mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-03-17T00:55:30.056956+00:00
This commit is contained in:
parent
115bef7121
commit
f8584cb81b
88
CVE-2024/CVE-2024-25xx/CVE-2024-2533.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2533.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2533",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-16T23:15:06.823",
|
||||||
|
"lastModified": "2024-03-16T23:15:06.823",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as problematic, has been found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. Affected by this issue is some unknown functionality of the file /admin/update-users.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256970 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "REQUIRED",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 3.5,
|
||||||
|
"baseSeverity": "LOW"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.1,
|
||||||
|
"impactScore": 1.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "NONE",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "NONE",
|
||||||
|
"baseScore": 4.0
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 2.9,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-79"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/Reflected%20XSS%20-%20update-users.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256970",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256970",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
88
CVE-2024/CVE-2024-25xx/CVE-2024-2534.json
Normal file
88
CVE-2024/CVE-2024-25xx/CVE-2024-2534.json
Normal file
@ -0,0 +1,88 @@
|
|||||||
|
{
|
||||||
|
"id": "CVE-2024-2534",
|
||||||
|
"sourceIdentifier": "cna@vuldb.com",
|
||||||
|
"published": "2024-03-17T00:15:06.977",
|
||||||
|
"lastModified": "2024-03-17T00:15:06.977",
|
||||||
|
"vulnStatus": "Received",
|
||||||
|
"descriptions": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "A vulnerability, which was classified as critical, was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. This affects an unknown part of the file /admin/users.php. The manipulation of the argument user_id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256971. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"metrics": {
|
||||||
|
"cvssMetricV31": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "3.1",
|
||||||
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
||||||
|
"attackVector": "NETWORK",
|
||||||
|
"attackComplexity": "LOW",
|
||||||
|
"privilegesRequired": "LOW",
|
||||||
|
"userInteraction": "NONE",
|
||||||
|
"scope": "UNCHANGED",
|
||||||
|
"confidentialityImpact": "LOW",
|
||||||
|
"integrityImpact": "LOW",
|
||||||
|
"availabilityImpact": "LOW",
|
||||||
|
"baseScore": 6.3,
|
||||||
|
"baseSeverity": "MEDIUM"
|
||||||
|
},
|
||||||
|
"exploitabilityScore": 2.8,
|
||||||
|
"impactScore": 3.4
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"cvssMetricV2": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Secondary",
|
||||||
|
"cvssData": {
|
||||||
|
"version": "2.0",
|
||||||
|
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
|
||||||
|
"accessVector": "NETWORK",
|
||||||
|
"accessComplexity": "LOW",
|
||||||
|
"authentication": "SINGLE",
|
||||||
|
"confidentialityImpact": "PARTIAL",
|
||||||
|
"integrityImpact": "PARTIAL",
|
||||||
|
"availabilityImpact": "PARTIAL",
|
||||||
|
"baseScore": 6.5
|
||||||
|
},
|
||||||
|
"baseSeverity": "MEDIUM",
|
||||||
|
"exploitabilityScore": 8.0,
|
||||||
|
"impactScore": 6.4,
|
||||||
|
"acInsufInfo": false,
|
||||||
|
"obtainAllPrivilege": false,
|
||||||
|
"obtainUserPrivilege": false,
|
||||||
|
"obtainOtherPrivilege": false,
|
||||||
|
"userInteractionRequired": false
|
||||||
|
}
|
||||||
|
]
|
||||||
|
},
|
||||||
|
"weaknesses": [
|
||||||
|
{
|
||||||
|
"source": "cna@vuldb.com",
|
||||||
|
"type": "Primary",
|
||||||
|
"description": [
|
||||||
|
{
|
||||||
|
"lang": "en",
|
||||||
|
"value": "CWE-89"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
],
|
||||||
|
"references": [
|
||||||
|
{
|
||||||
|
"url": "https://github.com/skid-nochizplz/skid-nochizplz/blob/main/TrashBin/CVE/MAGESH-K21%20%20Online-College-Event-Hall-Reservation-System/SQL%20Injection%20-%20users.php.md",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?ctiid.256971",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://vuldb.com/?id.256971",
|
||||||
|
"source": "cna@vuldb.com"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
17
README.md
17
README.md
@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
|
|||||||
### Last Repository Update
|
### Last Repository Update
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-16T23:00:37.755577+00:00
|
2024-03-17T00:55:30.056956+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
2024-03-16T22:15:07.613000+00:00
|
2024-03-17T00:15:06.977000+00:00
|
||||||
```
|
```
|
||||||
|
|
||||||
### Last Data Feed Release
|
### Last Data Feed Release
|
||||||
@ -29,24 +29,21 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
|||||||
### Total Number of included CVEs
|
### Total Number of included CVEs
|
||||||
|
|
||||||
```plain
|
```plain
|
||||||
241714
|
241716
|
||||||
```
|
```
|
||||||
|
|
||||||
### CVEs added in the last Commit
|
### CVEs added in the last Commit
|
||||||
|
|
||||||
Recently added CVEs: `3`
|
Recently added CVEs: `2`
|
||||||
|
|
||||||
* [CVE-2024-2530](CVE-2024/CVE-2024-25xx/CVE-2024-2530.json) (`2024-03-16T21:15:29.733`)
|
* [CVE-2024-2533](CVE-2024/CVE-2024-25xx/CVE-2024-2533.json) (`2024-03-16T23:15:06.823`)
|
||||||
* [CVE-2024-2531](CVE-2024/CVE-2024-25xx/CVE-2024-2531.json) (`2024-03-16T22:15:07.400`)
|
* [CVE-2024-2534](CVE-2024/CVE-2024-25xx/CVE-2024-2534.json) (`2024-03-17T00:15:06.977`)
|
||||||
* [CVE-2024-2532](CVE-2024/CVE-2024-25xx/CVE-2024-2532.json) (`2024-03-16T22:15:07.613`)
|
|
||||||
|
|
||||||
|
|
||||||
### CVEs modified in the last Commit
|
### CVEs modified in the last Commit
|
||||||
|
|
||||||
Recently modified CVEs: `2`
|
Recently modified CVEs: `0`
|
||||||
|
|
||||||
* [CVE-2024-2479](CVE-2024/CVE-2024-24xx/CVE-2024-2479.json) (`2024-03-16T22:15:07.180`)
|
|
||||||
* [CVE-2024-2480](CVE-2024/CVE-2024-24xx/CVE-2024-2480.json) (`2024-03-16T22:15:07.317`)
|
|
||||||
|
|
||||||
|
|
||||||
## Download and Usage
|
## Download and Usage
|
||||||
|
12
_state.csv
12
_state.csv
@ -240720,13 +240720,13 @@ CVE-2024-24783,0,0,12be64e2db63a036341461fa12b20bbb20b8ea46e325e75c94cfb782663e8
|
|||||||
CVE-2024-24784,0,0,5450058de71553b9cf7fdedc345d5ee5f35be919b251db9a4b49d663fd2c521a,2024-03-06T15:18:08.093000
|
CVE-2024-24784,0,0,5450058de71553b9cf7fdedc345d5ee5f35be919b251db9a4b49d663fd2c521a,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-24785,0,0,7b9073a1f2be203ed1de8c1594434fc8421a0c0316879bd3f71a1253b422083d,2024-03-06T15:18:08.093000
|
CVE-2024-24785,0,0,7b9073a1f2be203ed1de8c1594434fc8421a0c0316879bd3f71a1253b422083d,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-24786,0,0,9a7cdd8ad660e7a56a83d0409ccc2144904f9d91b9b4d12f7d622b82700c0904,2024-03-06T15:18:08.093000
|
CVE-2024-24786,0,0,9a7cdd8ad660e7a56a83d0409ccc2144904f9d91b9b4d12f7d622b82700c0904,2024-03-06T15:18:08.093000
|
||||||
CVE-2024-2479,0,1,4e42a85cd7a5dd6437b5c3ced2d2d4d3166c7ca25f9d2edd1908301a9882710f,2024-03-16T22:15:07.180000
|
CVE-2024-2479,0,0,4e42a85cd7a5dd6437b5c3ced2d2d4d3166c7ca25f9d2edd1908301a9882710f,2024-03-16T22:15:07.180000
|
||||||
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
|
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
|
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000
|
CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a358,2024-02-12T14:19:54.330000
|
||||||
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
|
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
|
||||||
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
|
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
|
||||||
CVE-2024-2480,0,1,1ad8091366906d60986cf13811a146b0dbb77bd1c4ace31a37a490d382cacf2b,2024-03-16T22:15:07.317000
|
CVE-2024-2480,0,0,1ad8091366906d60986cf13811a146b0dbb77bd1c4ace31a37a490d382cacf2b,2024-03-16T22:15:07.317000
|
||||||
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
|
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
|
||||||
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
|
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
|
||||||
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
|
CVE-2024-24803,0,0,fc5d4f4cab51b4c20d7b6e3bf5587ec068edf5c72abf706c2f7a07ca396460a8,2024-02-16T16:19:58.613000
|
||||||
@ -240971,7 +240971,7 @@ CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33
|
|||||||
CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000
|
CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000
|
||||||
CVE-2024-25297,0,0,c19c73677945e62fe080022a44c0cbc836550b8fdff36961566daa131754b5e5,2024-02-20T19:50:53.960000
|
CVE-2024-25297,0,0,c19c73677945e62fe080022a44c0cbc836550b8fdff36961566daa131754b5e5,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-25298,0,0,4fa4ef0f63750c476b0b4a4ba066ec9d8bbe95d9ab83d566e2b5ec729231bb8a,2024-02-20T19:50:53.960000
|
CVE-2024-25298,0,0,4fa4ef0f63750c476b0b4a4ba066ec9d8bbe95d9ab83d566e2b5ec729231bb8a,2024-02-20T19:50:53.960000
|
||||||
CVE-2024-2530,1,1,92c098852ee58532e7e5d2e18bdaf1c546feadec4053b212128dbf99ad86c7e6,2024-03-16T21:15:29.733000
|
CVE-2024-2530,0,0,92c098852ee58532e7e5d2e18bdaf1c546feadec4053b212128dbf99ad86c7e6,2024-03-16T21:15:29.733000
|
||||||
CVE-2024-25300,0,0,d141ffefe6a37cb8a456f69fa3c7ba560306491e628c2d7a7b071533ed1e6176,2024-02-15T06:23:39.303000
|
CVE-2024-25300,0,0,d141ffefe6a37cb8a456f69fa3c7ba560306491e628c2d7a7b071533ed1e6176,2024-02-15T06:23:39.303000
|
||||||
CVE-2024-25301,0,0,b4b5481a9b0e00a54080436fba120c53bf8ba9ed9e17566157a8266c481e9604,2024-02-15T06:23:39.303000
|
CVE-2024-25301,0,0,b4b5481a9b0e00a54080436fba120c53bf8ba9ed9e17566157a8266c481e9604,2024-02-15T06:23:39.303000
|
||||||
CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000
|
CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000
|
||||||
@ -240981,7 +240981,7 @@ CVE-2024-25306,0,0,742a9d583e6e80a9720b35649aad7345e542977a9ef7d0e1b077fc85ae685
|
|||||||
CVE-2024-25307,0,0,dc134a5ea95c85b6feee1f3feeba9a2085d371b9d1dff34e8b9da05c9a77cd4c,2024-02-12T14:25:11.867000
|
CVE-2024-25307,0,0,dc134a5ea95c85b6feee1f3feeba9a2085d371b9d1dff34e8b9da05c9a77cd4c,2024-02-12T14:25:11.867000
|
||||||
CVE-2024-25308,0,0,787c02b106c1b76086cc4f72c8cb4ff80829854c40d8b5ca58cbdd5874ae725d,2024-02-12T14:28:27.823000
|
CVE-2024-25308,0,0,787c02b106c1b76086cc4f72c8cb4ff80829854c40d8b5ca58cbdd5874ae725d,2024-02-12T14:28:27.823000
|
||||||
CVE-2024-25309,0,0,364beedac3b8c0a707d05905783d8f4d2d35eec3d9f3af5615c0b353f1d38efa,2024-02-12T14:28:15.157000
|
CVE-2024-25309,0,0,364beedac3b8c0a707d05905783d8f4d2d35eec3d9f3af5615c0b353f1d38efa,2024-02-12T14:28:15.157000
|
||||||
CVE-2024-2531,1,1,7d28adf27e4ee4a15bd98780dc24dd55b8f72eec5fb5ac29c9bf5c29f4366944,2024-03-16T22:15:07.400000
|
CVE-2024-2531,0,0,7d28adf27e4ee4a15bd98780dc24dd55b8f72eec5fb5ac29c9bf5c29f4366944,2024-03-16T22:15:07.400000
|
||||||
CVE-2024-25310,0,0,0ab410d99cb28e84a76115741a395a753e492a99ce014e2f2a3b11cffb2bc989,2024-02-12T14:24:40.230000
|
CVE-2024-25310,0,0,0ab410d99cb28e84a76115741a395a753e492a99ce014e2f2a3b11cffb2bc989,2024-02-12T14:24:40.230000
|
||||||
CVE-2024-25312,0,0,7eafde0d86c03dab799a0b24a98577edbab950f62505c0ea65dae615759bca3a,2024-02-12T14:27:37.243000
|
CVE-2024-25312,0,0,7eafde0d86c03dab799a0b24a98577edbab950f62505c0ea65dae615759bca3a,2024-02-12T14:27:37.243000
|
||||||
CVE-2024-25313,0,0,85a8fd6cf7933afa08704918b864405b4b8578a78dc664c46bbe2f91768ad586,2024-02-12T14:27:16.007000
|
CVE-2024-25313,0,0,85a8fd6cf7933afa08704918b864405b4b8578a78dc664c46bbe2f91768ad586,2024-02-12T14:27:16.007000
|
||||||
@ -240989,11 +240989,13 @@ CVE-2024-25314,0,0,a8146d259a8c8d8bb5dc62b92157e3a166018c6c2f85898d75d4177dda7a6
|
|||||||
CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290f2d,2024-02-12T14:23:41.613000
|
CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290f2d,2024-02-12T14:23:41.613000
|
||||||
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
|
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
|
||||||
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
|
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
|
||||||
CVE-2024-2532,1,1,013aa8b1a5f40605fbb77eb675e3ca9912f6b77d001a82390db4d070e3189688,2024-03-16T22:15:07.613000
|
CVE-2024-2532,0,0,013aa8b1a5f40605fbb77eb675e3ca9912f6b77d001a82390db4d070e3189688,2024-03-16T22:15:07.613000
|
||||||
CVE-2024-25320,0,0,56ee093beb049b07518afee56858a8d8ace3b9803f6562a14fef92d8b7d67178,2024-02-16T19:26:55.393000
|
CVE-2024-25320,0,0,56ee093beb049b07518afee56858a8d8ace3b9803f6562a14fef92d8b7d67178,2024-02-16T19:26:55.393000
|
||||||
CVE-2024-25325,0,0,8bc90d1a62ad4d34bac08e20579a9a62b335b7a18a1a28110fe5bb69acbf6c97,2024-03-12T12:40:13.500000
|
CVE-2024-25325,0,0,8bc90d1a62ad4d34bac08e20579a9a62b335b7a18a1a28110fe5bb69acbf6c97,2024-03-12T12:40:13.500000
|
||||||
CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000
|
CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000
|
||||||
|
CVE-2024-2533,1,1,b2bc444fc5ada36a166ca65f6521ee7634c6470d9bedcfe200804e523a2cbbb0,2024-03-16T23:15:06.823000
|
||||||
CVE-2024-25331,0,0,60a22b9e40d224a5f3b5e272a457dd70292f6aef15fb2558c273ff847702ea0c,2024-03-12T12:40:13.500000
|
CVE-2024-25331,0,0,60a22b9e40d224a5f3b5e272a457dd70292f6aef15fb2558c273ff847702ea0c,2024-03-12T12:40:13.500000
|
||||||
|
CVE-2024-2534,1,1,7cfcf332eaf4901fe20668ff7d9fd89e0819edd051d6f2c6bc824ea7cff2b21f,2024-03-17T00:15:06.977000
|
||||||
CVE-2024-25344,0,0,5140bac0aef452b65d54f79c6217b05ec44dd1a460f10a2ceaa1e65877e2e6fa,2024-02-26T16:32:25.577000
|
CVE-2024-25344,0,0,5140bac0aef452b65d54f79c6217b05ec44dd1a460f10a2ceaa1e65877e2e6fa,2024-02-26T16:32:25.577000
|
||||||
CVE-2024-25350,0,0,3b5e1a464fb4fcd28f6d7166045a369486403df18ae61c0e2fab4e4e5871d428,2024-02-29T13:49:47.277000
|
CVE-2024-25350,0,0,3b5e1a464fb4fcd28f6d7166045a369486403df18ae61c0e2fab4e4e5871d428,2024-02-29T13:49:47.277000
|
||||||
CVE-2024-25351,0,0,28c4ca40865cd756499ab4d2ad9d55bb73b890cae2259528816b47b2a536dca5,2024-02-29T13:49:47.277000
|
CVE-2024-25351,0,0,28c4ca40865cd756499ab4d2ad9d55bb73b890cae2259528816b47b2a536dca5,2024-02-29T13:49:47.277000
|
||||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user