mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-07-09 16:05:11 +00:00
Auto-Update: 2024-12-18T11:00:29.081256+00:00
This commit is contained in:
parent
643f3b2897
commit
f99f807164
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10041",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-23T14:15:03.970",
|
||||
"lastModified": "2024-11-26T16:15:09.230",
|
||||
"lastModified": "2024-12-18T10:15:05.850",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -115,6 +115,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10379",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:11250",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:9941",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-10573",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-10-31T19:15:12.540",
|
||||
"lastModified": "2024-11-26T23:15:04.850",
|
||||
"lastModified": "2024-12-18T09:15:05.593",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -52,6 +52,14 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:11193",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:11242",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-10573",
|
||||
"source": "secalert@redhat.com"
|
||||
|
64
CVE-2024/CVE-2024-116xx/CVE-2024-11614.json
Normal file
64
CVE-2024/CVE-2024-116xx/CVE-2024-11614.json
Normal file
@ -0,0 +1,64 @@
|
||||
{
|
||||
"id": "CVE-2024-11614",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-12-18T09:15:06.660",
|
||||
"lastModified": "2024-12-18T09:15:06.660",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An out-of-bounds read vulnerability was found in DPDK's Vhost library checksum offload feature. This issue enables an untrusted or compromised guest to crash the hypervisor's vSwitch by forging Virtio descriptors to cause out-of-bounds reads. This flaw allows an attacker with a malicious VM using a virtio driver to cause the vhost-user side to crash by sending a packet with a Tx checksum offload request and an invalid csum_start offset."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV30": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.0",
|
||||
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
|
||||
"baseScore": 7.4,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "ADJACENT_NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 4.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-125"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-11614",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327955",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2024/12/17/3",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2024/CVE-2024-123xx/CVE-2024-12340.json
Normal file
60
CVE-2024/CVE-2024-123xx/CVE-2024-12340.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2024-12340",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-18T10:15:07.827",
|
||||
"lastModified": "2024-12-18T10:15:07.827",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Animation Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.1.6 via the 'render' function in widgets/content-slider.php and widgets/tabs.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft Elementor template data."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3205250/animation-addons-for-elementor",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1a0136e2-97f5-4368-a805-0f60d1b8ad11?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
76
CVE-2024/CVE-2024-124xx/CVE-2024-12454.json
Normal file
76
CVE-2024/CVE-2024-124xx/CVE-2024-12454.json
Normal file
@ -0,0 +1,76 @@
|
||||
{
|
||||
"id": "CVE-2024-12454",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-18T10:15:08.117",
|
||||
"lastModified": "2024-12-18T10:15:08.117",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Affiliate Program Suite \u2014 SliceWP Affiliates plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.1.23. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 6.1,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L437",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/slicewp/tags/1.1.23/includes/admin/settings/views/view-settings-tab-general.php#L451",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/slicewp/trunk/includes/admin/settings/functions-actions-settings.php#L14",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3207576/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/slicewp/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/73aad911-531b-4118-9d39-27cbae75db01?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
68
CVE-2024/CVE-2024-125xx/CVE-2024-12554.json
Normal file
68
CVE-2024/CVE-2024-125xx/CVE-2024-12554.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2024-12554",
|
||||
"sourceIdentifier": "security@wordfence.com",
|
||||
"published": "2024-12-18T10:15:08.493",
|
||||
"lastModified": "2024-12-18T10:15:08.493",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "The Peter\u2019s Custom Anti-Spam plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.2.3. This is due to missing nonce validation on the cas_register_post() function. This makes it possible for unauthenticated attackers to blacklist emails via a forged request granted they can trick a site administrator into performing an action such as clicking on a link."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "LOW"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security@wordfence.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/browser/peters-custom-anti-spam-image/trunk/custom_anti_spam.php#L1081",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/3208894/",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://wordpress.org/plugins/peters-custom-anti-spam-image/#developers",
|
||||
"source": "security@wordfence.com"
|
||||
},
|
||||
{
|
||||
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3c52ca89-4f13-41da-bc10-80d212c6219c?source=cve",
|
||||
"source": "security@wordfence.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-52337",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2024-11-26T16:15:17.717",
|
||||
"lastModified": "2024-12-02T08:15:07.793",
|
||||
"lastModified": "2024-12-18T09:15:06.843",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -60,6 +60,10 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:10384",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2024:11161",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2024-52337",
|
||||
"source": "secalert@redhat.com"
|
||||
|
28
README.md
28
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-12-18T09:00:30.038620+00:00
|
||||
2024-12-18T11:00:29.081256+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-12-18T08:15:05.687000+00:00
|
||||
2024-12-18T10:15:08.493000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,30 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
274211
|
||||
274215
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `7`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-11295](CVE-2024/CVE-2024-112xx/CVE-2024-11295.json) (`2024-12-18T07:15:06.737`)
|
||||
- [CVE-2024-12287](CVE-2024/CVE-2024-122xx/CVE-2024-12287.json) (`2024-12-18T07:15:07.040`)
|
||||
- [CVE-2024-1610](CVE-2024/CVE-2024-16xx/CVE-2024-1610.json) (`2024-12-18T07:15:07.207`)
|
||||
- [CVE-2024-39703](CVE-2024/CVE-2024-397xx/CVE-2024-39703.json) (`2024-12-18T07:15:07.343`)
|
||||
- [CVE-2024-47397](CVE-2024/CVE-2024-473xx/CVE-2024-47397.json) (`2024-12-18T07:15:07.847`)
|
||||
- [CVE-2024-53688](CVE-2024/CVE-2024-536xx/CVE-2024-53688.json) (`2024-12-18T07:15:08.233`)
|
||||
- [CVE-2024-54457](CVE-2024/CVE-2024-544xx/CVE-2024-54457.json) (`2024-12-18T07:15:08.377`)
|
||||
- [CVE-2024-11614](CVE-2024/CVE-2024-116xx/CVE-2024-11614.json) (`2024-12-18T09:15:06.660`)
|
||||
- [CVE-2024-12340](CVE-2024/CVE-2024-123xx/CVE-2024-12340.json) (`2024-12-18T10:15:07.827`)
|
||||
- [CVE-2024-12454](CVE-2024/CVE-2024-124xx/CVE-2024-12454.json) (`2024-12-18T10:15:08.117`)
|
||||
- [CVE-2024-12554](CVE-2024/CVE-2024-125xx/CVE-2024-12554.json) (`2024-12-18T10:15:08.493`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `4`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-45841](CVE-2024/CVE-2024-458xx/CVE-2024-45841.json) (`2024-12-18T07:15:07.563`)
|
||||
- [CVE-2024-47133](CVE-2024/CVE-2024-471xx/CVE-2024-47133.json) (`2024-12-18T07:15:07.703`)
|
||||
- [CVE-2024-53096](CVE-2024/CVE-2024-530xx/CVE-2024-53096.json) (`2024-12-18T07:15:07.993`)
|
||||
- [CVE-2024-53144](CVE-2024/CVE-2024-531xx/CVE-2024-53144.json) (`2024-12-18T08:15:05.687`)
|
||||
- [CVE-2024-10041](CVE-2024/CVE-2024-100xx/CVE-2024-10041.json) (`2024-12-18T10:15:05.850`)
|
||||
- [CVE-2024-10573](CVE-2024/CVE-2024-105xx/CVE-2024-10573.json) (`2024-12-18T09:15:05.593`)
|
||||
- [CVE-2024-52337](CVE-2024/CVE-2024-523xx/CVE-2024-52337.json) (`2024-12-18T09:15:06.843`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
32
_state.csv
32
_state.csv
@ -243049,7 +243049,7 @@ CVE-2024-10035,0,0,1d712f43023e008a106726b7d0612283e8db958b9552c5958fb255c66dbb3
|
||||
CVE-2024-10038,0,0,ebd3b63d92012ddaf16057a534e828f3dfcac6a3eb398c1c9f9e757273980dc7,2024-11-13T17:01:16.850000
|
||||
CVE-2024-1004,0,0,7b6f5b47804b16387719a9bf9a5f5e1230f32238a62387586392ff4de375b23b,2024-11-21T08:49:34.290000
|
||||
CVE-2024-10040,0,0,f83eb1bf0d191e6ff28c64987d9d925532ba47fbade95b4f2582be8beaa243b5,2024-11-01T18:26:23.450000
|
||||
CVE-2024-10041,0,0,a3e1c11aafd49030d5bbac74fe1b39c3b2577fc063017d09c78f4fcb03226f39,2024-11-26T16:15:09.230000
|
||||
CVE-2024-10041,0,1,4bdc31a40e5b93be22916fa013287a5d9490b3f328b8823606b1e70cc7cff0d3,2024-12-18T10:15:05.850000
|
||||
CVE-2024-10043,0,0,15debe6a05b2854b66ec2962b60af0c6901f10ade93dabb43ab1785dfa9941db,2024-12-12T12:15:21.330000
|
||||
CVE-2024-10045,0,0,856fc9a539db9327702f3141fe8cd970de60cdb7e18125e39405eb0d41f31999,2024-10-25T18:52:30.337000
|
||||
CVE-2024-10046,0,0,affe8ae08e1550f00dfad8d5468ae3e6fc09f4637e56fab36b963f0a53463c60,2024-12-07T02:15:17.543000
|
||||
@ -243475,7 +243475,7 @@ CVE-2024-10568,0,0,29a6369be6bdec3fac3a49600567225eff324bd19cbe3ade1e99b53075e8c
|
||||
CVE-2024-1057,0,0,82d074eff87805c0c8af6f292d67be991df4f6c4e8e298eece318c63dbd97000,2024-11-21T08:49:41.890000
|
||||
CVE-2024-10570,0,0,d14f79535077a039c8f0d0d1b0a6c4a3ac35cc316f33ff69affb05a342db6337,2024-11-26T06:15:07.880000
|
||||
CVE-2024-10571,0,0,f71ab1f371691490f777d99e9ef171c06da239e7fc0febb0c87d28cd50afda7c,2024-11-19T15:46:52.187000
|
||||
CVE-2024-10573,0,0,ba06e0f3da2c6f2632d921dee19a754bb6e0516ca246eb8c3791b840d56af7a3,2024-11-26T23:15:04.850000
|
||||
CVE-2024-10573,0,1,621e588bdb3cc973a61681ae42e38685083b0c2a5f1638656bd9e4586db91816,2024-12-18T09:15:05.593000
|
||||
CVE-2024-10575,0,0,03762e78a5828d8b55361401397de1337ee643c8f18d1eb80fdc2d4b613eef7a,2024-11-19T17:28:06.750000
|
||||
CVE-2024-10576,0,0,eed372ac324540d33b58763a1bf43e6b593158e046a13131665b4e3a010fd74b,2024-12-04T12:15:18.463000
|
||||
CVE-2024-10577,0,0,8ee7592b98835f46232a1e14ff5137523cb2e97a8a69a4d48034bc127b323249,2024-11-21T08:48:45.150000
|
||||
@ -244048,7 +244048,7 @@ CVE-2024-1129,0,0,cbf5818dce2e4cd60590d30546d905436cb36b8ec16eeb56ee9382ffddfc0b
|
||||
CVE-2024-11292,0,0,44d76ae9b7e309446be6c076fee918f16faf12f6eba1bd4aed88a2108eee73db,2024-12-06T09:15:05.993000
|
||||
CVE-2024-11293,0,0,963e5cd86fd8964150efb764dabf7f60f1898cb3eb1113839b414494aefc5068,2024-12-04T08:15:06.343000
|
||||
CVE-2024-11294,0,0,2eb006c700872e4221a5d65f1f84540c18c42b5a19bdffcef60597b889db391d,2024-12-17T09:15:05.193000
|
||||
CVE-2024-11295,1,1,33f60bf01a9cdc709e5955974a036a6d640572051acba82f69d600e268adeb3e,2024-12-18T07:15:06.737000
|
||||
CVE-2024-11295,0,0,33f60bf01a9cdc709e5955974a036a6d640572051acba82f69d600e268adeb3e,2024-12-18T07:15:06.737000
|
||||
CVE-2024-11296,0,0,fb7d94da02b5205207d7d82f7728d17cf0d45360472acb20ff8132fc89a748af,2024-11-22T23:15:04.507000
|
||||
CVE-2024-11298,0,0,cd8027ff7c1e39b70cf43f7d5a6cec3a72565a042c79fb93ed3ff58ccba5dece,2024-11-22T23:15:04.983000
|
||||
CVE-2024-1130,0,0,a3e19aef9eb3382013136f74a42e19afeb0e606b8f2206b5fca2ea0a53428b21,2024-11-21T08:49:51.890000
|
||||
@ -244306,6 +244306,7 @@ CVE-2024-11601,0,0,51a555e6d26623f2054da12f000d146e4e1662608f2c3f75f4d4bafe7cada
|
||||
CVE-2024-11608,0,0,8ddbc230a8730b76ffe6955779ba3c4d90ea8f23edd3f564c2db516009c0d0dc,2024-12-09T18:15:22.580000
|
||||
CVE-2024-1161,0,0,68cc61ca71a85d6059ad02181ec1fb4a89655dbd3db8900d271e7a26ec14fb67,2024-11-21T08:49:56.127000
|
||||
CVE-2024-11612,0,0,bb444eed2bab8dc9d7d3d2707a19c782bc9311cf8cab3a2875a904169993bb7a,2024-11-22T21:15:17.387000
|
||||
CVE-2024-11614,1,1,13dd2dd6a852c375ccdb00718f2e6d48f93b262b14487508e32f597f2f0ff20b,2024-12-18T09:15:06.660000
|
||||
CVE-2024-11618,0,0,faa524e213716321f8f8b440fa9593fea7194f824084fdf0ccb0ec4689ef9c66,2024-11-22T19:15:05.437000
|
||||
CVE-2024-11619,0,0,17535dfba9741d471fadae0fb91280b5ae16dfa5d4f7978c2708116e3a1ee713,2024-11-22T21:15:17.500000
|
||||
CVE-2024-1162,0,0,3088f9ddfe31234409eeca0c6733f6625e00a303f5f7e9ffe94fe1a6782630d7,2024-11-21T08:49:56.270000
|
||||
@ -244716,7 +244717,7 @@ CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194
|
||||
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
|
||||
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
|
||||
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
|
||||
CVE-2024-12287,1,1,227249d6b7bed553ee00ae896684fb6bf98028aade093a2215e64482adc62a2a,2024-12-18T07:15:07.040000
|
||||
CVE-2024-12287,0,0,227249d6b7bed553ee00ae896684fb6bf98028aade093a2215e64482adc62a2a,2024-12-18T07:15:07.040000
|
||||
CVE-2024-12289,0,0,13ceaf41c63ab9df769c06a97eb1837bd3475cf420d82b37c196bad01ff19ec0,2024-12-12T23:15:10.500000
|
||||
CVE-2024-1229,0,0,8ad8bfe76844e757ec6d08a1bad2f097b99b608e965943a6e4928e217dfee4df,2024-11-21T08:50:06.520000
|
||||
CVE-2024-12292,0,0,9c2e3f4715c47523d2f1e1d813aca821c280ab211aff2eeed6650ad59c376aa9,2024-12-12T12:15:22.470000
|
||||
@ -244739,6 +244740,7 @@ CVE-2024-1233,0,0,9d758d75169c31056a2dd99a6ff761ac0a3c179827b3dc598c6fb0d83614da
|
||||
CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000
|
||||
CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000
|
||||
CVE-2024-1234,0,0,6b4d1ae0b8159c98fb379447cf95a21f71a7514cfa9af5f48616ab89e3a52cca,2024-11-21T08:50:07.567000
|
||||
CVE-2024-12340,1,1,cc3d10aac895cc18a95acaee43486e0dd3f14720e258c0bcb796836c33e401b1,2024-12-18T10:15:07.827000
|
||||
CVE-2024-12341,0,0,73d0614d7c98b23e49242f0be40422e4e73b095a6a96061a926bb2fee6b56681,2024-12-12T04:15:07.660000
|
||||
CVE-2024-12342,0,0,ca2d1ce741ee271c3f8bb6665fd58409882d87693c71ffc1173980d86241d998,2024-12-08T07:15:04.950000
|
||||
CVE-2024-12343,0,0,ac88dc9695a819696f313a26b68429a92402a92d44a44fae3dae004786557c5b,2024-12-10T23:26:52.047000
|
||||
@ -244790,6 +244792,7 @@ CVE-2024-12447,0,0,c7d237797e5045bf7231fd7a8dd02f5534e2ad794fcb81ab9e39a8e990833
|
||||
CVE-2024-12448,0,0,11e50dbe77a1a32d7920e9e6082c85f472336b04f5fe27094dc25dc5df597595,2024-12-14T05:15:10.873000
|
||||
CVE-2024-12449,0,0,cc5a471cbb81d8238c3d9f1680145c72ae8c0bd44f99f5f3dc86949ac489bcc7,2024-12-18T04:15:08.103000
|
||||
CVE-2024-1245,0,0,95e8542ba13fb11ab7fe96b21acceb5168a3d85655e46eadbf4243e255ea26c4,2024-11-21T08:50:08.740000
|
||||
CVE-2024-12454,1,1,b4d45e724a1c42d03375fcfe4d874a27f69cfccb10695f36b87764625e7bd0cc,2024-12-18T10:15:08.117000
|
||||
CVE-2024-12458,0,0,2dff647285f20b176250357c056fba4cfb4d59ea24572e2cfd9d5f5ecb43bfcb,2024-12-14T05:15:11.060000
|
||||
CVE-2024-12459,0,0,afa492c736eca842cbfac1bae4af71a966055505fb77debb49ea61411a663e1d,2024-12-14T06:15:19.487000
|
||||
CVE-2024-1246,0,0,1f374a88e5f240286cc1247b0f1cf35c16b35bebd909ebb6b31cd5f41f473567,2024-11-21T08:50:08.877000
|
||||
@ -244833,6 +244836,7 @@ CVE-2024-1254,0,0,44df8e919ae544d26fc82110d33f6e7af1fff88011a3bcb100ca7209bc278c
|
||||
CVE-2024-1255,0,0,5935182eb4eb024c7cf7e3cda464e0c74472c4e58bc0030bb090a2a8f708b72f,2024-11-21T08:50:10.150000
|
||||
CVE-2024-12552,0,0,fb797bda6a7925c8d7543e5704f2ad51014fa3335d6fe6df263bb53aa2925a54,2024-12-13T23:15:05.553000
|
||||
CVE-2024-12553,0,0,a2255cbe7c81f26e6254fdbc6535a51f1e6a86b8a15e67572b76456e109cd8f4,2024-12-13T23:15:06.310000
|
||||
CVE-2024-12554,1,1,9c2c5116d478f8a3368d2869fc0d22776c7ca9cea54e725be0c02d64f1e2b79f,2024-12-18T10:15:08.493000
|
||||
CVE-2024-12555,0,0,0d42d0c8cac624be8352d225c1fedeed93d78abfe4d84ed9171ab1d4e5a1062b,2024-12-14T05:15:11.827000
|
||||
CVE-2024-1256,0,0,ea8829298a5ced036094d7fead955f33827bc36bbc0a7f87a81ee1f95b95b282,2024-11-21T08:50:10.293000
|
||||
CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772172,2024-12-12T15:15:12.097000
|
||||
@ -245208,7 +245212,7 @@ CVE-2024-1604,0,0,7ac9103a08c9e9dd04004b4e7466052243f63c72b367568e72784f5a0bc120
|
||||
CVE-2024-1605,0,0,9d25139cf22609654ef8a455d8d21cdf06e67cf1e19359d09ce5b9576dd7793f,2024-11-21T08:50:55.790000
|
||||
CVE-2024-1606,0,0,98f100f836fcdef4d873587f10566a7e89908cb420114440541bb054f23516db,2024-11-21T08:50:55.920000
|
||||
CVE-2024-1608,0,0,0a57ef7d0ee1c774c7263d04a6788a7f66bae8cf3338ec576b87a084004d2400,2024-11-21T08:50:56.057000
|
||||
CVE-2024-1610,1,1,fde919cd17a70d591a0e9fb78822c0d81301cf73bece4329e153b2e758cd4628,2024-12-18T07:15:07.207000
|
||||
CVE-2024-1610,0,0,fde919cd17a70d591a0e9fb78822c0d81301cf73bece4329e153b2e758cd4628,2024-12-18T07:15:07.207000
|
||||
CVE-2024-1618,0,0,f900010f21bb70b6581fb91ea7ff15d09cd9f4b411eb32fa913b01f49c3af689,2024-11-21T08:50:56.193000
|
||||
CVE-2024-1619,0,0,27a596ddc3250c410382bc7e145fedcd4a2e3395b97151f21ca063be3207db40,2024-11-21T08:50:56.330000
|
||||
CVE-2024-1621,0,0,212b3fca00d5946f120096ca5a7a0afc1b2cac9a26b845aa6388948724d52915,2024-09-17T14:12:41.620000
|
||||
@ -260554,7 +260558,7 @@ CVE-2024-3970,0,0,c5d8a3a01fe895f79f8ce2d05dd461c9a3028ffda18bfd4166b3a8a6b1955f
|
||||
CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b52b,2024-11-21T09:28:14.960000
|
||||
CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000
|
||||
CVE-2024-39702,0,0,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000
|
||||
CVE-2024-39703,1,1,a61bb83429e61d8119f8c61174f58a87006c9c4d38228ae2d90b595770110c80,2024-12-18T07:15:07.343000
|
||||
CVE-2024-39703,0,0,a61bb83429e61d8119f8c61174f58a87006c9c4d38228ae2d90b595770110c80,2024-12-18T07:15:07.343000
|
||||
CVE-2024-39704,0,0,de5ec1a28eaad6d803e3cb8dde0ff100604ce6a3b29e1a306d6fd5ed167945a9,2024-11-21T09:28:15.373000
|
||||
CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000
|
||||
CVE-2024-39707,0,0,b27b038ddc6cdbabee843db40a21ee56e96ad76d049f977d89dc316ee0e970a2,2024-11-27T18:15:09.190000
|
||||
@ -264721,7 +264725,7 @@ CVE-2024-45836,0,0,5680ea0def6f9713e80f70cc8753dae36b28506dd79a8f561bc910ac3bc36
|
||||
CVE-2024-45837,0,0,5393c823facd733ad62bc7933068316957118fe6531f77a73420c8751b48154c,2024-11-22T02:15:21.120000
|
||||
CVE-2024-45838,0,0,bbf1e59dacbd1f553e8bc198aa5d85262f0f204da76692d7cbd9e3d211ea9d4a,2024-10-17T17:15:12.220000
|
||||
CVE-2024-4584,0,0,1ad5097f1978af8a47ff8eeaae0f077f12ce12a177fedcae9814bc99c220b898,2024-11-21T09:43:09.453000
|
||||
CVE-2024-45841,0,1,a54765b2b05dedb0da2394312df15c3bc95af7035c29806b2a61ab06fa43132c,2024-12-18T07:15:07.563000
|
||||
CVE-2024-45841,0,0,a54765b2b05dedb0da2394312df15c3bc95af7035c29806b2a61ab06fa43132c,2024-12-18T07:15:07.563000
|
||||
CVE-2024-45842,0,0,e10b594125a8393c90936fb7e3b5c7f01df15874713b068538ba604e5a2dde1a,2024-11-05T19:37:13.447000
|
||||
CVE-2024-45843,0,0,008998abcb6673c784d70b5a7979702d82d52431a25ec961d3754b5b22ce4c38,2024-09-26T18:42:26.697000
|
||||
CVE-2024-45844,0,0,5ae079c27535e5f538f369065ae5bd5dca6adfe0f685f6231b396f8ea7559e74,2024-11-21T09:38:10.080000
|
||||
@ -265450,7 +265454,7 @@ CVE-2024-47129,0,0,21ab298568b77c231224ddece70855941d2bceaa4599c817bac87f2708ef4
|
||||
CVE-2024-4713,0,0,b4955fe6b5819902c5b4de23942cae46515c7959c7f9cea3df2810ef17b3f66a,2024-11-21T09:43:25.970000
|
||||
CVE-2024-47130,0,0,aa210527789d3142a26190221a1f00d05f6fb48f13f743e00fe050e6aed804e6,2024-10-17T18:15:07.130000
|
||||
CVE-2024-47131,0,0,21b6d051786a0b98e12abd375e0589c092cf8cf58b4e1084860a195e305a97b5,2024-11-12T13:55:21.227000
|
||||
CVE-2024-47133,0,1,732f4b3ccc248a886bb57b758e9499b4fde95dbd65c8663f4fa49932f5353704,2024-12-18T07:15:07.703000
|
||||
CVE-2024-47133,0,0,732f4b3ccc248a886bb57b758e9499b4fde95dbd65c8663f4fa49932f5353704,2024-12-18T07:15:07.703000
|
||||
CVE-2024-47134,0,0,731bb1f9c493297a05be84d72e8728d365811c3cf823fc1f39f880a39ec0564a,2024-10-16T13:50:32.607000
|
||||
CVE-2024-47135,0,0,0f0243de033a38c800d27683079832eaf8a01f0f9426503f7ac2abba9f3ef240,2024-10-15T18:21:04.813000
|
||||
CVE-2024-47136,0,0,81718223039cf9f3a684e316f3f0cf03893022bd8767c53729f5068c5474f12c,2024-10-15T18:20:40.387000
|
||||
@ -265651,7 +265655,7 @@ CVE-2024-47393,0,0,228410e0daf6874cb668c644bc1c416844376ff82bc2ee46443d12bb91864
|
||||
CVE-2024-47394,0,0,a0040493a4339256d0c055721ffe7da5d10466a1db94b9e0e71b6b8311834a32,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47395,0,0,1bb947c2581bc5b0cdddabd963abdc1a3b1033f7495712457f47382960f59672,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47396,0,0,87d25ccb080048e8349758bc99d9fe3be10c922e0add195e0af639ec72573bb0,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47397,1,1,ce1f554e7ef49c829dd9057157f9536c568f7e88ccbff4bd1299399f0603168c,2024-12-18T07:15:07.847000
|
||||
CVE-2024-47397,0,0,ce1f554e7ef49c829dd9057157f9536c568f7e88ccbff4bd1299399f0603168c,2024-12-18T07:15:07.847000
|
||||
CVE-2024-4740,0,0,7752b92b77e605ff7518e19b7a1f8eb00ebf5f274219e7e50671031cca9d8ca9,2024-10-18T15:13:42.123000
|
||||
CVE-2024-47401,0,0,1843fc3969dd105524932d791f7cb23585ffaa9a07fff3a19d42b3611152d674,2024-10-29T14:34:04.427000
|
||||
CVE-2024-47402,0,0,5294b67f23b6e0be377ef33c2041b98bab989a32ba18cd1f6c0f3e64e01670d3,2024-11-06T15:26:23.290000
|
||||
@ -268875,7 +268879,7 @@ CVE-2024-52324,0,0,1b82757393c4b121efeb2aca56c501ac2b568f66f0e838324b89dea8626b5
|
||||
CVE-2024-5233,0,0,f7aceb9f589abd3e3127e7bdc682ef20b7c3a1e0d748898af38a399a8a8c2229,2024-11-21T09:47:14.357000
|
||||
CVE-2024-52335,0,0,e1e5dff8245ade7d0df486779ba826bca2b65cb6a4f443a05cb574ac0185e48c,2024-12-06T14:15:21.230000
|
||||
CVE-2024-52336,0,0,dd607d54a19f06d9586ad47f8dcb31a3a661a8cc06227fd4e6ebe7bf5d6da0a8,2024-12-05T14:15:21.663000
|
||||
CVE-2024-52337,0,0,9656de207aa30a2d131aa04cba5e006cf8cd5efaccbbfa03406364f930f0e487,2024-12-02T08:15:07.793000
|
||||
CVE-2024-52337,0,1,925be7c9f01edf95601d7cc3682b7656b69faf68fbdaa260a737e95f8a00a21c,2024-12-18T09:15:06.843000
|
||||
CVE-2024-52338,0,0,9bcca0f5584def2789a1613da17d1dfa11f003cf9877e634fced8f070cd4a571,2024-11-29T15:15:17.550000
|
||||
CVE-2024-52339,0,0,8c254a85b0cc7761c2c8f8cf7f1a34f104621eefc5d8f80c80f60233cb82f4fd,2024-11-19T21:57:32.967000
|
||||
CVE-2024-5234,0,0,3621dd7a9355ab69fb44113adac5d6db321db5bd9e4f974601bbdcdbc1644b98,2024-11-21T09:47:14.493000
|
||||
@ -269382,7 +269386,7 @@ CVE-2024-53092,0,0,1b7a69d89392e5b49d8736777b2af67b1430fac605a315cca6acfdb1f67af
|
||||
CVE-2024-53093,0,0,11040c61e80d13107e642a110c172a2fccb47a3e18196475ea84c41a0caa31d2,2024-11-21T19:15:12.530000
|
||||
CVE-2024-53094,0,0,94b7bce8f4092b2c1ac5eb7f43f0aabe3800b50ad24f77df780f1135bce6162f,2024-11-21T19:15:12.680000
|
||||
CVE-2024-53095,0,0,4e724c82098942c519f58d8d0672f065c3504379b32765b65ae8d7e7c202ab88,2024-12-11T15:15:17.940000
|
||||
CVE-2024-53096,0,1,2e598cf941b6d5d0c08748b861d254002ff59597100cfee677e08e90f0fc94e8,2024-12-18T07:15:07.993000
|
||||
CVE-2024-53096,0,0,2e598cf941b6d5d0c08748b861d254002ff59597100cfee677e08e90f0fc94e8,2024-12-18T07:15:07.993000
|
||||
CVE-2024-53097,0,0,a3b4cb7c0ef645e198640ae92cf388159252f1639290500f5a75562184b52f0c,2024-11-25T22:15:15.763000
|
||||
CVE-2024-53098,0,0,5580b97bce6f5b4830072d4f8a1a0d979c2074edd87e99c728a3432c787bfe8e,2024-11-25T22:15:16.147000
|
||||
CVE-2024-53099,0,0,c7a82c0b65ac421355e95896d384658b1584d64b2ffcd26bf140b2f7f32b439f,2024-11-25T22:15:16.433000
|
||||
@ -269435,7 +269439,7 @@ CVE-2024-53140,0,0,278cbdb637af028f369abd9e56d14ef405930db6ac1e94694d5107009c64d
|
||||
CVE-2024-53141,0,0,c4eea5c2fe51a3898acccfa414620e41964aab3e73f12af77b5d7bb35ff9fbc7,2024-12-14T21:15:38.550000
|
||||
CVE-2024-53142,0,0,fc23c3e378fb46ab5615da6a919ab3136de551312d5d21e741724005200e92a7,2024-12-14T21:15:38.707000
|
||||
CVE-2024-53143,0,0,7d8fba7c24860a89d1b840b90918c133ee3933019e46b80ab5b9ae6d981cb066,2024-12-13T14:15:22.443000
|
||||
CVE-2024-53144,0,1,e861c1e2efb000750d8f19fef801bed14dff2728a21213a8491d7d64a06f22de,2024-12-18T08:15:05.687000
|
||||
CVE-2024-53144,0,0,e861c1e2efb000750d8f19fef801bed14dff2728a21213a8491d7d64a06f22de,2024-12-18T08:15:05.687000
|
||||
CVE-2024-5315,0,0,cfc4383f1c53119936ccfb248038372daec91d7a497e742b345000be072ec700,2024-11-21T09:47:24.927000
|
||||
CVE-2024-5317,0,0,c2af981f2442def6d43cf11dee826712fdb79df4e8b131d1c0815426b050d563,2024-11-21T09:47:25.040000
|
||||
CVE-2024-5318,0,0,87e97b53a33051fc1fa3c078212ad6afb68bf37151bd321e62e233d7b2989703,2024-12-13T17:04:31.133000
|
||||
@ -269574,7 +269578,7 @@ CVE-2024-53675,0,0,1183b1bd94841ad73311a268c8a0b2c37f3657514fc74825a9481690ca681
|
||||
CVE-2024-53676,0,0,9e5335d7636e62fb7cc2e79040736f3f5e3856b52ef7bfb0006141b3e5724acd,2024-12-11T16:49:45.783000
|
||||
CVE-2024-53677,0,0,b20f80da36871f8fb5324e3fc1c5ec83c8e6575f3a46d6f78ed41ab00c5aabf8,2024-12-18T01:15:06.237000
|
||||
CVE-2024-5368,0,0,0267b73ce86fd5c42a4c0cf503f4bdead8427924f402a3554f435c1bc916f416,2024-11-21T09:47:30.877000
|
||||
CVE-2024-53688,1,1,39c0c1265bef5471cee144abe50646778e59e18b4acc0bb850c0ac5745fa9205,2024-12-18T07:15:08.233000
|
||||
CVE-2024-53688,0,0,39c0c1265bef5471cee144abe50646778e59e18b4acc0bb850c0ac5745fa9205,2024-12-18T07:15:08.233000
|
||||
CVE-2024-5369,0,0,14abdfed4d5003ff16a96b2708e00658833baa1f8166ee56f5ba2dba896b20f5,2024-11-21T09:47:31.020000
|
||||
CVE-2024-53691,0,0,09846e368cf7a07a1d919202728e77d0589572ed56c2c2f1bb03db07c3ec7fb0,2024-12-06T17:15:10.520000
|
||||
CVE-2024-5370,0,0,118bbc3bfc68a5a364fa8038fafc7682a10bb0308a5e5da229e35dbd880721b0,2024-11-21T09:47:31.160000
|
||||
@ -270160,7 +270164,7 @@ CVE-2024-54441,0,0,a08b486e295172eb894273ccaf7d82132ef8ac3f77926b6a73e4266679abb
|
||||
CVE-2024-54442,0,0,69dca484a65627a3db8bf4fb838f1eb265ef0927a339a4c7e14aeb30335cda17,2024-12-16T15:15:23.273000
|
||||
CVE-2024-54443,0,0,a43da47516f57b915c394add4b1398be1ec579a2e3d328952334629aec11fe1e,2024-12-16T15:15:23.420000
|
||||
CVE-2024-5445,0,0,868cf662746874f2c335da1d583d2882ec8b61a1e57de341d372842bb0244e3a,2024-08-12T13:41:36.517000
|
||||
CVE-2024-54457,1,1,4650b426eee32159d30e7a32d8784321d20bee2b8f64046d1eb650eb4815e7a6,2024-12-18T07:15:08.377000
|
||||
CVE-2024-54457,0,0,4650b426eee32159d30e7a32d8784321d20bee2b8f64046d1eb650eb4815e7a6,2024-12-18T07:15:08.377000
|
||||
CVE-2024-54465,0,0,3f87a539a20fcac13fcbeaaced058bbe0bd71776e4b4a361d00304853bb61a99,2024-12-16T18:15:11.023000
|
||||
CVE-2024-54466,0,0,007391ad25f3f19d155f1bab4a612386e47b938cdb46a1c1a05637652e9969fd,2024-12-12T22:15:08.213000
|
||||
CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user