245266,7 @@ CVE-2024-24788,0,0,ec3a0e2bb85b04f6091132ce0b358d8c88079508c68a38db8ec47a1c1ba68
|
||||
CVE-2024-24789,0,0,43ea651f3b7312a155a6d6c3aa916c2fcdbd8bd472319341c3d7874a3e55bb9b,2024-06-19T03:15:09.183000
|
||||
CVE-2024-2479,0,0,62ab2572f43d54e062a6ec9f07869b63a0bdfad1924b8c09404f39717bdfbd77,2024-05-17T02:38:14.640000
|
||||
CVE-2024-24790,0,0,eea6958e81d73afbece6bae935d256b81d43a28af6bfcc689fa474522b0325d6,2024-06-18T17:59:12.547000
|
||||
CVE-2024-24791,1,1,296f893d4f4d9f7a8b6abcb64bb7c0eaf17d3226917caae92e3b3be9e9ba7cb6,2024-07-02T22:15:04.833000
|
||||
CVE-2024-24792,0,0,856277335b0a65941c91908e89bfe8db9fa7dd817204d99e1f16a0e92b8015e5,2024-06-27T19:25:12.067000
|
||||
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
|
||||
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
|
||||
@ -253039,7 +253040,7 @@ CVE-2024-36549,0,0,ede738893685493385854bf4f5b6680c7d976cf01bd2e0f64b85833020e8a
|
||||
CVE-2024-36550,0,0,affd201d52525b08fe9dc0ac43cf536ec50f780fc23bf861db62d86c798cfc86,2024-06-06T15:24:43.683000
|
||||
CVE-2024-36568,0,0,f6757785c01c43727d227a9340ded7869db334138c1e07644080e388c657d4de,2024-06-03T14:46:24.250000
|
||||
CVE-2024-36569,0,0,cc62a3b4fb5fe5cf7891883c6e12ba14de517f9765eb42867751af3c3e50f0ad,2024-06-03T14:46:24.250000
|
||||
CVE-2024-3657,0,0,470aff24f8e9c0b339d5106130f5d2cae4faf9ea88a5bcf92ed288d235dbc66c,2024-07-02T12:15:02.997000
|
||||
CVE-2024-3657,0,1,cc8d5e168f89f0134207e085af69525a0d15c2797a50f745be104a59afa27c9f,2024-07-02T23:15:10.747000
|
||||
CVE-2024-36573,0,0,fe17576bb75552079566dd5d6c7a5851d1d43b2b8ea1d59b23b3fc0b98ec48b6,2024-06-20T12:44:22.977000
|
||||
CVE-2024-36574,0,0,0848b880836181907f2f643113be33bf38b0f27e048a009439c6d54141479ec7,2024-06-20T12:44:22.977000
|
||||
CVE-2024-36575,0,0,5088cc8230af34a6553ab5b03d7ac65d8e6dd090c538b3da6412c983cb2c9c3d,2024-06-20T12:44:22.977000
|
||||
@ -253704,7 +253705,7 @@ CVE-2024-38385,0,0,6ede95b10b5fd3bf97325d6d6e002e23e38a0e008a909e36d40ae711b1be8
|
||||
CVE-2024-38388,0,0,7c0bb01f9b9fb79d83dbd6e2c27fd6e239bc8d3e90d248b1b279840e35bf7176,2024-06-21T11:22:01.687000
|
||||
CVE-2024-3839,0,0,5078cfd1c7c68c41b30fd8b0c9c6a095120ec81bc8166ccecb75ba3c8be530b5,2024-05-03T04:15:09.127000
|
||||
CVE-2024-38390,0,0,d3cec8cf37055d7984956bdcdf2d47c2af6b037bed7779bdf5635c68af266a42,2024-06-21T11:22:01.687000
|
||||
CVE-2024-38391,0,1,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
|
||||
CVE-2024-38391,0,0,20b04656bf618f5c1be614d3d82a6f2592410c65ddd3dee3dc7474add7c8b054,2024-07-02T20:15:05.730000
|
||||
CVE-2024-38394,0,0,e137788f2ebaaff770e93d05b803eb38e4472ac7dca49b0dd757c03a760061e9,2024-06-17T16:15:15.823000
|
||||
CVE-2024-38395,0,0,d27ba93e3eeea55e9457aaa415d612188b65281d83702a0692924b8f50b6f403,2024-06-17T15:15:51.900000
|
||||
CVE-2024-38396,0,0,bffab7577ddd6f3e534c9843cfe717401724eb3ef56d29d3dd43a2efef3ab79d,2024-06-17T15:15:52.007000
|
||||
@ -253770,7 +253771,7 @@ CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725
|
||||
CVE-2024-38531,0,0,b56de69adb9e29b508ff804eef5c2919280b3646aaf65838ea0969fdce8b1636,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38532,0,0,3a3b54122bd6780d32b0357101fa3b70c56bf5cfbd9b29132bcf407b07a6cf4a,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38533,0,0,bc3eb3ef979bf5295d109db19e6d12afcecc2e011ea06aeec96e0b38c48ef42a,2024-07-01T12:37:24.220000
|
||||
CVE-2024-38537,1,1,b13261faf80ca2cfe6630aff4816c714858af9e7bce4a6263f68e63ffd658697,2024-07-02T20:15:05.860000
|
||||
CVE-2024-38537,0,0,b13261faf80ca2cfe6630aff4816c714858af9e7bce4a6263f68e63ffd658697,2024-07-02T20:15:05.860000
|
||||
CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000
|
||||
CVE-2024-38539,0,0,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000
|
||||
CVE-2024-3854,0,0,1fc25728bc86cd277ba270d144040c69a89e438f315d3ebf85291cac5fb28ebb,2024-04-22T10:15:07.470000
|
||||
@ -254019,14 +254020,14 @@ CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad6880
|
||||
CVE-2024-39310,0,0,187be4dc945171a7657d1459e6c80fed53aa1f7d448ef02205a5dc997f08bebc,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39313,0,0,9e833554bfb77c34493fd31ffb1eaf0ef9773e2886372005ffb0d80f9a99cb5e,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39314,0,0,f08a68c1585aac53ed3340b30b7ca1fee7f99b287e34df66dd62620bc6eee2c4,2024-07-02T12:09:16.907000
|
||||
CVE-2024-39315,1,1,c5bbf81bf069b4fb24aabf28416dacd9ae348b783f7fe91b0c98e926aeb81fe0,2024-07-02T20:15:06.110000
|
||||
CVE-2024-39315,0,0,c5bbf81bf069b4fb24aabf28416dacd9ae348b783f7fe91b0c98e926aeb81fe0,2024-07-02T20:15:06.110000
|
||||
CVE-2024-39316,0,0,d47aca3c5197170fc8f05033ffa682fd40e1aa1436fadb43bcca23faeaecd5c8,2024-07-02T17:44:45.700000
|
||||
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
|
||||
CVE-2024-39322,1,1,171a1e59b227f6655441aecfe36fb284632d041071b03b3a000a2ccc0feb4a76,2024-07-02T21:15:10.997000
|
||||
CVE-2024-39322,0,0,171a1e59b227f6655441aecfe36fb284632d041071b03b3a000a2ccc0feb4a76,2024-07-02T21:15:10.997000
|
||||
CVE-2024-39323,0,0,8b592e233643a568789a282215e3d651e9257e7274946ce7dfcbad9339346353,2024-07-02T17:44:45.700000
|
||||
CVE-2024-39324,1,1,04ab9c8763685159f533c7d96d83ab8247d560d949d6ea5428fce08afab5bc1d,2024-07-02T21:15:11.213000
|
||||
CVE-2024-39325,1,1,fb628c0a6246b721ccdcf88743ebf44736eda766d0e7d7c4b84f8d1662576544,2024-07-02T21:15:11.433000
|
||||
CVE-2024-39326,1,1,a16c463704800186fd98549c3f5764f8d0de863d0b43b19aa8b0f49702f6b013,2024-07-02T21:15:11.657000
|
||||
CVE-2024-39324,0,0,04ab9c8763685159f533c7d96d83ab8247d560d949d6ea5428fce08afab5bc1d,2024-07-02T21:15:11.213000
|
||||
CVE-2024-39325,0,0,fb628c0a6246b721ccdcf88743ebf44736eda766d0e7d7c4b84f8d1662576544,2024-07-02T21:15:11.433000
|
||||
CVE-2024-39326,0,0,a16c463704800186fd98549c3f5764f8d0de863d0b43b19aa8b0f49702f6b013,2024-07-02T21:15:11.657000
|
||||
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
|
||||
CVE-2024-39331,0,0,c5bb3e665b31aacdbf907c7032da4f6d49d6bc82a59a96e6be39b1d4f66a92fd,2024-06-29T07:15:02.060000
|
||||
CVE-2024-39334,0,0,7a242c73a28ed17874e43348a26da2104869d7ef8d91c48fe0d8d7e00f57c31d,2024-06-24T12:57:36.513000
|
||||
@ -254038,7 +254039,7 @@ CVE-2024-39350,0,0,2818f75b3d24495902c39d5dd3d46a13088a057469d774fcd7dea3e2c6f7b
|
||||
CVE-2024-39351,0,0,73835562ac8c8f624018ac3f57736429a15ab60f19fdda354656ce6bebf2a36c,2024-06-28T10:27:00.920000
|
||||
CVE-2024-39352,0,0,a6ac4cc6df4e978ab98d2526b0d0ca42ad6af92292b36fb34063680949363975,2024-06-28T10:27:00.920000
|
||||
CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000
|
||||
CVE-2024-39362,0,1,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
|
||||
CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000
|
||||
CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000
|
||||
CVE-2024-39371,0,0,8c1a1238e769d76e82e2c2cc608bc61bb27789621e5380cf2965b3d5a5e744e4,2024-06-25T18:50:42.040000
|
||||
CVE-2024-39373,0,0,e8547465f255c8b2bfa815c6c69701860e17426665d7ce1342eed3a8c2dce8f2,2024-06-27T17:11:52.390000
|
||||
@ -254704,6 +254705,7 @@ CVE-2024-4704,0,0,77378e98186724fe19847a6f6a69faba595c66ae1f99398832716c1d97a374
|
||||
CVE-2024-4705,0,0,b45f335ad46575e30510e82573f02b490faa16d9b6ee89b66a9844ff390b53aa,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4706,0,0,a959e13293b1a5966007eb60c79cb973f34e4d1d8bd1c12986cac54d81ac9a3d,2024-05-24T01:15:30.977000
|
||||
CVE-2024-4707,0,0,d6a01a1a459dfd9ab21945d56af40919cce44b311e282118c993194b130db955,2024-06-06T14:17:35.017000
|
||||
CVE-2024-4708,1,1,881acc94ff05eae7fdad05c92bb110770656a3e7dd6d7b37456f5fc591575004,2024-07-02T23:15:10.860000
|
||||
CVE-2024-4709,0,0,c27b22c30c2569acd5c758eb82bd584c5ae09da5862ed28e288bc8b8f592259a,2024-05-20T13:00:34.807000
|
||||
CVE-2024-4710,0,0,500a7d3af356181a474ebd9523b50fd3ae653f9a07ad01e5b7699589bd4ccc5d,2024-05-21T12:37:59.687000
|
||||
CVE-2024-4711,0,0,5c0c1fdafdfc7c3555551e67a6280882d1277b637b3ccb31a4bc6994c2c7441c,2024-06-03T14:46:24.250000
|
||||
@ -255764,7 +255766,7 @@ CVE-2024-6375,0,0,63966b93eb46e16d023260fad8c0d7013b7249b4716b3dc1473565015805b6
|
||||
CVE-2024-6376,0,0,5b1144f575b26ee71024cb47efd50b0c100b6444589a68c6e121da4ff25018c3,2024-07-01T16:37:39.040000
|
||||
CVE-2024-6381,0,0,a09652e91088f2db66780ef34f86f48ba3a9585a4235bac448c9de5b7fb0f71a,2024-07-02T18:15:03.963000
|
||||
CVE-2024-6382,0,0,7e5cb9f8ced547c25e3e6457ed9c604091d0375fe07946f8cc94b1c315e5b165,2024-07-02T18:15:04.337000
|
||||
CVE-2024-6387,0,0,a0c29745cdbaa40491ee5b9f8fafb66b569aff5358e60e1fa7646d0d233aa9d4,2024-07-02T19:15:12.773000
|
||||
CVE-2024-6387,0,1,119ee18e010eeb6813bd9453af4572ad493a465347159d3cd0f16d446db4e68a,2024-07-02T23:15:11.140000
|
||||
CVE-2024-6388,0,0,e641c9d869769d4291da87145b48d15b4f200c046d6b100142bc686375a84738,2024-06-27T17:11:52.390000
|
||||
CVE-2024-6402,0,0,795485c4534407e246daec51c1daaa33b95f6651688fed743a8fb9054cdaedba,2024-07-01T12:37:24.220000
|
||||
CVE-2024-6403,0,0,e44b9cfa8d9ae367e624a8cdf179ef52ea1e98c2115d7a956299d17747a6a56b,2024-07-01T12:37:24.220000
|
||||
@ -255781,4 +255783,5 @@ CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a221
|
||||
CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000
|
||||
CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000
|
||||
CVE-2024-6441,0,0,fadd9560f894739af460dd107a14c73f394f82b357796461abb110045106f46c,2024-07-02T17:44:45.700000
|
||||
CVE-2024-6452,1,1,c5351dc5e4a17b0c64a0b82d5ad2914d7d7c7e83140585c70101988d17ac33d5,2024-07-02T20:15:06.860000
|
||||
CVE-2024-6452,0,0,c5351dc5e4a17b0c64a0b82d5ad2914d7d7c7e83140585c70101988d17ac33d5,2024-07-02T20:15:06.860000
|
||||
CVE-2024-6453,1,1,0faafa7208671919c6d294f9fee866bd817dd1e7c1c0a93b7bcb8d4db53f82c5,2024-07-02T22:15:05.077000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user